From bc1561c94c6de4fa58d6a8b25b6681f57bdbe067 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 25 Oct 2023 17:36:19 +0000 Subject: [PATCH] TemplateMan Update [Wed Oct 25 17:36:18 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2004/CVE-2004-0519.yaml | 2 +- http/cves/2004/CVE-2004-1965.yaml | 2 +- http/cves/2005/CVE-2005-2428.yaml | 2 +- http/cves/2005/CVE-2005-3344.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2005/CVE-2005-4385.yaml | 2 +- http/cves/2006/CVE-2006-1681.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-4504.yaml | 2 +- http/cves/2007/CVE-2007-4556.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1059.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-2398.yaml | 2 +- http/cves/2008/CVE-2008-2650.yaml | 2 +- http/cves/2008/CVE-2008-4668.yaml | 2 +- http/cves/2008/CVE-2008-4764.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6172.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-6982.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-0347.yaml | 2 +- http/cves/2009/CVE-2009-0545.yaml | 2 +- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1496.yaml | 2 +- http/cves/2009/CVE-2009-1558.yaml | 2 +- http/cves/2009/CVE-2009-1872.yaml | 2 +- http/cves/2009/CVE-2009-2015.yaml | 2 +- http/cves/2009/CVE-2009-2100.yaml | 2 +- http/cves/2009/CVE-2009-3053.yaml | 2 +- http/cves/2009/CVE-2009-3318.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-4679.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 2 +- http/cves/2009/CVE-2009-5114.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0696.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0943.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-0982.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 2 +- http/cves/2010/CVE-2010-1056.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 2 +- http/cves/2010/CVE-2010-1217.yaml | 2 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1302.yaml | 2 +- http/cves/2010/CVE-2010-1304.yaml | 2 +- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 2 +- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1315.yaml | 2 +- http/cves/2010/CVE-2010-1340.yaml | 2 +- http/cves/2010/CVE-2010-1345.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1461.yaml | 2 +- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1472.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 2 +- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1478.yaml | 2 +- http/cves/2010/CVE-2010-1491.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1495.yaml | 2 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 2 +- http/cves/2010/CVE-2010-1540.yaml | 2 +- http/cves/2010/CVE-2010-1586.yaml | 2 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1603.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1658.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1714.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 2 +- http/cves/2010/CVE-2010-1717.yaml | 2 +- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1722.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1858.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1875.yaml | 2 +- http/cves/2010/CVE-2010-1878.yaml | 2 +- http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1954.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 2 +- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 2 +- http/cves/2010/CVE-2010-1979.yaml | 2 +- http/cves/2010/CVE-2010-1980.yaml | 2 +- http/cves/2010/CVE-2010-1981.yaml | 2 +- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-1983.yaml | 2 +- http/cves/2010/CVE-2010-2033.yaml | 2 +- http/cves/2010/CVE-2010-2034.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 2 +- http/cves/2010/CVE-2010-2037.yaml | 2 +- http/cves/2010/CVE-2010-2045.yaml | 2 +- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2122.yaml | 2 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2259.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 2 +- http/cves/2010/CVE-2010-2682.yaml | 2 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-2920.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 2 +- http/cves/2010/CVE-2010-3426.yaml | 2 +- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 2 +- http/cves/2010/CVE-2010-4282.yaml | 2 +- http/cves/2010/CVE-2010-4617.yaml | 2 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2010/CVE-2010-4769.yaml | 2 +- http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-3315.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 +- http/cves/2011/CVE-2011-4618.yaml | 2 +- http/cves/2011/CVE-2011-4624.yaml | 2 +- http/cves/2011/CVE-2011-4804.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5107.yaml | 2 +- http/cves/2011/CVE-2011-5179.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5252.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0896.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0981.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-0996.yaml | 2 +- http/cves/2012/CVE-2012-1226.yaml | 2 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4032.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4253.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4547.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4878.yaml | 2 +- http/cves/2012/CVE-2012-4889.yaml | 2 +- http/cves/2012/CVE-2012-4940.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2012/CVE-2012-6499.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2251.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-2621.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-5528.yaml | 2 +- http/cves/2013/CVE-2013-5979.yaml | 2 +- http/cves/2013/CVE-2013-6281.yaml | 2 +- http/cves/2013/CVE-2013-7285.yaml | 2 +- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2321.yaml | 2 +- http/cves/2014/CVE-2014-2323.yaml | 4 ++-- http/cves/2014/CVE-2014-2383.yaml | 2 +- http/cves/2014/CVE-2014-2908.yaml | 2 +- http/cves/2014/CVE-2014-3120.yaml | 2 +- http/cves/2014/CVE-2014-3206.yaml | 2 +- http/cves/2014/CVE-2014-3744.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4513.yaml | 2 +- http/cves/2014/CVE-2014-4535.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4544.yaml | 2 +- http/cves/2014/CVE-2014-4550.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-4940.yaml | 2 +- http/cves/2014/CVE-2014-4942.yaml | 2 +- http/cves/2014/CVE-2014-5111.yaml | 2 +- http/cves/2014/CVE-2014-5258.yaml | 2 +- http/cves/2014/CVE-2014-5368.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8676.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-9094.yaml | 2 +- http/cves/2014/CVE-2014-9119.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 2 +- http/cves/2014/CVE-2014-9444.yaml | 2 +- http/cves/2014/CVE-2014-9606.yaml | 2 +- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9609.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9615.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 2 +- http/cves/2015/CVE-2015-0554.yaml | 2 +- http/cves/2015/CVE-2015-1000005.yaml | 2 +- http/cves/2015/CVE-2015-1000010.yaml | 2 +- http/cves/2015/CVE-2015-1000012.yaml | 2 +- http/cves/2015/CVE-2015-1427.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 2 +- http/cves/2015/CVE-2015-2196.yaml | 2 +- http/cves/2015/CVE-2015-2755.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-2863.yaml | 2 +- http/cves/2015/CVE-2015-2996.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3337.yaml | 2 +- http/cves/2015/CVE-2015-3648.yaml | 2 +- http/cves/2015/CVE-2015-3897.yaml | 2 +- http/cves/2015/CVE-2015-4050.yaml | 2 +- http/cves/2015/CVE-2015-4062.yaml | 2 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4414.yaml | 2 +- http/cves/2015/CVE-2015-4632.yaml | 2 +- http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5354.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5469.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 2 +- http/cves/2015/CVE-2015-5531.yaml | 2 +- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-6477.yaml | 2 +- http/cves/2015/CVE-2015-6544.yaml | 2 +- http/cves/2015/CVE-2015-6920.yaml | 2 +- http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8349.yaml | 2 +- http/cves/2015/CVE-2015-8399.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 2 +- http/cves/2015/CVE-2015-9414.yaml | 2 +- http/cves/2015/CVE-2015-9480.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000128.yaml | 2 +- http/cves/2016/CVE-2016-1000129.yaml | 2 +- http/cves/2016/CVE-2016-1000130.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000132.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000134.yaml | 2 +- http/cves/2016/CVE-2016-1000135.yaml | 2 +- http/cves/2016/CVE-2016-1000136.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000139.yaml | 2 +- http/cves/2016/CVE-2016-1000140.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000143.yaml | 2 +- http/cves/2016/CVE-2016-1000146.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000152.yaml | 2 +- http/cves/2016/CVE-2016-1000153.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10368.yaml | 2 +- http/cves/2016/CVE-2016-10924.yaml | 2 +- http/cves/2016/CVE-2016-10940.yaml | 2 +- http/cves/2016/CVE-2016-10956.yaml | 2 +- http/cves/2016/CVE-2016-10960.yaml | 2 +- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-4977.yaml | 2 +- http/cves/2016/CVE-2016-5649.yaml | 5 +++-- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-6277.yaml | 2 +- http/cves/2016/CVE-2016-6601.yaml | 2 +- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2016/CVE-2016-8527.yaml | 2 +- http/cves/2017/CVE-2017-0929.yaml | 2 +- http/cves/2017/CVE-2017-1000029.yaml | 2 +- http/cves/2017/CVE-2017-1000163.yaml | 2 +- http/cves/2017/CVE-2017-1000170.yaml | 2 +- http/cves/2017/CVE-2017-10075.yaml | 2 +- http/cves/2017/CVE-2017-10271.yaml | 2 +- http/cves/2017/CVE-2017-10974.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11444.yaml | 2 +- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11586.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 2 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12542.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12629.yaml | 2 +- http/cves/2017/CVE-2017-12635.yaml | 4 ++-- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-12794.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14537.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 2 +- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15363.yaml | 2 +- http/cves/2017/CVE-2017-15647.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 5 +++-- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18024.yaml | 2 +- http/cves/2017/CVE-2017-18487.yaml | 7 ++++--- http/cves/2017/CVE-2017-18490.yaml | 7 ++++--- http/cves/2017/CVE-2017-18491.yaml | 7 ++++--- http/cves/2017/CVE-2017-18492.yaml | 7 ++++--- http/cves/2017/CVE-2017-18493.yaml | 7 ++++--- http/cves/2017/CVE-2017-18494.yaml | 7 ++++--- http/cves/2017/CVE-2017-18496.yaml | 7 ++++--- http/cves/2017/CVE-2017-18500.yaml | 7 ++++--- http/cves/2017/CVE-2017-18501.yaml | 7 ++++--- http/cves/2017/CVE-2017-18502.yaml | 7 ++++--- http/cves/2017/CVE-2017-18505.yaml | 7 ++++--- http/cves/2017/CVE-2017-18516.yaml | 7 ++++--- http/cves/2017/CVE-2017-18517.yaml | 7 ++++--- http/cves/2017/CVE-2017-18518.yaml | 7 ++++--- http/cves/2017/CVE-2017-18527.yaml | 7 ++++--- http/cves/2017/CVE-2017-18528.yaml | 7 ++++--- http/cves/2017/CVE-2017-18529.yaml | 7 ++++--- http/cves/2017/CVE-2017-18530.yaml | 7 ++++--- http/cves/2017/CVE-2017-18532.yaml | 7 ++++--- http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 7 ++++--- http/cves/2017/CVE-2017-18542.yaml | 7 ++++--- http/cves/2017/CVE-2017-18556.yaml | 7 ++++--- http/cves/2017/CVE-2017-18557.yaml | 7 ++++--- http/cves/2017/CVE-2017-18558.yaml | 7 ++++--- http/cves/2017/CVE-2017-18562.yaml | 7 ++++--- http/cves/2017/CVE-2017-18564.yaml | 7 ++++--- http/cves/2017/CVE-2017-18565.yaml | 7 ++++--- http/cves/2017/CVE-2017-18566.yaml | 7 ++++--- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-18638.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 2 +- http/cves/2017/CVE-2017-7391.yaml | 2 +- http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 4 ++-- http/cves/2017/CVE-2017-8229.yaml | 2 +- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9288.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9822.yaml | 2 +- http/cves/2017/CVE-2017-9833.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 5 +++-- http/cves/2018/CVE-2018-0296.yaml | 2 +- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000856.yaml | 2 +- http/cves/2018/CVE-2018-1000861.yaml | 2 +- http/cves/2018/CVE-2018-10093.yaml | 2 +- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10201.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10822.yaml | 2 +- http/cves/2018/CVE-2018-10823.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 2 +- http/cves/2018/CVE-2018-11231.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 2 +- http/cves/2018/CVE-2018-11709.yaml | 2 +- http/cves/2018/CVE-2018-11759.yaml | 4 ++-- http/cves/2018/CVE-2018-12031.yaml | 2 +- http/cves/2018/CVE-2018-12054.yaml | 2 +- http/cves/2018/CVE-2018-1207.yaml | 2 +- http/cves/2018/CVE-2018-12095.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12300.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-12909.yaml | 2 +- http/cves/2018/CVE-2018-12998.yaml | 2 +- http/cves/2018/CVE-2018-1335.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14474.yaml | 2 +- http/cves/2018/CVE-2018-14574.yaml | 2 +- http/cves/2018/CVE-2018-14916.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15138.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15535.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-15961.yaml | 2 +- http/cves/2018/CVE-2018-16059.yaml | 4 ++-- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 2 +- http/cves/2018/CVE-2018-16299.yaml | 2 +- http/cves/2018/CVE-2018-16668.yaml | 2 +- http/cves/2018/CVE-2018-16670.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 2 +- http/cves/2018/CVE-2018-16761.yaml | 2 +- http/cves/2018/CVE-2018-16763.yaml | 2 +- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 +- http/cves/2018/CVE-2018-17153.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 4 ++-- http/cves/2018/CVE-2018-17254.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-17431.yaml | 2 +- http/cves/2018/CVE-2018-18069.yaml | 2 +- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18775.yaml | 2 +- http/cves/2018/CVE-2018-18777.yaml | 2 +- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19136.yaml | 2 +- http/cves/2018/CVE-2018-19137.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 2 +- http/cves/2018/CVE-2018-19458.yaml | 2 +- http/cves/2018/CVE-2018-19749.yaml | 2 +- http/cves/2018/CVE-2018-19751.yaml | 2 +- http/cves/2018/CVE-2018-19752.yaml | 2 +- http/cves/2018/CVE-2018-19753.yaml | 2 +- http/cves/2018/CVE-2018-19877.yaml | 2 +- http/cves/2018/CVE-2018-19892.yaml | 2 +- http/cves/2018/CVE-2018-19914.yaml | 2 +- http/cves/2018/CVE-2018-19915.yaml | 2 +- http/cves/2018/CVE-2018-20009.yaml | 2 +- http/cves/2018/CVE-2018-20010.yaml | 2 +- http/cves/2018/CVE-2018-20011.yaml | 2 +- http/cves/2018/CVE-2018-20462.yaml | 2 +- http/cves/2018/CVE-2018-20463.yaml | 2 +- http/cves/2018/CVE-2018-20470.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20608.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 2 +- http/cves/2018/CVE-2018-2392.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-3167.yaml | 2 +- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-3714.yaml | 2 +- http/cves/2018/CVE-2018-3760.yaml | 2 +- http/cves/2018/CVE-2018-3810.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5316.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6008.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7422.yaml | 2 +- http/cves/2018/CVE-2018-7467.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7662.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-7719.yaml | 2 +- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8715.yaml | 2 +- http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9161.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 2 +- http/cves/2018/CVE-2018-9995.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10232.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 2 +- http/cves/2019/CVE-2019-11013.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 7 ++++--- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11869.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 2 +- http/cves/2019/CVE-2019-12461.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12583.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-13101.yaml | 2 +- http/cves/2019/CVE-2019-13396.yaml | 2 +- http/cves/2019/CVE-2019-13462.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 2 +- http/cves/2019/CVE-2019-14251.yaml | 2 +- http/cves/2019/CVE-2019-14312.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 2 +- http/cves/2019/CVE-2019-14530.yaml | 2 +- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15107.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15811.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15858.yaml | 2 +- http/cves/2019/CVE-2019-15859.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 2 +- http/cves/2019/CVE-2019-16097.yaml | 2 +- http/cves/2019/CVE-2019-16123.yaml | 2 +- http/cves/2019/CVE-2019-16313.yaml | 2 +- http/cves/2019/CVE-2019-16332.yaml | 2 +- http/cves/2019/CVE-2019-16525.yaml | 2 +- http/cves/2019/CVE-2019-16920.yaml | 2 +- http/cves/2019/CVE-2019-16931.yaml | 2 +- http/cves/2019/CVE-2019-16932.yaml | 2 +- http/cves/2019/CVE-2019-16996.yaml | 2 +- http/cves/2019/CVE-2019-16997.yaml | 2 +- http/cves/2019/CVE-2019-17270.yaml | 2 +- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17418.yaml | 2 +- http/cves/2019/CVE-2019-17444.yaml | 2 +- http/cves/2019/CVE-2019-17503.yaml | 2 +- http/cves/2019/CVE-2019-17506.yaml | 2 +- http/cves/2019/CVE-2019-17538.yaml | 2 +- http/cves/2019/CVE-2019-17662.yaml | 2 +- http/cves/2019/CVE-2019-18371.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 2 +- http/cves/2019/CVE-2019-18665.yaml | 2 +- http/cves/2019/CVE-2019-18818.yaml | 2 +- http/cves/2019/CVE-2019-18922.yaml | 2 +- http/cves/2019/CVE-2019-18957.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 2 +- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-1943.yaml | 2 +- http/cves/2019/CVE-2019-19908.yaml | 2 +- http/cves/2019/CVE-2019-19985.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 2 +- http/cves/2019/CVE-2019-20183.yaml | 2 +- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-20224.yaml | 2 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2578.yaml | 2 +- http/cves/2019/CVE-2019-2579.yaml | 2 +- http/cves/2019/CVE-2019-2588.yaml | 2 +- http/cves/2019/CVE-2019-2616.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 2 +- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 2 +- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-3929.yaml | 3 ++- http/cves/2019/CVE-2019-5127.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 2 +- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7275.yaml | 2 +- http/cves/2019/CVE-2019-7315.yaml | 2 +- http/cves/2019/CVE-2019-7481.yaml | 2 +- http/cves/2019/CVE-2019-7543.yaml | 2 +- http/cves/2019/CVE-2019-7609.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8390.yaml | 2 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-8982.yaml | 2 +- http/cves/2019/CVE-2019-9041.yaml | 2 +- http/cves/2019/CVE-2019-9618.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 4 ++-- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 2 +- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 2 +- http/cves/2019/CVE-2019-9955.yaml | 2 +- http/cves/2020/CVE-2020-0618.yaml | 2 +- http/cves/2020/CVE-2020-10148.yaml | 2 +- http/cves/2020/CVE-2020-10199.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 2 +- http/cves/2020/CVE-2020-10546.yaml | 2 +- http/cves/2020/CVE-2020-10547.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10549.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 7 ++++--- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11450.yaml | 2 +- http/cves/2020/CVE-2020-11455.yaml | 2 +- http/cves/2020/CVE-2020-11529.yaml | 2 +- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11710.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11853.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12116.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12256.yaml | 2 +- http/cves/2020/CVE-2020-12447.yaml | 2 +- http/cves/2020/CVE-2020-12478.yaml | 2 +- http/cves/2020/CVE-2020-12720.yaml | 2 +- http/cves/2020/CVE-2020-12800.yaml | 2 +- http/cves/2020/CVE-2020-13117.yaml | 2 +- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 +- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13483.yaml | 2 +- http/cves/2020/CVE-2020-13638.yaml | 2 +- http/cves/2020/CVE-2020-13700.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13942.yaml | 5 +++-- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14092.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14181.yaml | 2 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14864.yaml | 4 ++-- http/cves/2020/CVE-2020-14882.yaml | 2 +- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15148.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 2 +- http/cves/2020/CVE-2020-15568.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-15920.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 2 +- http/cves/2020/CVE-2020-16952.yaml | 2 +- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 2 +- http/cves/2020/CVE-2020-17463.yaml | 2 +- http/cves/2020/CVE-2020-17505.yaml | 2 +- http/cves/2020/CVE-2020-17518.yaml | 3 ++- http/cves/2020/CVE-2020-17519.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 2 +- http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19283.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 2 +- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-19515.yaml | 2 +- http/cves/2020/CVE-2020-1956.yaml | 2 +- http/cves/2020/CVE-2020-19625.yaml | 2 +- http/cves/2020/CVE-2020-20285.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 2 +- http/cves/2020/CVE-2020-20988.yaml | 2 +- http/cves/2020/CVE-2020-21012.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-21224.yaml | 2 +- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-22840.yaml | 2 +- http/cves/2020/CVE-2020-23015.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-23575.yaml | 2 +- http/cves/2020/CVE-2020-23697.yaml | 2 +- http/cves/2020/CVE-2020-23972.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24186.yaml | 2 +- http/cves/2020/CVE-2020-24223.yaml | 2 +- http/cves/2020/CVE-2020-24312.yaml | 2 +- http/cves/2020/CVE-2020-24391.yaml | 2 +- http/cves/2020/CVE-2020-24550.yaml | 2 +- http/cves/2020/CVE-2020-24571.yaml | 2 +- http/cves/2020/CVE-2020-24579.yaml | 2 +- http/cves/2020/CVE-2020-24589.yaml | 2 +- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 2 +- http/cves/2020/CVE-2020-24949.yaml | 2 +- http/cves/2020/CVE-2020-25223.yaml | 2 +- http/cves/2020/CVE-2020-25495.yaml | 2 +- http/cves/2020/CVE-2020-25506.yaml | 2 +- http/cves/2020/CVE-2020-25540.yaml | 2 +- http/cves/2020/CVE-2020-25780.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26153.yaml | 2 +- http/cves/2020/CVE-2020-26214.yaml | 2 +- http/cves/2020/CVE-2020-26217.yaml | 2 +- http/cves/2020/CVE-2020-26248.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26876.yaml | 2 +- http/cves/2020/CVE-2020-26919.yaml | 2 +- http/cves/2020/CVE-2020-26948.yaml | 2 +- http/cves/2020/CVE-2020-27191.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27361.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27481.yaml | 2 +- http/cves/2020/CVE-2020-27735.yaml | 2 +- http/cves/2020/CVE-2020-27866.yaml | 2 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 2 +- http/cves/2020/CVE-2020-28351.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 2 +- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 2 +- http/cves/2020/CVE-2020-29284.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29453.yaml | 2 +- http/cves/2020/CVE-2020-29583.yaml | 2 +- http/cves/2020/CVE-2020-29597.yaml | 2 +- http/cves/2020/CVE-2020-35234.yaml | 2 +- http/cves/2020/CVE-2020-35338.yaml | 2 +- http/cves/2020/CVE-2020-35476.yaml | 2 +- http/cves/2020/CVE-2020-35489.yaml | 2 +- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35598.yaml | 2 +- http/cves/2020/CVE-2020-35713.yaml | 2 +- http/cves/2020/CVE-2020-35729.yaml | 2 +- http/cves/2020/CVE-2020-35736.yaml | 2 +- http/cves/2020/CVE-2020-35749.yaml | 2 +- http/cves/2020/CVE-2020-3580.yaml | 4 ++-- http/cves/2020/CVE-2020-35846.yaml | 4 ++-- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 4 ++-- http/cves/2020/CVE-2020-35951.yaml | 2 +- http/cves/2020/CVE-2020-35984.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-35987.yaml | 2 +- http/cves/2020/CVE-2020-36112.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-36510.yaml | 2 +- http/cves/2020/CVE-2020-4463.yaml | 2 +- http/cves/2020/CVE-2020-5191.yaml | 2 +- http/cves/2020/CVE-2020-5192.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 4 ++-- http/cves/2020/CVE-2020-5307.yaml | 2 +- http/cves/2020/CVE-2020-5405.yaml | 7 ++++--- http/cves/2020/CVE-2020-5410.yaml | 2 +- http/cves/2020/CVE-2020-5412.yaml | 6 +++--- http/cves/2020/CVE-2020-5775.yaml | 2 +- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5847.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 2 +- http/cves/2020/CVE-2020-6308.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7209.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7943.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8194.yaml | 2 +- http/cves/2020/CVE-2020-8209.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8641.yaml | 2 +- http/cves/2020/CVE-2020-8644.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 2 +- http/cves/2020/CVE-2020-8771.yaml | 2 +- http/cves/2020/CVE-2020-8772.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-8982.yaml | 2 +- http/cves/2020/CVE-2020-9036.yaml | 2 +- http/cves/2020/CVE-2020-9043.yaml | 2 +- http/cves/2020/CVE-2020-9047.yaml | 2 +- http/cves/2020/CVE-2020-9054.yaml | 2 +- http/cves/2020/CVE-2020-9315.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9376.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 2 +- http/cves/2020/CVE-2020-9425.yaml | 2 +- http/cves/2020/CVE-2020-9483.yaml | 2 +- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 2 +- http/cves/2021/CVE-2021-20031.yaml | 2 +- http/cves/2021/CVE-2021-20038.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 2 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20114.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20167.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20792.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 2 +- http/cves/2021/CVE-2021-21307.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21315.yaml | 2 +- http/cves/2021/CVE-2021-21345.yaml | 2 +- http/cves/2021/CVE-2021-21351.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 2 +- http/cves/2021/CVE-2021-21479.yaml | 2 +- http/cves/2021/CVE-2021-21745.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 2 +- http/cves/2021/CVE-2021-21800.yaml | 2 +- http/cves/2021/CVE-2021-21801.yaml | 2 +- http/cves/2021/CVE-2021-21802.yaml | 2 +- http/cves/2021/CVE-2021-21803.yaml | 2 +- http/cves/2021/CVE-2021-21816.yaml | 2 +- http/cves/2021/CVE-2021-21881.yaml | 2 +- http/cves/2021/CVE-2021-21973.yaml | 2 +- http/cves/2021/CVE-2021-21978.yaml | 2 +- http/cves/2021/CVE-2021-22005.yaml | 2 +- http/cves/2021/CVE-2021-22053.yaml | 2 +- http/cves/2021/CVE-2021-22054.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 4 ++-- http/cves/2021/CVE-2021-22145.yaml | 4 ++-- http/cves/2021/CVE-2021-22214.yaml | 4 ++-- http/cves/2021/CVE-2021-22502.yaml | 4 ++-- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-22986.yaml | 2 +- http/cves/2021/CVE-2021-23241.yaml | 2 +- http/cves/2021/CVE-2021-24145.yaml | 2 +- http/cves/2021/CVE-2021-24146.yaml | 2 +- http/cves/2021/CVE-2021-24150.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 2 +- http/cves/2021/CVE-2021-24210.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 2 +- http/cves/2021/CVE-2021-24226.yaml | 2 +- http/cves/2021/CVE-2021-24227.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24236.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24245.yaml | 2 +- http/cves/2021/CVE-2021-24274.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24278.yaml | 2 +- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 2 +- http/cves/2021/CVE-2021-24300.yaml | 2 +- http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24335.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24342.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24364.yaml | 2 +- http/cves/2021/CVE-2021-24370.yaml | 2 +- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24389.yaml | 2 +- http/cves/2021/CVE-2021-24406.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24435.yaml | 2 +- http/cves/2021/CVE-2021-24436.yaml | 2 +- http/cves/2021/CVE-2021-24452.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 4 ++-- http/cves/2021/CVE-2021-24488.yaml | 2 +- http/cves/2021/CVE-2021-24495.yaml | 2 +- http/cves/2021/CVE-2021-24498.yaml | 2 +- http/cves/2021/CVE-2021-24510.yaml | 2 +- http/cves/2021/CVE-2021-24554.yaml | 2 +- http/cves/2021/CVE-2021-24647.yaml | 2 +- http/cves/2021/CVE-2021-24731.yaml | 2 +- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 2 +- http/cves/2021/CVE-2021-24762.yaml | 2 +- http/cves/2021/CVE-2021-24791.yaml | 2 +- http/cves/2021/CVE-2021-24827.yaml | 2 +- http/cves/2021/CVE-2021-24838.yaml | 2 +- http/cves/2021/CVE-2021-24862.yaml | 2 +- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24910.yaml | 2 +- http/cves/2021/CVE-2021-24917.yaml | 2 +- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24931.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24946.yaml | 2 +- http/cves/2021/CVE-2021-24947.yaml | 2 +- http/cves/2021/CVE-2021-24956.yaml | 2 +- http/cves/2021/CVE-2021-24970.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-24987.yaml | 2 +- http/cves/2021/CVE-2021-24991.yaml | 5 +++-- http/cves/2021/CVE-2021-24997.yaml | 2 +- http/cves/2021/CVE-2021-25003.yaml | 2 +- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25028.yaml | 2 +- http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25055.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25067.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25104.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25112.yaml | 2 +- http/cves/2021/CVE-2021-25118.yaml | 2 +- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-25646.yaml | 2 +- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 2 +- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 2 +- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26475.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 2 +- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 2 +- http/cves/2021/CVE-2021-27124.yaml | 2 +- http/cves/2021/CVE-2021-27132.yaml | 2 +- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27314.yaml | 2 +- http/cves/2021/CVE-2021-27315.yaml | 2 +- http/cves/2021/CVE-2021-27316.yaml | 2 +- http/cves/2021/CVE-2021-27319.yaml | 2 +- http/cves/2021/CVE-2021-27320.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27358.yaml | 2 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27651.yaml | 2 +- http/cves/2021/CVE-2021-27670.yaml | 2 +- http/cves/2021/CVE-2021-27850.yaml | 4 ++-- http/cves/2021/CVE-2021-27905.yaml | 2 +- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-27931.yaml | 2 +- http/cves/2021/CVE-2021-28149.yaml | 2 +- http/cves/2021/CVE-2021-28150.yaml | 2 +- http/cves/2021/CVE-2021-28164.yaml | 2 +- http/cves/2021/CVE-2021-28169.yaml | 2 +- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 2 +- http/cves/2021/CVE-2021-28918.yaml | 2 +- http/cves/2021/CVE-2021-28937.yaml | 2 +- http/cves/2021/CVE-2021-29006.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 2 +- http/cves/2021/CVE-2021-29442.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29490.yaml | 2 +- http/cves/2021/CVE-2021-29505.yaml | 2 +- http/cves/2021/CVE-2021-29622.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 2 +- http/cves/2021/CVE-2021-30134.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-3017.yaml | 2 +- http/cves/2021/CVE-2021-3019.yaml | 2 +- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30497.yaml | 2 +- http/cves/2021/CVE-2021-3110.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-31249.yaml | 2 +- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 5 +++-- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 5 +++-- http/cves/2021/CVE-2021-31805.yaml | 2 +- http/cves/2021/CVE-2021-31856.yaml | 4 ++-- http/cves/2021/CVE-2021-31862.yaml | 2 +- http/cves/2021/CVE-2021-32030.yaml | 2 +- http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32789.yaml | 2 +- http/cves/2021/CVE-2021-32819.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 2 +- http/cves/2021/CVE-2021-32853.yaml | 2 +- http/cves/2021/CVE-2021-3293.yaml | 4 ++-- http/cves/2021/CVE-2021-33044.yaml | 2 +- http/cves/2021/CVE-2021-33357.yaml | 2 +- http/cves/2021/CVE-2021-33564.yaml | 2 +- http/cves/2021/CVE-2021-3374.yaml | 2 +- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 2 +- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34370.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 2 +- http/cves/2021/CVE-2021-34621.yaml | 7 ++++--- http/cves/2021/CVE-2021-34640.yaml | 2 +- http/cves/2021/CVE-2021-34643.yaml | 2 +- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35323.yaml | 2 +- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35380.yaml | 2 +- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 2 +- http/cves/2021/CVE-2021-3577.yaml | 2 +- http/cves/2021/CVE-2021-36356.yaml | 2 +- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-3654.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-36748.yaml | 2 +- http/cves/2021/CVE-2021-36749.yaml | 2 +- http/cves/2021/CVE-2021-36873.yaml | 2 +- http/cves/2021/CVE-2021-37216.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 2 +- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37538.yaml | 2 +- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 2 +- http/cves/2021/CVE-2021-37589.yaml | 2 +- http/cves/2021/CVE-2021-37704.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38314.yaml | 2 +- http/cves/2021/CVE-2021-38540.yaml | 5 +++-- http/cves/2021/CVE-2021-38702.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-38751.yaml | 2 +- http/cves/2021/CVE-2021-39141.yaml | 2 +- http/cves/2021/CVE-2021-39144.yaml | 2 +- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39165.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39226.yaml | 2 +- http/cves/2021/CVE-2021-39312.yaml | 2 +- http/cves/2021/CVE-2021-39316.yaml | 4 ++-- http/cves/2021/CVE-2021-39320.yaml | 2 +- http/cves/2021/CVE-2021-39322.yaml | 2 +- http/cves/2021/CVE-2021-39327.yaml | 2 +- http/cves/2021/CVE-2021-39350.yaml | 2 +- http/cves/2021/CVE-2021-39433.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40323.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40661.yaml | 2 +- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40856.yaml | 2 +- http/cves/2021/CVE-2021-40859.yaml | 2 +- http/cves/2021/CVE-2021-40868.yaml | 2 +- http/cves/2021/CVE-2021-40870.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40960.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-40978.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2021/CVE-2021-41266.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41381.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41460.yaml | 2 +- http/cves/2021/CVE-2021-41467.yaml | 2 +- http/cves/2021/CVE-2021-41569.yaml | 2 +- http/cves/2021/CVE-2021-41648.yaml | 2 +- http/cves/2021/CVE-2021-41649.yaml | 2 +- http/cves/2021/CVE-2021-41653.yaml | 2 +- http/cves/2021/CVE-2021-41826.yaml | 2 +- http/cves/2021/CVE-2021-41878.yaml | 2 +- http/cves/2021/CVE-2021-41951.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42071.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 2 +- http/cves/2021/CVE-2021-42258.yaml | 2 +- http/cves/2021/CVE-2021-42551.yaml | 2 +- http/cves/2021/CVE-2021-42565.yaml | 2 +- http/cves/2021/CVE-2021-42566.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42663.yaml | 2 +- http/cves/2021/CVE-2021-42667.yaml | 2 +- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/cves/2021/CVE-2021-43421.yaml | 2 +- http/cves/2021/CVE-2021-43495.yaml | 2 +- http/cves/2021/CVE-2021-43496.yaml | 2 +- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43778.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44152.yaml | 2 +- http/cves/2021/CVE-2021-44228.yaml | 3 ++- http/cves/2021/CVE-2021-44427.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 2 +- http/cves/2021/CVE-2021-44848.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45092.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-45428.yaml | 2 +- http/cves/2021/CVE-2021-45967.yaml | 2 +- http/cves/2021/CVE-2021-45968.yaml | 2 +- http/cves/2021/CVE-2021-46005.yaml | 2 +- http/cves/2021/CVE-2021-46068.yaml | 2 +- http/cves/2021/CVE-2021-46069.yaml | 2 +- http/cves/2021/CVE-2021-46071.yaml | 2 +- http/cves/2021/CVE-2021-46072.yaml | 2 +- http/cves/2021/CVE-2021-46073.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46379.yaml | 2 +- http/cves/2021/CVE-2021-46381.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46424.yaml | 2 +- http/cves/2022/CVE-2022-0140.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 2 +- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0165.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0201.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0208.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0218.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0346.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0381.yaml | 2 +- http/cves/2022/CVE-2022-0412.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 2 +- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 2 +- http/cves/2022/CVE-2022-0437.yaml | 2 +- http/cves/2022/CVE-2022-0441.yaml | 2 +- http/cves/2022/CVE-2022-0482.yaml | 2 +- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0535.yaml | 2 +- http/cves/2022/CVE-2022-0540.yaml | 2 +- http/cves/2022/CVE-2022-0591.yaml | 2 +- http/cves/2022/CVE-2022-0594.yaml | 2 +- http/cves/2022/CVE-2022-0595.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 2 +- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 2 +- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0679.yaml | 2 +- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 2 +- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0760.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 2 +- http/cves/2022/CVE-2022-0773.yaml | 2 +- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 2 +- http/cves/2022/CVE-2022-0784.yaml | 2 +- http/cves/2022/CVE-2022-0785.yaml | 2 +- http/cves/2022/CVE-2022-0786.yaml | 2 +- http/cves/2022/CVE-2022-0788.yaml | 2 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0817.yaml | 2 +- http/cves/2022/CVE-2022-0824.yaml | 2 +- http/cves/2022/CVE-2022-0826.yaml | 2 +- http/cves/2022/CVE-2022-0827.yaml | 2 +- http/cves/2022/CVE-2022-0846.yaml | 2 +- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-0867.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0885.yaml | 2 +- http/cves/2022/CVE-2022-0899.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0948.yaml | 2 +- http/cves/2022/CVE-2022-0949.yaml | 2 +- http/cves/2022/CVE-2022-0952.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1007.yaml | 2 +- http/cves/2022/CVE-2022-1013.yaml | 2 +- http/cves/2022/CVE-2022-1020.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1119.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1168.yaml | 2 +- http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1329.yaml | 2 +- http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 2 +- http/cves/2022/CVE-2022-1398.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1442.yaml | 4 ++-- http/cves/2022/CVE-2022-1574.yaml | 2 +- http/cves/2022/CVE-2022-1595.yaml | 2 +- http/cves/2022/CVE-2022-1597.yaml | 2 +- http/cves/2022/CVE-2022-1598.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1724.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1768.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 4 ++-- http/cves/2022/CVE-2022-1883.yaml | 2 +- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1904.yaml | 2 +- http/cves/2022/CVE-2022-1906.yaml | 2 +- http/cves/2022/CVE-2022-1910.yaml | 2 +- http/cves/2022/CVE-2022-1916.yaml | 2 +- http/cves/2022/CVE-2022-1933.yaml | 2 +- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 2 +- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 2 +- http/cves/2022/CVE-2022-2187.yaml | 2 +- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22733.yaml | 4 ++-- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22947.yaml | 5 +++-- http/cves/2022/CVE-2022-22954.yaml | 2 +- http/cves/2022/CVE-2022-22972.yaml | 2 +- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23131.yaml | 2 +- http/cves/2022/CVE-2022-2314.yaml | 2 +- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23348.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-2373.yaml | 2 +- http/cves/2022/CVE-2022-2376.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-2379.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 7 ++++--- http/cves/2022/CVE-2022-23881.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-23944.yaml | 4 ++-- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2022/CVE-2022-24129.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24181.yaml | 2 +- http/cves/2022/CVE-2022-24223.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 4 ++-- http/cves/2022/CVE-2022-24264.yaml | 2 +- http/cves/2022/CVE-2022-24265.yaml | 2 +- http/cves/2022/CVE-2022-24266.yaml | 2 +- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 2 +- http/cves/2022/CVE-2022-2462.yaml | 2 +- http/cves/2022/CVE-2022-2467.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24816.yaml | 2 +- http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 4 ++-- http/cves/2022/CVE-2022-24899.yaml | 2 +- http/cves/2022/CVE-2022-24900.yaml | 2 +- http/cves/2022/CVE-2022-24990.yaml | 2 +- http/cves/2022/CVE-2022-25082.yaml | 2 +- http/cves/2022/CVE-2022-25125.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25149.yaml | 2 +- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-2544.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25485.yaml | 2 +- http/cves/2022/CVE-2022-25486.yaml | 2 +- http/cves/2022/CVE-2022-25487.yaml | 2 +- http/cves/2022/CVE-2022-25488.yaml | 2 +- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 2 +- http/cves/2022/CVE-2022-26159.yaml | 2 +- http/cves/2022/CVE-2022-26233.yaml | 2 +- http/cves/2022/CVE-2022-26263.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-2633.yaml | 7 ++++--- http/cves/2022/CVE-2022-26564.yaml | 2 +- http/cves/2022/CVE-2022-26833.yaml | 2 +- http/cves/2022/CVE-2022-26960.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27593.yaml | 2 +- http/cves/2022/CVE-2022-27849.yaml | 2 +- http/cves/2022/CVE-2022-27926.yaml | 2 +- http/cves/2022/CVE-2022-27927.yaml | 2 +- http/cves/2022/CVE-2022-27984.yaml | 2 +- http/cves/2022/CVE-2022-27985.yaml | 2 +- http/cves/2022/CVE-2022-28022.yaml | 2 +- http/cves/2022/CVE-2022-28023.yaml | 2 +- http/cves/2022/CVE-2022-28032.yaml | 2 +- http/cves/2022/CVE-2022-28079.yaml | 2 +- http/cves/2022/CVE-2022-28080.yaml | 2 +- http/cves/2022/CVE-2022-28117.yaml | 2 +- http/cves/2022/CVE-2022-28219.yaml | 2 +- http/cves/2022/CVE-2022-28290.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 2 +- http/cves/2022/CVE-2022-2863.yaml | 2 +- http/cves/2022/CVE-2022-28923.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29004.yaml | 2 +- http/cves/2022/CVE-2022-29005.yaml | 2 +- http/cves/2022/CVE-2022-29006.yaml | 2 +- http/cves/2022/CVE-2022-29007.yaml | 2 +- http/cves/2022/CVE-2022-29009.yaml | 2 +- http/cves/2022/CVE-2022-29014.yaml | 2 +- http/cves/2022/CVE-2022-29078.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 2 +- http/cves/2022/CVE-2022-29303.yaml | 2 +- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29383.yaml | 2 +- http/cves/2022/CVE-2022-29455.yaml | 2 +- http/cves/2022/CVE-2022-29464.yaml | 2 +- http/cves/2022/CVE-2022-29548.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30073.yaml | 5 +++-- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30512.yaml | 2 +- http/cves/2022/CVE-2022-30513.yaml | 2 +- http/cves/2022/CVE-2022-30514.yaml | 2 +- http/cves/2022/CVE-2022-3062.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31299.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31474.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-31854.yaml | 2 +- http/cves/2022/CVE-2022-31879.yaml | 2 +- http/cves/2022/CVE-2022-31974.yaml | 2 +- http/cves/2022/CVE-2022-31975.yaml | 2 +- http/cves/2022/CVE-2022-31976.yaml | 2 +- http/cves/2022/CVE-2022-31977.yaml | 2 +- http/cves/2022/CVE-2022-31978.yaml | 2 +- http/cves/2022/CVE-2022-31980.yaml | 2 +- http/cves/2022/CVE-2022-31981.yaml | 2 +- http/cves/2022/CVE-2022-31982.yaml | 2 +- http/cves/2022/CVE-2022-31983.yaml | 2 +- http/cves/2022/CVE-2022-31984.yaml | 2 +- http/cves/2022/CVE-2022-32007.yaml | 2 +- http/cves/2022/CVE-2022-32015.yaml | 2 +- http/cves/2022/CVE-2022-32018.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-32409.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 7 ++++--- http/cves/2022/CVE-2022-32429.yaml | 2 +- http/cves/2022/CVE-2022-32444.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 2 +- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 4 ++-- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34047.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34093.yaml | 2 +- http/cves/2022/CVE-2022-34094.yaml | 2 +- http/cves/2022/CVE-2022-34121.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-3484.yaml | 2 +- http/cves/2022/CVE-2022-3506.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35405.yaml | 2 +- http/cves/2022/CVE-2022-35413.yaml | 2 +- http/cves/2022/CVE-2022-35416.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-3578.yaml | 2 +- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36642.yaml | 2 +- http/cves/2022/CVE-2022-36804.yaml | 2 +- http/cves/2022/CVE-2022-36883.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37190.yaml | 2 +- http/cves/2022/CVE-2022-37191.yaml | 2 +- http/cves/2022/CVE-2022-37299.yaml | 2 +- http/cves/2022/CVE-2022-3768.yaml | 5 +++-- http/cves/2022/CVE-2022-3800.yaml | 4 ++-- http/cves/2022/CVE-2022-38295.yaml | 2 +- http/cves/2022/CVE-2022-38296.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38467.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38794.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 2 +- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-3908.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3933.yaml | 2 +- http/cves/2022/CVE-2022-3934.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-3982.yaml | 2 +- http/cves/2022/CVE-2022-39952.yaml | 2 +- http/cves/2022/CVE-2022-39986.yaml | 2 +- http/cves/2022/CVE-2022-40022.yaml | 2 +- http/cves/2022/CVE-2022-40032.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40083.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-40359.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-4060.yaml | 2 +- http/cves/2022/CVE-2022-4063.yaml | 2 +- http/cves/2022/CVE-2022-40684.yaml | 4 ++-- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40843.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-40881.yaml | 2 +- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-4140.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 2 +- http/cves/2022/CVE-2022-41840.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 2 +- http/cves/2022/CVE-2022-42095.yaml | 2 +- http/cves/2022/CVE-2022-42096.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-4260.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-4301.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-4306.yaml | 2 +- http/cves/2022/CVE-2022-43164.yaml | 2 +- http/cves/2022/CVE-2022-43165.yaml | 2 +- http/cves/2022/CVE-2022-43166.yaml | 2 +- http/cves/2022/CVE-2022-43167.yaml | 2 +- http/cves/2022/CVE-2022-43169.yaml | 2 +- http/cves/2022/CVE-2022-43170.yaml | 2 +- http/cves/2022/CVE-2022-43185.yaml | 2 +- http/cves/2022/CVE-2022-4320.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-4325.yaml | 2 +- http/cves/2022/CVE-2022-4328.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2022/CVE-2022-44290.yaml | 2 +- http/cves/2022/CVE-2022-44291.yaml | 2 +- http/cves/2022/CVE-2022-4447.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44947.yaml | 2 +- http/cves/2022/CVE-2022-44948.yaml | 2 +- http/cves/2022/CVE-2022-44949.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-44951.yaml | 2 +- http/cves/2022/CVE-2022-44952.yaml | 2 +- http/cves/2022/CVE-2022-44957.yaml | 2 +- http/cves/2022/CVE-2022-45037.yaml | 2 +- http/cves/2022/CVE-2022-45038.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46020.yaml | 2 +- http/cves/2022/CVE-2022-46071.yaml | 2 +- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 4 ++-- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46443.yaml | 2 +- http/cves/2022/CVE-2022-46463.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47003.yaml | 2 +- http/cves/2022/CVE-2022-47075.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 2 +- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48165.yaml | 4 ++-- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2022/CVE-2022-4897.yaml | 2 +- http/cves/2023/CVE-2023-0099.yaml | 2 +- http/cves/2023/CVE-2023-0126.yaml | 2 +- http/cves/2023/CVE-2023-0236.yaml | 2 +- http/cves/2023/CVE-2023-0261.yaml | 2 +- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 2 +- http/cves/2023/CVE-2023-0448.yaml | 2 +- http/cves/2023/CVE-2023-0514.yaml | 2 +- http/cves/2023/CVE-2023-0527.yaml | 2 +- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0563.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 2 +- http/cves/2023/CVE-2023-0602.yaml | 2 +- http/cves/2023/CVE-2023-0630.yaml | 2 +- http/cves/2023/CVE-2023-0669.yaml | 2 +- http/cves/2023/CVE-2023-0777.yaml | 2 +- http/cves/2023/CVE-2023-0900.yaml | 2 +- http/cves/2023/CVE-2023-0942.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-0948.yaml | 2 +- http/cves/2023/CVE-2023-0968.yaml | 2 +- http/cves/2023/CVE-2023-1020.yaml | 2 +- http/cves/2023/CVE-2023-1080.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 2 +- http/cves/2023/CVE-2023-1263.yaml | 2 +- http/cves/2023/CVE-2023-1362.yaml | 2 +- http/cves/2023/CVE-2023-1408.yaml | 2 +- http/cves/2023/CVE-2023-1454.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1546.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1730.yaml | 2 +- http/cves/2023/CVE-2023-1780.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1880.yaml | 2 +- http/cves/2023/CVE-2023-1890.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2009.yaml | 2 +- http/cves/2023/CVE-2023-2023.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20887.yaml | 4 ++-- http/cves/2023/CVE-2023-20888.yaml | 4 ++-- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-2122.yaml | 2 +- http/cves/2023/CVE-2023-2130.yaml | 2 +- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-2224.yaml | 2 +- http/cves/2023/CVE-2023-22432.yaml | 2 +- http/cves/2023/CVE-2023-22463.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 2 +- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-2272.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-23488.yaml | 2 +- http/cves/2023/CVE-2023-23489.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 2 +- http/cves/2023/CVE-2023-23492.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24278.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24489.yaml | 7 ++++--- http/cves/2023/CVE-2023-24657.yaml | 4 ++-- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 2 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-25157.yaml | 2 +- http/cves/2023/CVE-2023-25346.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-25717.yaml | 2 +- http/cves/2023/CVE-2023-26067.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-26469.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 2 +- http/cves/2023/CVE-2023-26842.yaml | 2 +- http/cves/2023/CVE-2023-26843.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27034.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 4 ++-- http/cves/2023/CVE-2023-27179.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2779.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-27922.yaml | 2 +- http/cves/2023/CVE-2023-2796.yaml | 2 +- http/cves/2023/CVE-2023-28121.yaml | 2 +- http/cves/2023/CVE-2023-2813.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28343.yaml | 2 +- http/cves/2023/CVE-2023-28432.yaml | 2 +- http/cves/2023/CVE-2023-28665.yaml | 2 +- http/cves/2023/CVE-2023-29084.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29357.yaml | 2 +- http/cves/2023/CVE-2023-29439.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-29622.yaml | 2 +- http/cves/2023/CVE-2023-29623.yaml | 2 +- http/cves/2023/CVE-2023-2982.yaml | 2 +- http/cves/2023/CVE-2023-29887.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 4 ++-- http/cves/2023/CVE-2023-30013.yaml | 2 +- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30210.yaml | 2 +- http/cves/2023/CVE-2023-30212.yaml | 2 +- http/cves/2023/CVE-2023-30256.yaml | 2 +- http/cves/2023/CVE-2023-30625.yaml | 2 +- http/cves/2023/CVE-2023-30777.yaml | 2 +- http/cves/2023/CVE-2023-30868.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 2 +- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31465.yaml | 2 +- http/cves/2023/CVE-2023-31548.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32235.yaml | 2 +- http/cves/2023/CVE-2023-32243.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-32563.yaml | 2 +- http/cves/2023/CVE-2023-33338.yaml | 5 +++-- http/cves/2023/CVE-2023-33405.yaml | 2 +- http/cves/2023/CVE-2023-33439.yaml | 2 +- http/cves/2023/CVE-2023-33440.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2023/CVE-2023-33510.yaml | 2 +- http/cves/2023/CVE-2023-33568.yaml | 2 +- http/cves/2023/CVE-2023-33584.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34124.yaml | 7 ++++--- http/cves/2023/CVE-2023-34192.yaml | 2 +- http/cves/2023/CVE-2023-34362.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35843.yaml | 2 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36287.yaml | 2 +- http/cves/2023/CVE-2023-36289.yaml | 2 +- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 2 +- http/cves/2023/CVE-2023-36844.yaml | 2 +- http/cves/2023/CVE-2023-36845.yaml | 2 +- http/cves/2023/CVE-2023-36934.yaml | 2 +- http/cves/2023/CVE-2023-3710.yaml | 2 +- http/cves/2023/CVE-2023-37265.yaml | 2 +- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 2 +- http/cves/2023/CVE-2023-37629.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 2 +- http/cves/2023/CVE-2023-37728.yaml | 2 +- http/cves/2023/CVE-2023-37979.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3844.yaml | 2 +- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3846.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 2 +- http/cves/2023/CVE-2023-3849.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-3936.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 2 +- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-40208.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 2 +- http/cves/2023/CVE-2023-4113.yaml | 2 +- http/cves/2023/CVE-2023-4114.yaml | 2 +- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-4148.yaml | 2 +- http/cves/2023/CVE-2023-41538.yaml | 2 +- http/cves/2023/CVE-2023-41642.yaml | 2 +- http/cves/2023/CVE-2023-4168.yaml | 2 +- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-43261.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-4547.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-4582.yaml | 5 +++-- http/cves/2023/CVE-2023-4634.yaml | 2 +- http/cves/2023/CVE-2023-4714.yaml | 2 +- http/cves/2023/CVE-2023-4966.yaml | 7 ++++--- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- .../apache/apache-druid-kafka-connect-rce.yaml | 2 +- network/cves/2022/CVE-2022-31793.yaml | 2 +- 1917 files changed, 2099 insertions(+), 2045 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 8caa140328..904b773297 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.9399 + epss-percentile: 0.93993 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 668354aff1..ca59d9257e 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.98317 + epss-percentile: 0.9832 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 16639676b8..7703bda0f7 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92643 + epss-percentile: 0.92644 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index e100083ce3..05aaa1dd22 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88413 + epss-percentile: 0.88417 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 0b418717b7..e13513af62 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83061 + epss-percentile: 0.83072 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index b7781a62a8..e5764fc379 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83555 + epss-percentile: 0.83563 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 885132c1a7..297e913a93 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88068 + epss-percentile: 0.88073 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 27121b331c..491dc28853 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89536 + epss-percentile: 0.89538 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 005d99fedd..c0b4212c2d 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65725 + epss-percentile: 0.65741 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index e767b5bf4f..54931f3b12 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.82067 + epss-percentile: 0.82076 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 33f236f4a4..ec50070243 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.2925 - epss-percentile: 0.96352 + epss-percentile: 0.96354 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index d2de2497c7..6f3095461b 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75817 + epss-percentile: 0.7583 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index fb784473be..5e3f71f3c8 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86253 + epss-percentile: 0.86258 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index f107fa209c..c551faeffd 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95719 + epss-percentile: 0.95718 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index f16881e56e..857a08ab14 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.88579 + epss-percentile: 0.88583 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index b7b50caea5..1141f4f48b 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85394 + epss-percentile: 0.85401 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 38dfe43c55..54ad07c03e 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81313 + epss-percentile: 0.8132 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 32bc316ca2..c7f3c94a0b 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-1547 cwe-id: CWE-601 epss-score: 0.03523 - epss-percentile: 0.9048 + epss-percentile: 0.90482 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 33e4e63ff3..9dd6310c9a 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67663 + epss-percentile: 0.67685 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index edc52bbe16..84ad37da9b 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.92823 + epss-percentile: 0.92825 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 491cf520fb..3f1bf14654 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.82087 + epss-percentile: 0.82096 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 27ed91ba43..0fd316186f 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88587 + epss-percentile: 0.88591 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 14e69ff0d4..3d902f8ffb 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88504 + epss-percentile: 0.88509 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 7d80b4801c..49cbcdba94 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.79985 + epss-percentile: 0.79995 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index e66ec43fd7..8754dc6011 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.73858 + epss-percentile: 0.73868 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 191b687d51..6c6990f0ca 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82167 + epss-percentile: 0.82175 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index b94485cc2a..1e74a5bb10 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71315 + epss-percentile: 0.71325 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 98999e67a7..e4f0f049c9 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.68988 + epss-percentile: 0.69004 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 14a1333806..2d81e7dcf8 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69871 + epss-percentile: 0.69886 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 1a5d8bd7c5..908ba66dc4 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84717 + epss-percentile: 0.84728 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 6b2223c646..751641d200 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.94481 + epss-percentile: 0.94483 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index bd3096fdd8..054b9e7867 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0545 cwe-id: CWE-20 epss-score: 0.97252 - epss-percentile: 0.99784 + epss-percentile: 0.99785 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 645402e481..c105ee4d7d 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91079 + epss-percentile: 0.91084 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 347320501d..a011ef8dc6 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97915 + epss-percentile: 0.97917 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index d7599f54fd..adb71e4367 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00533 - epss-percentile: 0.7446 + epss-percentile: 0.7447 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 39d414f2f6..b5c4d4f44e 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.80683 + epss-percentile: 0.8069 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 7c698fae0c..78d6f13f81 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96851 + epss-percentile: 0.96854 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 1394f47441..36f4ccf0d7 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.7985 + epss-percentile: 0.79861 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 00271dd6e7..87b61d17de 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.74352 + epss-percentile: 0.74361 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 3b9089035a..43fb6a4186 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.69375 + epss-percentile: 0.69389 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index edf93196b1..7ba7178ef1 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78157 + epss-percentile: 0.78167 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index d4c2c638d2..c44e95d5b2 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87381 + epss-percentile: 0.87387 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 6d09b3716f..e0ea1732fa 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82291 + epss-percentile: 0.823 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 82e5cac9d0..9130be7107 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 1b3f2dd3dc..5d58c80d53 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59256 + epss-percentile: 0.59268 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index a6c5a374a2..2ab55d3355 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88565 + epss-percentile: 0.8857 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index e0e8d6f92d..f45c014210 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index bad9d56355..6231945799 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92559 + epss-percentile: 0.9256 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index f6a4c4a62c..71a0953f37 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.62698 - epss-percentile: 0.97457 + epss-percentile: 0.97459 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 32374e4151..5155070fa6 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84518 + epss-percentile: 0.84529 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 2921fc7faf..5fdf62f980 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index c8a529abd0..cf54b98cd2 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83268 + epss-percentile: 0.83276 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 8aee9e5169..22cd4fe00c 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index b42130eb13..6faaff564b 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.7985 + epss-percentile: 0.79861 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 0a41f418c2..8264c9b3b0 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80515 + epss-percentile: 0.80525 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index aa28b78c9f..1a8f7feb87 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83799 + epss-percentile: 0.83809 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index b0868c4b22..1910a620c4 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92907 + epss-percentile: 0.92911 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index d8b0bf5213..821fa249b3 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.86257 + epss-percentile: 0.86262 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index ec191cf594..712748ff39 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83268 + epss-percentile: 0.83276 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 8429b84210..34c465133e 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.7985 + epss-percentile: 0.79861 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 1d5eca8c1d..78660489e3 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.8367 + epss-percentile: 0.83678 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 445c648756..bd64cd5cde 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72228 + epss-percentile: 0.72239 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 1ee17bb3d8..94983334d9 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90079 + epss-percentile: 0.90081 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 0fcd0e4d46..4df19698d7 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83966 + epss-percentile: 0.83976 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 5d632f7125..070fa4f39a 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8654 + epss-percentile: 0.86543 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 1172761f5d..0fad4faed6 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84551 + epss-percentile: 0.84563 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index eec660de69..bd73638f48 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83268 + epss-percentile: 0.83276 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index ae5c87f73c..f4332def07 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72228 + epss-percentile: 0.72239 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index cbce506c4c..2444d2eeaa 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 9a17b1ee4d..2e5e1b81e8 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80515 + epss-percentile: 0.80525 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index c1ab1e2355..c30ffaef07 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83268 + epss-percentile: 0.83276 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 2197e91f65..58c6151e1d 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 09321041cf..94853cabbb 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 7a78f2b484..9b2d5177a7 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8654 + epss-percentile: 0.86543 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 9647ad061f..1810184a76 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 32bbba61dd..1c7bddde3f 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75409 + epss-percentile: 0.7542 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index f265fbc953..eca711e85f 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 1b3d485fe7..e7a8c75447 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.7985 + epss-percentile: 0.79861 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 5602bccfe4..31676ff74c 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91605 + epss-percentile: 0.91606 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 07e65406b5..1b8b0086b0 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92459 + epss-percentile: 0.9246 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index b9f759aafa..ea0f87a1ab 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92459 + epss-percentile: 0.9246 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 77db4aeb84..948fd6bea6 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 0caca53e6d..8dc08d3fba 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83966 + epss-percentile: 0.83976 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 39bc720c84..d05ecd68b9 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83966 + epss-percentile: 0.83976 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 09be20e839..28a0b37d68 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90486 + epss-percentile: 0.90489 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 0c78a2c19d..4ee2f4c224 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 91cd598190..dba7b177e2 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 4554e12123..f4116fa2eb 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.02305 - epss-percentile: 0.88457 + epss-percentile: 0.88462 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 9b06eafe68..a5175de8db 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91506 + epss-percentile: 0.91508 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 3ec7bbc964..8b97c2ecd0 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8681 + epss-percentile: 0.86814 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index c7f11b7dd5..210a7d91f5 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index bcc99e7fb7..b924212a94 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78157 + epss-percentile: 0.78167 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 6831674b4e..bf1a457dd7 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86454 + epss-percentile: 0.86457 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 6b0d0bae06..f16e041b7a 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78157 + epss-percentile: 0.78167 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 5fb524c66a..e2627b55ef 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72228 + epss-percentile: 0.72239 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 0d1c2ec4ce..2f5adaf330 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81099 + epss-percentile: 0.81106 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 4b79ee13ad..ce2d30d22e 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84365 + epss-percentile: 0.84375 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 4379e300ae..b272ef786c 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90399 + epss-percentile: 0.90401 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 4d7e803be9..d7efa7c7a7 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90399 + epss-percentile: 0.90401 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index b871106bd9..e26fc30886 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86429 + epss-percentile: 0.86433 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index eb8269ab97..993fa87989 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90486 + epss-percentile: 0.90489 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index ba3354e86f..dbe8093869 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8654 + epss-percentile: 0.86543 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 90ba66b51b..91a913a1fd 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8654 + epss-percentile: 0.86543 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index d870dcf2a2..b093b06fe4 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86782 + epss-percentile: 0.86785 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index 6f3e22be8c..553d444f90 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8654 + epss-percentile: 0.86543 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 15c1475563..335c0c2233 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83966 + epss-percentile: 0.83976 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index b90a6ff96d..2206a8fb48 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86454 + epss-percentile: 0.86457 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index ad064508bc..3ba89a51cd 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 189ea05756..a785338dc3 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8622 + epss-percentile: 0.86228 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 756794ef66..af3a84700a 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83966 + epss-percentile: 0.83976 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 26cadbccf0..fa7af6e804 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87381 + epss-percentile: 0.87387 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index a7fcd2ed92..aca97f61c2 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83268 + epss-percentile: 0.83276 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index d87d62b694..69101df168 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.92252 + epss-percentile: 0.92254 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index 91cb1645bb..c319ab8b08 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83799 + epss-percentile: 0.83809 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index c917b4bf07..8d4280988c 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 1244606fe9..2baa25d659 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83966 + epss-percentile: 0.83976 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 3d731b6118..e387611440 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92459 + epss-percentile: 0.9246 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 7d7ec42613..514ec4387b 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92459 + epss-percentile: 0.9246 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index a0aa5e1ca0..f71baaaf3a 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8622 + epss-percentile: 0.86228 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 34d9e745a8..f0a143e5c4 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92656 + epss-percentile: 0.92657 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index ed984aca6c..0f5d0f4b9e 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8622 + epss-percentile: 0.86228 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 66efb5728f..580c1d719c 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 258e80ed6b..fed54ab86a 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index cc5346f0c1..4d1e1d5049 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88667 + epss-percentile: 0.8867 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 1c3206f9f5..6d8acfb7c5 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77152 + epss-percentile: 0.77161 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 93f2492c93..456dfce475 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.73014 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 53712a0553..952a571bfe 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8681 + epss-percentile: 0.86814 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 3d00d10dc3..7f1641eec4 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index 06bd12ec46..c1f14fca76 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78352 + epss-percentile: 0.78363 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index b1912c2f9e..fcebbfcf63 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78352 + epss-percentile: 0.78363 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index f8347868a1..37c9d92a2b 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78352 + epss-percentile: 0.78363 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 6c84252f40..2fae24e93f 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78352 + epss-percentile: 0.78363 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 68f7160da9..7353ab63a7 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8622 + epss-percentile: 0.86228 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index e3d1c842d3..437d3aaa34 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90486 + epss-percentile: 0.90489 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 3f21627170..bc3d0211a5 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86782 + epss-percentile: 0.86785 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 2590ac3041..6cb3c67d11 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83966 + epss-percentile: 0.83976 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 7cd20aa329..43d9bcc855 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8622 + epss-percentile: 0.86228 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 676c317eef..4392ebd351 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80081 + epss-percentile: 0.80091 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 41922bd86f..30fb52e5cc 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8622 + epss-percentile: 0.86228 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 7f14ab3ecc..a757efdc7b 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 4067919902..c92797d237 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 37b8130e91..071de4e863 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 7859ec6b66..25376d0787 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89541 + epss-percentile: 0.89543 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index e9e997d5a8..772ece1442 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90486 + epss-percentile: 0.90489 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index f8c0dcde38..cdd57f26d2 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76598 + epss-percentile: 0.7661 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 3210e13c21..05d7c748b7 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 0d36ebf386..8ec23a2d03 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.8603 + epss-percentile: 0.86038 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index b5c573d04e..88161c2dde 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.90524 + epss-percentile: 0.90526 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 14f93da9e6..99e147e61c 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83729 + epss-percentile: 0.83739 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 80bc5c3cb0..799e9aa177 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80012 + epss-percentile: 0.80022 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index b92066ec80..6171e7349e 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91506 + epss-percentile: 0.91508 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index c1f6e71d35..f63a712e62 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.81317 + epss-percentile: 0.81324 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 93aff36161..00cf225344 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57543 + epss-percentile: 0.57563 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index f7ad173da4..414431f132 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84731 + epss-percentile: 0.84742 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 676679836c..7d36f18dff 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89726 + epss-percentile: 0.89728 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 5d1dd68c9b..6eb582188e 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85671 + epss-percentile: 0.85677 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index b61a5d2436..cc9974cc26 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90247 + epss-percentile: 0.90249 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index b3327d3e15..651314252d 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98468 + epss-percentile: 0.98469 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 37e38180f4..e6ea82876f 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55269 + epss-percentile: 0.55289 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index c098762041..67c60bbfff 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78816 + epss-percentile: 0.78827 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index a3d0dbf13e..165c223966 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66065 + epss-percentile: 0.66082 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 457db7ba0e..f2950d213b 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.90553 + epss-percentile: 0.90555 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 3e0db22134..2d517ca1dc 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.81934 + epss-percentile: 0.81943 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index a9bbde532f..3ba02370a5 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71724 + epss-percentile: 0.71734 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 48229a33be..e7bc22f853 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59182 + epss-percentile: 0.59195 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 56a219c2d9..84427f7c7a 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59182 + epss-percentile: 0.59195 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 3588728e24..0a83b56af5 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60903 + epss-percentile: 0.60916 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 09b3c7a817..860893e704 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89384 + epss-percentile: 0.89386 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 77cd2e9d40..38406ef41a 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00432 - epss-percentile: 0.71652 + epss-percentile: 0.71662 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 298e5d5002..65318c7d19 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo epss-score: 0.97059 - epss-percentile: 0.99675 + epss-percentile: 0.99676 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 579006df1a..5661123242 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88352 + epss-percentile: 0.88356 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index ef7382dd7d..4af6f0b8bc 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59312 + epss-percentile: 0.59323 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 890a2fda58..e506ad4424 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.04065 - epss-percentile: 0.91095 + epss-percentile: 0.91099 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index f37ac20e16..64d5f18f61 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.8848 - epss-percentile: 0.98339 + epss-percentile: 0.98341 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index b7fea8bad1..0b0d13c711 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.82354 + epss-percentile: 0.82365 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 76e067d22a..684d52580c 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94356 + epss-percentile: 0.9436 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index d92d50c13f..7a95b6ae4b 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60846 + epss-percentile: 0.6086 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 0d87f2994f..20526ebbbc 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.76139 + epss-percentile: 0.7615 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 37b9ca9eaa..f14d737b66 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.97048 - epss-percentile: 0.99668 + epss-percentile: 0.99669 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index d40ede0fbc..73a9a9680f 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.81447 + epss-percentile: 0.81454 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 69a2235a8e..411164e8ac 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59328 + epss-percentile: 0.59339 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 622412ef42..459c9f03cd 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89639 + epss-percentile: 0.89641 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 29452335ab..ebd4be6261 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62826 + epss-percentile: 0.62839 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 5ab73da8b4..2408bf9fd9 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60964 + epss-percentile: 0.60976 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 024fd2df01..a8fb200318 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81151 + epss-percentile: 0.81158 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index bb2b198012..760229005e 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81501 + epss-percentile: 0.81509 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 5835189865..dcd2654047 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90483 + epss-percentile: 0.90485 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index df99356eba..0720c1729a 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91527 + epss-percentile: 0.91528 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 3077143a62..2cf09de07c 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00748 - epss-percentile: 0.78845 + epss-percentile: 0.78857 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 453b1295ea..31ee8d9a6d 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02634 - epss-percentile: 0.89156 + epss-percentile: 0.89158 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 2b7e97b873..6988b716fa 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.80031 + epss-percentile: 0.80041 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 7f8ef74bd6..94d3f9833d 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83675 + epss-percentile: 0.83684 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 69d464feb8..e3b824a1c2 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79852 + epss-percentile: 0.79863 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index a76ac61d47..274ba8da97 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2251 cwe-id: CWE-20 epss-score: 0.97432 - epss-percentile: 0.99921 + epss-percentile: 0.99922 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 9 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 863450b885..b38c120571 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59636 + epss-percentile: 0.5965 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 51e7156bab..ea2370481e 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03563 - epss-percentile: 0.90527 + epss-percentile: 0.90529 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 50358c7138..c4fe1cab9c 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71618 + epss-percentile: 0.71629 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 609b1ec67b..2c3d0a0a8a 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.97588 + epss-percentile: 0.97589 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index d89235a9a7..229ed8bf68 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83763 + epss-percentile: 0.83773 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 5913b820bf..20fc2b0d32 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83763 + epss-percentile: 0.83773 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 96d680c20e..ec65e92bf4 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75206 + epss-percentile: 0.75217 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 0697ecabde..1857172f35 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93173 + epss-percentile: 0.93175 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index c3f22afead..c65fd3eea2 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58605 + epss-percentile: 0.58623 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 26b1b9b4fc..87fa75ae10 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96556 + epss-percentile: 0.9656 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index cb622427b7..08c3a8c30d 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87711 + epss-percentile: 0.87716 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 69f78b3aaa..d4390d87aa 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 epss-score: 0.96364 - epss-percentile: 0.99391 + epss-percentile: 0.99392 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 82c5870ae3..37826259f9 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2014-2323 cwe-id: CWE-89 - epss-score: 0.96758 - epss-percentile: 0.99547 + epss-score: 0.9637 + epss-percentile: 0.99398 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 7ba38d7e3a..8d9555464f 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78472 + epss-percentile: 0.78483 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 4d4673100f..5ec4a4bc11 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.75917 + epss-percentile: 0.75929 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 042ec1d956..83b809c946 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97261 + epss-percentile: 0.97264 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 2144f737ba..e3da113b49 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.9724 + epss-percentile: 0.97243 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 7fcbf1ae22..8941006f32 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77515 + epss-percentile: 0.77524 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 1af60ba808..6c4bab4852 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.9963 + epss-percentile: 0.99631 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index d772675a21..59578fd8ee 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50079 + epss-percentile: 0.50098 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 63277897c3..0bfcbc30ac 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.484 + epss-percentile: 0.4842 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 7a9a6b828d..6d9ab9b844 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50691 + epss-percentile: 0.50706 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index cacc9bc76b..a185a3aa02 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.484 + epss-percentile: 0.4842 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 4aa6abe9e0..b23b44894e 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.4543 + epss-percentile: 0.45453 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 4df7a1c7e3..47b8ec2ba0 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.484 + epss-percentile: 0.4842 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 60aa6d97cb..7ee820dec0 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.484 + epss-percentile: 0.4842 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 598d1effb4..2fb367a358 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40373 + epss-percentile: 0.40391 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 4597cb4391..f14324d9e9 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.484 + epss-percentile: 0.4842 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index d184ecc71a..6bc8c1a8f9 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90924 + epss-percentile: 0.90928 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 262e458919..f6ec59905f 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82132 + epss-percentile: 0.82141 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 26db1fb867..48d258918f 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91438 + epss-percentile: 0.9144 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 1b6ffb71bd..1c1892aebb 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84868 + epss-percentile: 0.84878 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 4f8bd6cc37..0bde45e561 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.93975 + epss-percentile: 0.93978 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 237a48f8e1..e3cfe74f59 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.93983 + epss-percentile: 0.93986 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 5e58e532ba..0a9f19efb7 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57104 + epss-percentile: 0.57124 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 3adb1f8c63..0a2f6c0fd1 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.79805 + epss-percentile: 0.79816 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index f3300f33d0..9dd0424d74 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98067 + epss-percentile: 0.9807 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 67cccbb882..117894b023 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95069 + epss-percentile: 0.95068 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 4072c3a0e5..a021c5ed53 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62434 + epss-percentile: 0.62447 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 66bb526dc3..69113dec34 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65268 + epss-percentile: 0.65287 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index c576e94714..7d23a96c18 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41275 + epss-percentile: 0.41293 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 32287c7101..482a75d9f0 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41275 + epss-percentile: 0.41293 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 7e951ea29b..9c9f90a0be 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41275 + epss-percentile: 0.41293 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 8a4eac4970..ce1f8e2a25 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58804 + epss-percentile: 0.58821 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index f04fe19634..ec81cef1f7 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85098 + epss-percentile: 0.85107 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 40548ce0c2..c00c28b8fe 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41275 + epss-percentile: 0.41293 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index f4174192e2..4b8bf562c1 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.4367 + epss-percentile: 0.43692 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 5d681647b3..d3a486b74b 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90385 + epss-percentile: 0.90387 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 4e006a2526..0508995aa7 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87404 + epss-percentile: 0.8741 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index dc09a110a2..be0a358f2b 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.92132 + epss-percentile: 0.92133 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index b9f32125d7..60f5ba0fcb 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90022 + epss-percentile: 0.90025 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 98d567cba8..82b947c309 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79275 + epss-percentile: 0.79287 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 91f873755b..ac1464b040 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98238 + epss-percentile: 0.9824 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index f38b249d0d..8894b6a55d 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57757 + epss-percentile: 0.57775 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 72f69acb4c..c100d94bd9 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84584 + epss-percentile: 0.84595 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 65c5734cf6..ef92687fb3 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50196 + epss-percentile: 0.50215 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 88143aaefa..faffd6ee1c 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99157 + epss-percentile: 0.99158 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index d7c7b1307e..53bcc8cfc4 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81237 + epss-percentile: 0.81244 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 6d052b7ac3..58e40ded34 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.89035 + epss-percentile: 0.89038 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 1ca1707a7a..52ecada7c9 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77382 + epss-percentile: 0.77391 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index f2b67d9f92..46b33604c7 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76597 + epss-percentile: 0.76609 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index f14f477f60..86c6588804 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.9787 + epss-percentile: 0.97871 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index bb19535669..1cc02b4122 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97372 + epss-percentile: 0.97374 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 151cdd9751..434cb48f2e 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.92962 - epss-percentile: 0.9874 + epss-percentile: 0.98739 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 747ec50822..a936a643ea 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 epss-score: 0.96596 - epss-percentile: 0.99486 + epss-percentile: 0.99487 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 0560c3ecd4..0ce851661e 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89175 + epss-percentile: 0.89178 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 657096e635..69ef0f574e 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.98051 + epss-percentile: 0.98054 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 5987969a60..7792ffb13b 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80251 + epss-percentile: 0.80259 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 43770d8d78..25beb66dda 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.8947 + epss-percentile: 0.89473 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index ce208116d9..7ec155f518 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91046 + epss-percentile: 0.9105 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index c73214f37a..54f2fc19fa 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.75981 + epss-percentile: 0.75993 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 93ba3bbfed..17e38ff681 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68172 + epss-percentile: 0.68192 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 5e0fd4da15..a2122a01c2 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94546 + epss-percentile: 0.94547 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 0a47cd7dec..a89b911cd4 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.02817 - epss-percentile: 0.89496 + epss-percentile: 0.89498 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 9faeacccba..cb630bdbb5 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88606 + epss-percentile: 0.88611 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index e1bc78bc14..2808206bee 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70541 + epss-percentile: 0.70554 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 6a1d94b3c3..6c3ee56b25 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.8845 + epss-percentile: 0.88455 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 861642b4e3..1ab3400c1c 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53028 + epss-percentile: 0.53045 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 5674f14abf..b6f056cca7 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74871 + epss-percentile: 0.74883 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 47398c00b6..18c8aa545d 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88117 + epss-percentile: 0.88123 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 27c3432f68..f9331edcfd 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94523 + epss-percentile: 0.94524 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 20a8735b8c..1ce7d3a920 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.99721 + epss-percentile: 0.99722 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index baf001a5f5..8cb48e393e 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84639 + epss-percentile: 0.8465 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 76f93d4352..5eaaf90624 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65735 + epss-percentile: 0.65751 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 46c94e86d0..12eafb32f3 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65087 + epss-percentile: 0.65105 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index d187e9c456..5dfa86a8c7 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52443 + epss-percentile: 0.52461 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index e4deaa7ca6..cb1bfbd7e5 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61648 + epss-percentile: 0.61663 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 917e674dc1..689bcb62f1 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7450 cwe-id: CWE-94 epss-score: 0.9739 - epss-percentile: 0.99889 + epss-percentile: 0.99888 cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 4ce3d51516..f2521a3f24 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.51062 + epss-percentile: 0.51082 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index e53bcc454a..c61a5fdbb9 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61122 + epss-percentile: 0.61136 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 9e728f902a..64ceceeef7 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47507 + epss-percentile: 0.47525 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index bd6b06f147..1a4789c5df 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 epss-score: 0.9647 - epss-percentile: 0.99429 + epss-percentile: 0.99431 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index d9ba6abd4c..e1c812d974 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73917 + epss-percentile: 0.73926 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index e40bbd70cc..0cf94b782a 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.36881 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index abf0f0abb7..818734dd51 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-9323 cwe-id: CWE-89 epss-score: 0.00779 - epss-percentile: 0.79371 + epss-percentile: 0.79383 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index b3ac5d797d..2927c56027 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9414 cwe-id: CWE-79 epss-score: 0.00111 - epss-percentile: 0.44032 + epss-percentile: 0.44053 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index abcada450c..46bd00a7a0 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-9480 cwe-id: CWE-22 epss-score: 0.29071 - epss-percentile: 0.96342 + epss-percentile: 0.96344 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index dddbce30ef..8a19560434 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.06304 - epss-percentile: 0.92803 + epss-percentile: 0.92805 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 3820e4f136..5c079e8567 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 0727fcea89..76d2d302e6 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 046a8a0efa..5c32e8dfdf 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000128 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.4971 + epss-percentile: 0.49729 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index 5d4d5a5492..557f854cb6 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000129 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index e05b2d51c8..3e8fa26bd4 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000130 cwe-id: CWE-79 epss-score: 0.00093 - epss-percentile: 0.38993 + epss-percentile: 0.39013 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index 9b0677d2da..ccebbd0d44 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000131 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.4971 + epss-percentile: 0.49729 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index 20204ad08d..cbba8e2c92 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000132 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45009 + epss-percentile: 0.45031 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index dd923117f8..f3c76f453d 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49564 + epss-percentile: 0.49583 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 77ce95d174..67f78a954e 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000134 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.4971 + epss-percentile: 0.49729 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 0fac7f6cd3..9f77f7c334 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000135 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.4971 + epss-percentile: 0.49729 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index c6a4d75e41..652886ce7a 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index e6072844b5..9b8ac6fbce 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000137 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.4971 + epss-percentile: 0.49729 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index f751c8751c..9b4d8045b9 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index d7a4e6fd43..46bc0a4648 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45009 + epss-percentile: 0.45031 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index d7ecae3e83..d551427791 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000140 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 9e9f1878ac..9e8178f040 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49564 + epss-percentile: 0.49583 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index c437011612..74861d75ef 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41519 + epss-percentile: 0.41539 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 98979d0c94..89d5b53315 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000143 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49564 + epss-percentile: 0.49583 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index de9ebe049e..13d41eb600 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000146 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 743252048c..3482374bc1 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 7d8edb2de9..4bdacf97a0 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45612 + epss-percentile: 0.45635 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index f2203e8405..eb534334cf 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000152 cwe-id: CWE-79 epss-score: 0.00353 - epss-percentile: 0.68768 + epss-percentile: 0.68786 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index c8dbc93fb8..6c70ae6806 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000153 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.4971 + epss-percentile: 0.49729 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index 99ccfe5657..69c047af4f 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49564 + epss-percentile: 0.49583 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 56838ffcd1..c71a316eaa 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41519 + epss-percentile: 0.41539 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 32432c3706..f4cf2ca047 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.98134 + epss-percentile: 0.98137 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 633ca8be86..ea1ae48607 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.46819 - epss-percentile: 0.97049 + epss-percentile: 0.97053 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index cd0ed16c85..ebde4ab6a0 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84635 + epss-percentile: 0.84646 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index a0748b2c9f..e8e83e212a 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54836 + epss-percentile: 0.54856 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 39db32ff85..2d51c75550 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10924 cwe-id: CWE-22 epss-score: 0.01079 - epss-percentile: 0.82649 + epss-percentile: 0.82659 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index bcb5a32e70..e486cd7e89 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10940 cwe-id: CWE-89 epss-score: 0.00696 - epss-percentile: 0.77975 + epss-percentile: 0.77985 cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index a343bcad0d..58cd2977ad 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87236 + epss-percentile: 0.87242 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 7f52db3903..7a8e25b45d 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.83044 + epss-percentile: 0.83055 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index b526e99cf2..830032f6df 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54652 + epss-percentile: 0.54673 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 5261303b51..d13e8ff5fc 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62235 + epss-percentile: 0.62249 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index c385c30813..78d646e838 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-3081 cwe-id: CWE-77 epss-score: 0.97524 - epss-percentile: 0.99987 + epss-percentile: 0.99988 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index d35c16b5da..9e064af100 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98093 + epss-percentile: 0.98097 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 3bf695c2da..63ccea3ec6 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59454 + epss-percentile: 0.59468 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index fd237da463..1ce9ecd9af 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71524 + epss-percentile: 0.71536 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index a0d5563451..55a080ee29 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.9027 + epss-percentile: 0.90272 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index e33ab4dec9..565506433f 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-319,CWE-200 epss-score: 0.15681 - epss-percentile: 0.95303 + epss-percentile: 0.95302 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 4a0a004730450220569af0b8eda0c9938757622b64a982e11907e902135f91f404ce2c8504c3bfa50221008f955f31d3c1daa9d7446e46a0bbaec84afb48bd584b2833812a8c58d632ec86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220569af0b8eda0c9938757622b64a982e11907e902135f91f404ce2c8504c3bfa50221008f955f31d3c1daa9d7446e46a0bbaec84afb48bd584b2833812a8c58d632ec86:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index afb5058cce..e6eab4e632 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65078 + epss-percentile: 0.65096 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index 1e7c0c87fd..6244f408cd 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6277 cwe-id: CWE-352 epss-score: 0.97471 - epss-percentile: 0.99956 + epss-percentile: 0.99957 cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 42953ab090..d642fc76a2 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6601 cwe-id: CWE-22 epss-score: 0.97523 - epss-percentile: 0.99986 + epss-percentile: 0.99987 cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index e3585b9e69..078e369a48 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.97004 - epss-percentile: 0.99647 + epss-percentile: 0.99648 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index ffbb68d33a..7cf8761baf 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.57879 + epss-percentile: 0.57898 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 35d92ae978..e6290a3d54 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.6324 + epss-percentile: 0.63254 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 05620ea427..a5245d7362 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61718 + epss-percentile: 0.61734 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 8596d71a40..64a12a300a 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90561 + epss-percentile: 0.90563 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 2dcae656ee..98365b9c5e 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70159 + epss-percentile: 0.70173 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 738e8e9a37..ab2eeb93e8 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51505 + epss-percentile: 0.51525 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 857df73553..e453187a5b 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97655 + epss-percentile: 0.97656 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index f4808d7b3d..36cac1132d 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.70908 + epss-percentile: 0.70921 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index b336411cab..c5e1580b8d 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-10271 epss-score: 0.97438 - epss-percentile: 0.99929 + epss-percentile: 0.9993 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 6bc4f068ee..31f978b89f 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-10974 cwe-id: CWE-22 epss-score: 0.96161 - epss-percentile: 0.99326 + epss-percentile: 0.99327 cpe: cpe:2.3:a:yaws:yaws:1.91:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 1224ec9d88..aed8fa6d05 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.9894 + epss-percentile: 0.98941 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index f202f5a912..178a114c42 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91434 + epss-percentile: 0.91436 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 1c2cef506f..e2efb20026 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.9974 + epss-percentile: 0.99739 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index ea8426f406..97f0e85301 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.45997 + epss-percentile: 0.46018 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index 3705dd68c1..097951f9e0 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11610 cwe-id: CWE-276 epss-score: 0.97457 - epss-percentile: 0.99944 + epss-percentile: 0.99945 cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 49b60aa0d2..ba1ff1f4da 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40849 + epss-percentile: 0.40866 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 27927eff66..b00aebb37c 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24664 + epss-percentile: 0.24689 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index b89a44e85f..be32b4d4c6 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -18,7 +18,7 @@ info: cvss-score: 10 cve-id: CVE-2017-12542 epss-score: 0.97377 - epss-percentile: 0.99878 + epss-percentile: 0.99877 cpe: cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 3248f32fb7..fb120acbfe 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40849 + epss-percentile: 0.40866 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 54aad34e1e..60190ab4f7 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12629 cwe-id: CWE-611 epss-score: 0.97423 - epss-percentile: 0.99912 + epss-percentile: 0.99913 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index abbc16c7d3..b4b2a79025 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12635 cwe-id: CWE-269 - epss-score: 0.97532 - epss-percentile: 0.99989 + epss-score: 0.97516 + epss-percentile: 0.99983 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index cda134c2f7..ee96250cd2 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.76984 + epss-percentile: 0.76992 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 89db63f0b9..58deb78c84 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59615 + epss-percentile: 0.59629 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index c9fc44fab1..5a51c23e93 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89698 + epss-percentile: 0.89701 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 43293e3aaa..e9896bd23f 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.63242 + epss-percentile: 0.63256 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index d09bc96bc1..0591682ddc 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91443 + epss-percentile: 0.91445 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 8df94fe4f1..c552aa68e2 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81954 + epss-percentile: 0.81962 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index dfcc59d072..77d5cacdae 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48382 + epss-percentile: 0.48403 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 23b76d6ef8..f4957e19d8 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49956 + epss-percentile: 0.49975 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index d292f2e988..de9fd872b1 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47257 + epss-percentile: 0.47276 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index 36a90d6fc2..06e36c2578 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.9139 + epss-percentile: 0.91393 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index b44fb7841b..a6b931f0c7 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87605 + epss-percentile: 0.8761 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 6d885e82fe..e17036c1d8 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.97023 - epss-percentile: 0.99657 + epss-percentile: 0.99658 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 51685757dd..e516531d47 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.93219 + epss-percentile: 0.93221 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 54964a8447..2bf533a889 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67174 + epss-percentile: 0.67194 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index bf2786521a..01bc2e1b43 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96346 + epss-percentile: 0.96348 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 92181ce043..e6ab40cdc7 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62214 + epss-percentile: 0.62227 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220350426e81323a95860faae0b0d38367e83802fc6c39593b2b5e204b3b09acdff022100e39d35446fe6274c9bdf6d513aaadd5cc5a1fafbc0e1075938c6dd0690d2209f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220350426e81323a95860faae0b0d38367e83802fc6c39593b2b5e204b3b09acdff022100e39d35446fe6274c9bdf6d513aaadd5cc5a1fafbc0e1075938c6dd0690d2209f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 60165e11cb..990e4abdcb 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.63547 + epss-percentile: 0.63563 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index b8d0cc8243..999235b644 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54789 + epss-percentile: 0.54809 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index ac697afe63..1014f10170 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95167 + epss-percentile: 0.95165 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 8e833cdbe0..714c425003 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30007 + epss-percentile: 0.30028 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 775e8e27e6..32e321cdfc 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18487 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4b0a00483046022100e16fbc961688c46c6d982d02dc8122f3b91744370f577f660c26a371fab6cae8022100c5ee8e3171b7adac2a14dc520ff671be6e36303059ff59a817a84a1baeef9ec6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e16fbc961688c46c6d982d02dc8122f3b91744370f577f660c26a371fab6cae8022100c5ee8e3171b7adac2a14dc520ff671be6e36303059ff59a817a84a1baeef9ec6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index cd91344d3a..af22d6d46c 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18490 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 490a004630440220163ec35266f8361293b91fde79b6edb8e3491d9edad357e7af736b32847f45950220033e8516723af4cf9000b674fdef74ce2814fa191a3992a9973e3cf54a40d687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220163ec35266f8361293b91fde79b6edb8e3491d9edad357e7af736b32847f45950220033e8516723af4cf9000b674fdef74ce2814fa191a3992a9973e3cf54a40d687:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index f5647c12f7..6271ae3914 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18491 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 490a0046304402202cde711845d98e2bb9b930dc14f3b0d3874b60de5d753a399e7d94d232f6eacd022000d4ba95e7b3aa38e8a5a5bda6945230fc40fa89d1505cd4bb17123a6e77be84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202cde711845d98e2bb9b930dc14f3b0d3874b60de5d753a399e7d94d232f6eacd022000d4ba95e7b3aa38e8a5a5bda6945230fc40fa89d1505cd4bb17123a6e77be84:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index d73182731d..45d4f963c6 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18492 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a0047304502206514118b97498c5c4d9338f6b1e7ca391c1b0aa017a6e92b6443a4edad0685eb022100a4ccb35153678f34d57174112b9589dadb833313e28ebeaeed8f9791ba4f7fec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206514118b97498c5c4d9338f6b1e7ca391c1b0aa017a6e92b6443a4edad0685eb022100a4ccb35153678f34d57174112b9589dadb833313e28ebeaeed8f9791ba4f7fec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 4bb3af5760..c7e831e559 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18493 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4b0a0048304602210086bfa80178707aaae586eb680eec03884e16957d8fccafc08b5c927b970775b2022100ec2ca3ebc665b7c0a9584fadae7fa05158e7fa08e9c2d2a8f7d2b525de7e88c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210086bfa80178707aaae586eb680eec03884e16957d8fccafc08b5c927b970775b2022100ec2ca3ebc665b7c0a9584fadae7fa05158e7fa08e9c2d2a8f7d2b525de7e88c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 5ab2a8a911..85c87e7ae7 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18494 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 490a00463044022053b718303cc79cc3ae97ed6515bb92c3444e55a0e53d0df0e72a40a3b56197b502202b62461fc9c5cf5d3abc363f417164d0d198bd036600ae89df387944d8099562:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053b718303cc79cc3ae97ed6515bb92c3444e55a0e53d0df0e72a40a3b56197b502202b62461fc9c5cf5d3abc363f417164d0d198bd036600ae89df387944d8099562:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 8c962cd5b0..542cec9907 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18496 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4b0a00483046022100c9f1c05b75f60ae305d8616e291e7b16d58c0b74a2a76712e5c6b6429f73968c022100efb469234e6de0666084fb4331c4c9c6ebb930a270331563717c6bed35eb93ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9f1c05b75f60ae305d8616e291e7b16d58c0b74a2a76712e5c6b6429f73968c022100efb469234e6de0666084fb4331c4c9c6ebb930a270331563717c6bed35eb93ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 8506101308..59bfe0c9f6 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18500 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00231 + epss-percentile: 0.61051 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 490a004630440220082b805adb07788e401d0e8530af5d239916c6cc9d64cbbfe6c2296393f1db16022045dae1ce53c68b67c4df37801a867ca1670805ab70f04f05fb0be0ac8345a51b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220082b805adb07788e401d0e8530af5d239916c6cc9d64cbbfe6c2296393f1db16022045dae1ce53c68b67c4df37801a867ca1670805ab70f04f05fb0be0ac8345a51b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index f45dc9d489..bf4b49c4d6 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18501 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00231 + epss-percentile: 0.61051 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4a0a004730450221009736c69dff30a2b3a551802d6a06d3a9df827955baad2da8f4d6416ffcd6682302202cb5e3083d5b0f53213c73601bd7213df88c3cd47757a7f7ab05c9aa18a81bc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009736c69dff30a2b3a551802d6a06d3a9df827955baad2da8f4d6416ffcd6682302202cb5e3083d5b0f53213c73601bd7213df88c3cd47757a7f7ab05c9aa18a81bc5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 7a6773b162..3ace2b208d 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18502 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00231 + epss-percentile: 0.61051 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 4b0a00483046022100bf5b1f2afe2bd681eca7de144ce9dd6a8576715b18c1064939b9491e9341bee8022100b63a41cd14bfdbe6780fedd77e3eae48fa1f8fc5936d4477ad37e26b3e23bdd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bf5b1f2afe2bd681eca7de144ce9dd6a8576715b18c1064939b9491e9341bee8022100b63a41cd14bfdbe6780fedd77e3eae48fa1f8fc5936d4477ad37e26b3e23bdd9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 3222adbc92..6ee81458a1 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18505 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00163 + epss-percentile: 0.52738 cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 4a0a00473045022100a27ac2279d558e043b8c7517450b674a586e7665fc8cbf9df4e5b293494d842e022070f1f360e945db9830198c1351ff21eecc3e5c9a1a1c6ed3e4196e08350780d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a27ac2279d558e043b8c7517450b674a586e7665fc8cbf9df4e5b293494d842e022070f1f360e945db9830198c1351ff21eecc3e5c9a1a1c6ed3e4196e08350780d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 2cb9abb537..bf67a0660b 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18516 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 490a0046304402205c4341db67f50da37d8ad50b0a9b7bbd260cab59cb3a7ebc1b37afdaa0a3a0e1022071cd8cc14ae3b224f07d9c2cd0ac101e084f84be303f757c143592e415348a12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205c4341db67f50da37d8ad50b0a9b7bbd260cab59cb3a7ebc1b37afdaa0a3a0e1022071cd8cc14ae3b224f07d9c2cd0ac101e084f84be303f757c143592e415348a12:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 3fc6041b1c..a12e4ffe29 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18517 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4a0a00473045022074730b95f60d5e348b2b74f6291afedcde49bd70fb6a1146026eee6279af391202210085d44a4a470c95040a7a0c59fd34ec25040d9d0759b6730851fe6bae3603bdb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022074730b95f60d5e348b2b74f6291afedcde49bd70fb6a1146026eee6279af391202210085d44a4a470c95040a7a0c59fd34ec25040d9d0759b6730851fe6bae3603bdb7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index aa5f6b5860..60a5c51377 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18518 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 490a0046304402202f2dd9c33b8fca5d013e08cc06c08db768e62fa4981869661ad5298ddb5cd1fb02200806169da8ee3055b42a7fa8cd7577cf0a5eba838af95159b04f77215b509718:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202f2dd9c33b8fca5d013e08cc06c08db768e62fa4981869661ad5298ddb5cd1fb02200806169da8ee3055b42a7fa8cd7577cf0a5eba838af95159b04f77215b509718:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 534ad8bcc1..c9d37fafae 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18527 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 490a00463044022053f1217b3e3cb33dd34fad988b8ff3fce7c7ef0fecdc234e9fc74f653498916502204c95ac7ca0a4db643ff512ebd6b5781fd21b4b345bceea2e5f965ab972970264:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053f1217b3e3cb33dd34fad988b8ff3fce7c7ef0fecdc234e9fc74f653498916502204c95ac7ca0a4db643ff512ebd6b5781fd21b4b345bceea2e5f965ab972970264:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 3c33902114..9a9da448a2 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18528 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 4a0a00473045022100ac426a923c27408fcd2eb629e1dbdba387aa61d472d3559672a57635aec1062302205dfb578a5a71574af2ed5f7c13353f348e2b6613995a46ce66effae6a1f696e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ac426a923c27408fcd2eb629e1dbdba387aa61d472d3559672a57635aec1062302205dfb578a5a71574af2ed5f7c13353f348e2b6613995a46ce66effae6a1f696e2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 1cf58f0cfd..0bcb4fd703 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18529 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4a0a00473045022075351f7d84085eed7639b9d09172c23fc8dc918aa0e4f11f894874b972c665d102210097b37f611559e2b635f93eca161211af5e1450c0bbb501eb69cc6cd033214dfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022075351f7d84085eed7639b9d09172c23fc8dc918aa0e4f11f894874b972c665d102210097b37f611559e2b635f93eca161211af5e1450c0bbb501eb69cc6cd033214dfe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index 52fcae9c49..33f4bef60f 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18530 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 490a0046304402203792f3079e5bd8a1d99a92457cdcb538635c1cdce2a87af2dee750ee80a53cbe02202e04d27f400d51088288bf67fc8ce2f064eae6c2ef580eca7fd34506ddca4eda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203792f3079e5bd8a1d99a92457cdcb538635c1cdce2a87af2dee750ee80a53cbe02202e04d27f400d51088288bf67fc8ce2f064eae6c2ef580eca7fd34506ddca4eda:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index d578ad3267..44fc44cb20 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18532 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a00473045022100db86d0bb27d6f09bfa8ae9f32db003b28c5694f8aa87753b2f1dc3f0f5bb3d2602206ef3819a02434dd1a14821112cbbf6971a722a78153ddc0be7cbe5acdc68d7b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100db86d0bb27d6f09bfa8ae9f32db003b28c5694f8aa87753b2f1dc3f0f5bb3d2602206ef3819a02434dd1a14821112cbbf6971a722a78153ddc0be7cbe5acdc68d7b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 8a724549e7..b22a161ffb 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.36881 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index c679a1efe6..89b7fa32b8 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18537 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 4a0a00473045022036c615a76ca3583cefe6b979771cc036edeffaf9357ccaccc8cd67a2c8dfec940221008842b0eb9263e5c18ab4e32e3e08fce06b85f47fe84a3c3c28a6724465ecc3b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022036c615a76ca3583cefe6b979771cc036edeffaf9357ccaccc8cd67a2c8dfec940221008842b0eb9263e5c18ab4e32e3e08fce06b85f47fe84a3c3c28a6724465ecc3b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 902bca0f09..5cf27d4b2d 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18542 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00221 + epss-percentile: 0.59945 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4a0a00473045022063936732fb562e8d6c05f457c7d09ac1c5ee6fc40c0d9d3389bdbabab03dff49022100c6392b830058dd814a46cc69d82b209bf0be211475abd2175261c2438d8c434e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022063936732fb562e8d6c05f457c7d09ac1c5ee6fc40c0d9d3389bdbabab03dff49022100c6392b830058dd814a46cc69d82b209bf0be211475abd2175261c2438d8c434e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index dd2dd052f7..b9404d5123 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18556 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 490a0046304402200ce5457d24c82695cb059da94bec394b0bbad313d7cec2dc56fe042897246c9602202feef363a39ade86b8e3a586fb5a5b30cb2ad8f54dea4f1268c800346b3fc830:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200ce5457d24c82695cb059da94bec394b0bbad313d7cec2dc56fe042897246c9602202feef363a39ade86b8e3a586fb5a5b30cb2ad8f54dea4f1268c800346b3fc830:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 131464cc0a..e525d8ca0b 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18557 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 4b0a00483046022100b2b1801fd1012556cca87ecfab90d9ddfbb25f355e9e45c7f4a3f6dedb5ca4e1022100ab4a32fcf8642f4b849006197af82034e43ee174413456cb8a0c02eb72d73642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b2b1801fd1012556cca87ecfab90d9ddfbb25f355e9e45c7f4a3f6dedb5ca4e1022100ab4a32fcf8642f4b849006197af82034e43ee174413456cb8a0c02eb72d73642:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index fd9f0ec1ba..02fc7b39a9 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18558 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4a0a00473045022100925b46734c3cde05df60435d5877b55b5e2dccdebee4c21f53535dfdc44a8868022073a5eb8eec5ab1a759d9e39b40b5a2d35fdf4ec937779c993eea419797c588f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100925b46734c3cde05df60435d5877b55b5e2dccdebee4c21f53535dfdc44a8868022073a5eb8eec5ab1a759d9e39b40b5a2d35fdf4ec937779c993eea419797c588f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 89b00da940..6ccb2488ba 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18562 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 4b0a00483046022100d8f7e73afcc5a49221f275044627a6534547742b2aee4305c592dcba945cfc5b02210087ecead2423fc9418e33461255eb57c512a3e943749d0371a9be4de76fb0aaac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d8f7e73afcc5a49221f275044627a6534547742b2aee4305c592dcba945cfc5b02210087ecead2423fc9418e33461255eb57c512a3e943749d0371a9be4de76fb0aaac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 21ea494f82..3c840e7690 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18564 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c353f09bc8891d19d0fb7e0ec253e842e08b1ce975b2b63e44359ef30f11452a022100cb994c930fe566839d122f2c59ac6ac6040dc85f2de95e107de944b856c36b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c353f09bc8891d19d0fb7e0ec253e842e08b1ce975b2b63e44359ef30f11452a022100cb994c930fe566839d122f2c59ac6ac6040dc85f2de95e107de944b856c36b83:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index e55f9b1a74..0145f45e92 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18565 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 490a00463044022022e4e69cc636239d80a999665633aaee4ee4fb5e13ec449051e5397b4ca3fd65022054203c3265fdafdd6f4cbaab53e74da4e2c7f1746a2c13ad3d59cb846b535da7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022022e4e69cc636239d80a999665633aaee4ee4fb5e13ec449051e5397b4ca3fd65022054203c3265fdafdd6f4cbaab53e74da4e2c7f1746a2c13ad3d59cb846b535da7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 4a1164ccef..a11da3db76 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18566 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32773 + epss-score: 0.00088 + epss-percentile: 0.36881 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 4a0a004730450220486d08d689bfbb3000959cc3361cd908b0917319382ec8ff3352ba7c24728072022100902c4a8e0dda965306707274de5dae85d1212a8974693f2d87abf4765d0f323c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220486d08d689bfbb3000959cc3361cd908b0917319382ec8ff3352ba7c24728072022100902c4a8e0dda965306707274de5dae85d1212a8974693f2d87abf4765d0f323c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 1ab7099844..3686db6717 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39302 + epss-percentile: 0.39322 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 64d977d327..935c1d1537 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80925 + epss-percentile: 0.80932 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index b5d4779a47..d109e4c438 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.99621 + epss-percentile: 0.99622 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 9a6206f412..22b5783d23 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80458 + epss-percentile: 0.80468 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 2e15eee6b5..df8f2d64a9 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.4971 + epss-percentile: 0.49729 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 30e4775146..7e891916ef 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65163 + epss-percentile: 0.65182 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 69ba6e4086..d9a3f40910 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.5802 + epss-percentile: 0.5804 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 77ef1ec249..a5f2528ff3 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84734 + epss-percentile: 0.84746 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 52d38885d9..626c864e8e 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-522,CWE-260 + cwe-id: CWE-260,CWE-522 epss-score: 0.35031 - epss-percentile: 0.96631 + epss-percentile: 0.96635 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index cca8b778c3..417bda4191 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.94037 - epss-percentile: 0.98885 + epss-percentile: 0.98886 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index c96c516dca..fdb2b13022 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58671 + epss-percentile: 0.58689 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index be464e1ca7..a72faec698 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53567 + epss-percentile: 0.53586 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 9f8e625c19..5d9a1e40fb 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82249 + epss-percentile: 0.82257 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 78194c0cc5..a4d433ebca 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75443 + epss-percentile: 0.75454 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 7f7a1360f5..a4533c8252 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9822 cwe-id: CWE-20 epss-score: 0.96098 - epss-percentile: 0.99311 + epss-percentile: 0.99312 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index a43c12e2c7..aed85725f8 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96636 + epss-percentile: 0.96639 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index eda57ab289..26a458d797 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-200,CWE-306 epss-score: 0.09982 - epss-percentile: 0.94218 + epss-percentile: 0.94221 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200b7e03aaf3e189d0d0d1c7740610802acee66abea29bb5556db45a3e1b81a78602206b7c26333420ee86e7e00997c4c4be02a3e623fb77188a7e2454232836743228:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200b7e03aaf3e189d0d0d1c7740610802acee66abea29bb5556db45a3e1b81a78602206b7c26333420ee86e7e00997c4c4be02a3e623fb77188a7e2454232836743228:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 4c975f7e89..f806ffef85 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-0296 cwe-id: CWE-22,CWE-20 epss-score: 0.97446 - epss-percentile: 0.99935 + epss-percentile: 0.99936 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 9c8e51f49b..543ea69113 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61095 + epss-percentile: 0.61109 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index bf11d80f17..01ac5cb100 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98388 + epss-percentile: 0.98389 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 957c01dbfe..581e6b41eb 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.8572 + epss-percentile: 0.85727 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index edf480c407..79525e77d6 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.78791 + epss-percentile: 0.78803 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index f3d245d57b..0a96a02bf3 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41099 + epss-percentile: 0.41116 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 49071e2c0f..5d122a8a8d 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000861 cwe-id: CWE-502 epss-score: 0.97145 - epss-percentile: 0.99721 + epss-percentile: 0.99722 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 954f5f11e2..ed7ae3db99 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92794 + epss-percentile: 0.92796 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index f613733082..448b9a6aaf 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99116 + epss-percentile: 0.99117 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 9b18a4a411..70043b0c5e 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46864 + epss-percentile: 0.46883 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 06b6707881..c2486c7407 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91524 + epss-percentile: 0.91526 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 0ffbf07dc9..c6c1edfc29 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46161 + epss-percentile: 0.46181 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 02cb88baba..ced3dca237 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.94768 + epss-percentile: 0.94769 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 491e9d320c..0e83157d28 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10823 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99568 + epss-percentile: 0.99569 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index ebb42e8db8..343c790d15 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.97518 + epss-percentile: 0.97519 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index f21dc3ffe4..387b3166c2 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89221 + epss-percentile: 0.89224 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 1c6e6b2a2b..c1e26180e1 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.8094 + epss-percentile: 0.80947 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 31986070e5..793fafdc1e 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40259 + epss-percentile: 0.40277 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index 9dfb83974c..2503568d3b 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51019 + epss-percentile: 0.51039 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index ff0274bec6..4b1435b8ea 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-11759 cwe-id: CWE-22 - epss-score: 0.97447 - epss-percentile: 0.99937 + epss-score: 0.97434 + epss-percentile: 0.99925 cpe: cpe:2.3:a:apache:tomcat_jk_connector:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 17912c81c8..f4c9b640b0 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.85001 + epss-percentile: 0.8501 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 041ef0dd26..40fc6ad62d 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.43824 - epss-percentile: 0.9695 + epss-percentile: 0.96953 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index b3cbabd4fe..987bb5e13d 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.87084 + epss-percentile: 0.87089 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 380f1cd758..c7a92d9229 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00407 - epss-percentile: 0.70848 + epss-percentile: 0.70861 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index cba0ceb2f6..394145d18a 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85688 + epss-percentile: 0.85694 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 03c1a06109..f03cf189e5 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45526 + epss-percentile: 0.4555 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 0eeda69414..76a827a43f 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45526 + epss-percentile: 0.4555 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 950de8ec7a..3ac03cd3cd 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.01096 - epss-percentile: 0.82792 + epss-percentile: 0.82802 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 2f1400ace0..9e1c6317f9 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82977 + epss-percentile: 0.8299 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index f216c75857..a6e77f45c3 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 epss-score: 0.97052 - epss-percentile: 0.99671 + epss-percentile: 0.99672 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 43de3ce750..129983df3e 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.1 cve-id: CVE-2018-1335 epss-score: 0.9738 - epss-percentile: 0.99881 + epss-percentile: 0.9988 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index c57867a5be..56b4423329 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-13379 cwe-id: CWE-22 epss-score: 0.97395 - epss-percentile: 0.99892 + epss-percentile: 0.99891 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 7efb472a70..49c23b685f 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46161 + epss-percentile: 0.46181 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index a58f60cc04..a8d5ccd003 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.54942 + epss-percentile: 0.54962 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 836da7383e..94b7895f5e 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.73945 + epss-percentile: 0.73954 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index d0eff912ee..fd95ca38c8 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28374 + epss-percentile: 0.28382 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 436cf8f831..2125ace135 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83773 + epss-percentile: 0.83783 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index f8270d4afb..1ab45ea4ef 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73188 + epss-percentile: 0.73199 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index e2012273fe..80b70f1da7 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.44897 - epss-percentile: 0.96984 + epss-percentile: 0.96987 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 61381f7958..9a11b78fb3 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45526 + epss-percentile: 0.4555 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 3db1175ffb..3012ff27e9 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.96294 + epss-percentile: 0.96295 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index dc90dbecc8..6366aff1f2 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85013 + epss-percentile: 0.85022 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 0e7545fbae..ea5d7afe65 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99726 + epss-percentile: 0.99725 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 142f28cb9e..76893a0c3c 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95386 - epss-percentile: 0.99135 + epss-percentile: 0.99136 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index efff32d9b7..124c699a0e 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92022 + epss-percentile: 0.92023 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index c4f06743be..8f9a428827 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15961 cwe-id: CWE-434 epss-score: 0.97447 - epss-percentile: 0.99936 + epss-percentile: 0.99937 cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 489dac3ae0..5a6c551514 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16059 cwe-id: CWE-22 - epss-score: 0.30244 - epss-percentile: 0.96405 + epss-score: 0.3698 + epss-percentile: 0.96722 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 8f1d469f7d..6a2c39f2e6 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.484 + epss-percentile: 0.4842 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 4c444990ec..6fd80cdd84 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.84006 + epss-percentile: 0.84016 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index f33d3f667d..fd4a3fbcdf 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.14211 - epss-percentile: 0.95079 + epss-percentile: 0.95078 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index c9c39ed08b..47447410c8 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.10923 - epss-percentile: 0.94467 + epss-percentile: 0.94469 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index b017db468f..60e9b7ad2d 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 epss-score: 0.03312 - epss-percentile: 0.90227 + epss-percentile: 0.90229 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index fa25fc113f..ff8015926c 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00248 - epss-percentile: 0.62402 + epss-percentile: 0.62415 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 91b1b18f39..23be9ab0e3 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.47803 + epss-percentile: 0.47823 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 861f5450bd..5e9ba94832 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62751 + epss-percentile: 0.62765 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 93aca780c7..d40a17f61e 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00716 - epss-percentile: 0.78331 + epss-percentile: 0.78342 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 0d5c590921..006be176ff 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28374 + epss-percentile: 0.28382 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 29c1389ecb..68ba40dfe9 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98062 + epss-percentile: 0.98065 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 1d963b6e54..72d31561f3 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.34263 - epss-percentile: 0.96602 + epss-percentile: 0.96605 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index e9b27d8d17..bc6a8241be 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45526 + epss-percentile: 0.4555 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index a05587308a..c353a48a43 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.9863 + epss-percentile: 0.98634 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 96f9c3d3a2..8ae9f3a1e1 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-17246 - cwe-id: CWE-829,CWE-73 + cwe-id: CWE-73,CWE-829 epss-score: 0.96913 - epss-percentile: 0.99616 + epss-percentile: 0.99617 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 9b07287342..b2fec1657b 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.97998 + epss-percentile: 0.98 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index e022ed5aca..774ace8e79 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45526 + epss-percentile: 0.4555 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 890adf15f5..e67083e251 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94352 + epss-percentile: 0.94356 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index fa21526928..cf3879050e 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42887 + epss-percentile: 0.42907 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 4ddc3386c4..039b62acc1 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40373 + epss-percentile: 0.40391 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index a4e287f3b7..67577e01a9 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54652 + epss-percentile: 0.54673 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index be8fedfef4..a7d58bad7d 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60365 + epss-percentile: 0.60379 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index fb26c6d664..b46ab22eaa 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60461 + epss-percentile: 0.60474 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 47191a8ee4..fc45d05dcb 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 epss-score: 0.95125 - epss-percentile: 0.99081 + epss-percentile: 0.99082 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index ae034d518d..49314920ca 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.97039 + epss-percentile: 0.97042 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index add7452891..732a8e7886 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94088 + epss-percentile: 0.94092 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index d807915818..8d0108371d 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51073 + epss-percentile: 0.51094 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index b1e9f67253..f5ba52438c 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33687 + epss-percentile: 0.33697 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 9550c5acad..ff8fc1997e 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.64483 - epss-percentile: 0.97504 + epss-percentile: 0.97505 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 9a84cac459..565d96414a 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83293 + epss-percentile: 0.83302 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 69ad1c60a6..0fa02be200 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01616 - epss-percentile: 0.86034 + epss-percentile: 0.86042 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 2b05991c09..e344ab095b 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58182 + epss-percentile: 0.58202 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 81539a1432..f3c3cbf19a 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01081 - epss-percentile: 0.82673 + epss-percentile: 0.82683 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 154603755b..5503378bad 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19458 cwe-id: CWE-287 epss-score: 0.08619 - epss-percentile: 0.93766 + epss-percentile: 0.93768 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index dfe129944f..e955d2c17e 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19749 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39851 + epss-percentile: 0.39871 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index ca5842c79b..77fa741de6 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19751 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39851 + epss-percentile: 0.39871 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 5128d0ee5c..f5f7d131ed 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19752 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39851 + epss-percentile: 0.39871 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index df608195f9..9ca65c28c0 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19753 cwe-id: CWE-22 epss-score: 0.00881 - epss-percentile: 0.80657 + epss-percentile: 0.80665 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 1e1d95d79b..0a0c13e741 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19877 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.64015 + epss-percentile: 0.64033 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index 52d7c441bd..a2ae0b1fb4 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19892 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41099 + epss-percentile: 0.41116 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 4982185473..e21299860f 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19914 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54508 + epss-percentile: 0.54529 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index 6f9ab2f6f4..c2931e9579 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19915 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54508 + epss-percentile: 0.54529 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index 576acc9632..d686451d93 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20009 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54508 + epss-percentile: 0.54529 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 75f325c03f..6e3b07db5e 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20010 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54508 + epss-percentile: 0.54529 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index 5860d2a308..a563163cfc 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20011 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54508 + epss-percentile: 0.54529 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index f7e2a1be8c..c5a8bdf078 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62197 + epss-percentile: 0.6221 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index 49613b3057..99b0e5d24c 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-20463 cwe-id: CWE-22 epss-score: 0.0218 - epss-percentile: 0.88135 + epss-percentile: 0.88139 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index f27a980da3..1a7c73fd90 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20470 cwe-id: CWE-22 epss-score: 0.61765 - epss-percentile: 0.97444 + epss-percentile: 0.97446 cpe: cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index dc5b684074..36fad87906 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00794 - epss-percentile: 0.79631 + epss-percentile: 0.79642 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20608.yaml b/http/cves/2018/CVE-2018-20608.yaml index 49d07c7c81..4808095867 100644 --- a/http/cves/2018/CVE-2018-20608.yaml +++ b/http/cves/2018/CVE-2018-20608.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-20608 cwe-id: CWE-200 epss-score: 0.03654 - epss-percentile: 0.90635 + epss-percentile: 0.90637 cpe: cpe:2.3:a:txjia:imcat:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index fa6f3e5ac1..00832bbb4c 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58767 + epss-percentile: 0.58784 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index c060d3b487..0614a800c5 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-20985 cwe-id: CWE-20 epss-score: 0.00922 - epss-percentile: 0.8115 + epss-percentile: 0.81157 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index 596c1d968f..9f9d6c680b 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-2392 cwe-id: CWE-611 epss-score: 0.0032 - epss-percentile: 0.67207 + epss-percentile: 0.67227 cpe: cpe:2.3:a:sap:internet_graphics_server:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index ddb4292d69..63e233dbd6 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 epss-score: 0.02746 - epss-percentile: 0.89384 + epss-percentile: 0.89386 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 0aa04d2424..9d3f729a64 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-3167 epss-score: 0.01975 - epss-percentile: 0.87456 + epss-percentile: 0.87461 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 022850678e..45a10da847 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 epss-score: 0.00471 - epss-percentile: 0.72841 + epss-percentile: 0.72853 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index 757117136b..74a54e82e7 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 epss-score: 0.00364 - epss-percentile: 0.69232 + epss-percentile: 0.69246 cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 0836d186b4..d0dfbb826c 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-3760 cwe-id: CWE-200,CWE-22 epss-score: 0.05013 - epss-percentile: 0.91953 + epss-percentile: 0.91954 cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index 112db9b103..ad2fa94b12 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-3810 cwe-id: CWE-287 epss-score: 0.80538 - epss-percentile: 0.97949 + epss-percentile: 0.97951 cpe: cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index f9ea24c208..ac8dc65b6d 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-5230 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58767 + epss-percentile: 0.58784 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 0f43bdc74c..6c0a1e90b1 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00295 - epss-percentile: 0.65791 + epss-percentile: 0.65807 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index affb99fa0c..1ec0e57671 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5316 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54434 + epss-percentile: 0.54455 cpe: cpe:2.3:a:patsatech:sagepay_server_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 0536910501..63319ee2d1 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5715 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47257 + epss-percentile: 0.47276 cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index 071afd0b75..e4a34150f7 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6008 cwe-id: CWE-200 epss-score: 0.41482 - epss-percentile: 0.96892 + epss-percentile: 0.96895 cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 847257f5e0..38c1fdd1d2 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70507 + epss-percentile: 0.7052 cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index f6cb244282..91bc7e0fb7 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.94099 - epss-percentile: 0.98892 + epss-percentile: 0.98893 cpe: cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 8e2dd978cc..0711df0b56 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 epss-score: 0.03367 - epss-percentile: 0.90305 + epss-percentile: 0.90306 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index 39994914eb..e44f446a65 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.92897 + epss-percentile: 0.929 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index 8702a08f4c..3e7d504c19 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7282 cwe-id: CWE-89 epss-score: 0.21784 - epss-percentile: 0.9589 + epss-percentile: 0.95892 cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index 695a27115d..f105750b95 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22 epss-score: 0.95295 - epss-percentile: 0.99115 + epss-percentile: 0.99116 cpe: cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 035363479f..0a844edc17 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7467 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70507 + epss-percentile: 0.7052 cpe: cpe:2.3:a:axxonsoft:next:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index e2f909f71d..4cd1a99cc8 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.79662 + epss-percentile: 0.79674 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index e39cb84da1..f902a3e708 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 epss-score: 0.00286 - epss-percentile: 0.65158 + epss-percentile: 0.65177 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 16fc566278..6d0ef430ac 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7700 cwe-id: CWE-352 epss-score: 0.73235 - epss-percentile: 0.97743 + epss-percentile: 0.97745 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index 83f71d9761..6c29891698 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7719 cwe-id: CWE-22 epss-score: 0.09221 - epss-percentile: 0.93984 + epss-percentile: 0.93987 cpe: cpe:2.3:a:acrolinx:acrolinx_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 293cbcd432..a101cf6cd6 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2018-8006 cwe-id: CWE-79 epss-score: 0.97228 - epss-percentile: 0.99771 + epss-percentile: 0.99772 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index d21cd80890..44ed61ce16 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-8033 cwe-id: CWE-200 epss-score: 0.56008 - epss-percentile: 0.97283 + epss-percentile: 0.97286 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index 3660b66b43..ef38198363 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8715 cwe-id: CWE-287 epss-score: 0.05837 - epss-percentile: 0.92537 + epss-percentile: 0.92539 cpe: cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 94e7553baf..8abfa392cd 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.90035 + epss-percentile: 0.90038 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index fac550940e..6e3639c9bd 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.82855 + epss-percentile: 0.82865 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 01761a3e44..05a46ed529 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8770 cwe-id: CWE-200 epss-score: 0.00197 - epss-percentile: 0.57232 + epss-percentile: 0.57253 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 9b84632ab2..bfa563070d 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 epss-score: 0.08219 - epss-percentile: 0.93619 + epss-percentile: 0.93621 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index 54df4e57de..d95aa134b5 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9161 cwe-id: CWE-798 epss-score: 0.26342 - epss-percentile: 0.96191 + epss-percentile: 0.96192 cpe: cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 3149196cc0..e0114c9fee 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.0276 - epss-percentile: 0.89409 + epss-percentile: 0.89412 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 3d46241053..2b1e091c5d 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-9845 cwe-id: CWE-178 epss-score: 0.01393 - epss-percentile: 0.84912 + epss-percentile: 0.84922 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9995.yaml b/http/cves/2018/CVE-2018-9995.yaml index 2acb75534e..ca831b9354 100644 --- a/http/cves/2018/CVE-2018-9995.yaml +++ b/http/cves/2018/CVE-2018-9995.yaml @@ -21,7 +21,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-9995 epss-score: 0.93593 - epss-percentile: 0.9882 + epss-percentile: 0.98823 cpe: cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 3e62f5a9ee..76aa5bcf3f 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0221 cwe-id: CWE-79 epss-score: 0.01651 - epss-percentile: 0.86161 + epss-percentile: 0.86169 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 96f0c2ffd2..4cfa4c51a0 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.01582 - epss-percentile: 0.85869 + epss-percentile: 0.85877 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 4c92c91dd6..adec33ef53 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-10098 cwe-id: CWE-601 epss-score: 0.10593 - epss-percentile: 0.94386 + epss-percentile: 0.94389 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 7bfac1e5a1..4dc7581fc9 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47291 + epss-percentile: 0.47309 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index d4073870e8..9543fc5edf 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00198 - epss-percentile: 0.57339 + epss-percentile: 0.5736 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index 34c988448b..31b5517d03 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10232 cwe-id: CWE-89 epss-score: 0.21939 - epss-percentile: 0.95903 + epss-percentile: 0.95905 cpe: cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index c37084fcdb..a6464423c2 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75361 + epss-percentile: 0.75373 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 2c0c34f2f8..80fd1449bc 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10717 cwe-id: CWE-22 epss-score: 0.0042 - epss-percentile: 0.71275 + epss-percentile: 0.71285 cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index d13562ba13..e1f9be11e4 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.9 cve-id: CVE-2019-10758 epss-score: 0.97406 - epss-percentile: 0.99901 + epss-percentile: 0.999 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index 2a4677e39e..66dfbd95d2 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11013 cwe-id: CWE-22 epss-score: 0.01775 - epss-percentile: 0.86626 + epss-percentile: 0.86628 cpe: cpe:2.3:a:softvelum:nimble_streamer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 297999d466..34090fb813 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L cvss-score: 8.2 cve-id: CVE-2019-11248 - cwe-id: CWE-419,CWE-862 + cwe-id: CWE-862,CWE-419 epss-score: 0.74826 - epss-percentile: 0.97789 + epss-percentile: 0.9779 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - "Profile Descriptions" - "goroutine profile: total" condition: or -# digest: 490a0046304402203f17a70d9df667a46b5c324d16637ff0c993081081f33d92db4cbaba96d425140220269653a575584a7bf6a13f655ecdf52f1a61132267ad1ae534e9b35408e8541f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203f17a70d9df667a46b5c324d16637ff0c993081081f33d92db4cbaba96d425140220269653a575584a7bf6a13f655ecdf52f1a61132267ad1ae534e9b35408e8541f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 8c07b00409..8011532a97 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11370 cwe-id: CWE-79 epss-score: 0.1896 - epss-percentile: 0.95661 + epss-percentile: 0.9566 cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index 41f6262e7a..c3d47b42f6 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2019-11869 cwe-id: CWE-79 epss-score: 0.00321 - epss-percentile: 0.67258 + epss-percentile: 0.67277 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index 1c3b203d20..62314b555d 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12314 cwe-id: CWE-22 epss-score: 0.22165 - epss-percentile: 0.9592 + epss-percentile: 0.95923 cpe: cpe:2.3:a:deltek:maconomy:2.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 708b5bebc3..7b5c079edd 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12461 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.64094 + epss-percentile: 0.64113 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index c51d44309e..7a42569823 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12581 cwe-id: CWE-79 epss-score: 0.00642 - epss-percentile: 0.76895 + epss-percentile: 0.76906 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index c831fe3ef7..d85b23c25f 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.7314 + epss-percentile: 0.73152 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 3ea6447342..1a82da85cf 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12593 cwe-id: CWE-22 epss-score: 0.15747 - epss-percentile: 0.95315 + epss-percentile: 0.95313 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index f543ab29cf..44878593df 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 epss-score: 0.0089 - epss-percentile: 0.80788 + epss-percentile: 0.80795 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 9e76c92132..08cfddd8c5 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12962 cwe-id: CWE-79 epss-score: 0.20689 - epss-percentile: 0.95804 + epss-percentile: 0.95807 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 0230aca9fb..64f209b924 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12990 cwe-id: CWE-22 epss-score: 0.95724 - epss-percentile: 0.99219 + epss-percentile: 0.9922 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index 0cb0a87556..14085db20c 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-13101 cwe-id: CWE-306 epss-score: 0.03717 - epss-percentile: 0.90711 + epss-percentile: 0.90713 cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index 3de27039c6..326de5eb11 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-13396 cwe-id: CWE-22 epss-score: 0.02107 - epss-percentile: 0.87897 + epss-percentile: 0.87903 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index 69077170ce..fcdd275cb0 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13462 cwe-id: CWE-89 epss-score: 0.36935 - epss-percentile: 0.96718 + epss-percentile: 0.96721 cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index ad35e342b6..027fa37710 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14223 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.56014 + epss-percentile: 0.56032 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index b77c597cae..3111d41d7f 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14251 cwe-id: CWE-22 epss-score: 0.01349 - epss-percentile: 0.84652 + epss-percentile: 0.84664 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 29fcb909e4..739b38d958 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14312 cwe-id: CWE-22 epss-score: 0.02327 - epss-percentile: 0.88493 + epss-percentile: 0.88498 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 6b1e79681e..e31fbb0428 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14322 cwe-id: CWE-22 epss-score: 0.58463 - epss-percentile: 0.97359 + epss-percentile: 0.97361 cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index f0a222d7a5..f14f9c751f 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14470 cwe-id: CWE-79 epss-score: 0.77164 - epss-percentile: 0.97854 + epss-percentile: 0.97855 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index d6280ef0d2..6f9eb3ae73 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14530 cwe-id: CWE-22 epss-score: 0.86603 - epss-percentile: 0.98233 + epss-percentile: 0.98235 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index 3818c23708..3a1bff73f3 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00776 - epss-percentile: 0.79317 + epss-percentile: 0.79329 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 6e52a54782..28dda8a62f 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14750 cwe-id: CWE-79 epss-score: 0.05309 - epss-percentile: 0.92196 + epss-percentile: 0.92198 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 86e574f07f..007ce6f0c9 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46606 + epss-percentile: 0.46625 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 656ef9107d..3a37170d1a 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.5948 + epss-percentile: 0.59494 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index dbbbb3f258..24c2df93cd 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15043 cwe-id: CWE-306 epss-score: 0.22002 - epss-percentile: 0.95906 + epss-percentile: 0.95909 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 05d41466ab..696b869247 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-15107 cwe-id: CWE-78 - epss-score: 0.97498 + epss-score: 0.97494 epss-percentile: 0.99972 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index bcd4fb3730..01a53ebe41 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66208 + epss-percentile: 0.66226 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index bbbade751e..8a5803668c 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41155 + epss-percentile: 0.41173 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index 15bb89b55b..a72386e1a4 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15811 cwe-id: CWE-79 epss-score: 0.00376 - epss-percentile: 0.69677 + epss-percentile: 0.69691 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 320c4680aa..40053a2eb5 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15829 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50261 + epss-percentile: 0.5028 cpe: cpe:2.3:a:greentreelabs:gallery_photoblocks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index 3cf10d6dca..94f5da5196 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15858 cwe-id: CWE-306 epss-score: 0.02782 - epss-percentile: 0.89444 + epss-percentile: 0.89446 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 1d0f50898c..13aeb42e73 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 epss-score: 0.12379 - epss-percentile: 0.94786 + epss-percentile: 0.94788 cpe: cpe:2.3:o:socomec:diris_a-40_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 10ca201329..c4d0f84796 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15889 cwe-id: CWE-79 epss-score: 0.03835 - epss-percentile: 0.90857 + epss-percentile: 0.9086 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index 97d26a9e0b..45a4c1196c 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-16097 cwe-id: CWE-862 epss-score: 0.96909 - epss-percentile: 0.99615 + epss-percentile: 0.99616 cpe: cpe:2.3:a:linuxfoundation:harbor:1.7.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 3a116411d2..82bc837d57 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16123 cwe-id: CWE-22 epss-score: 0.72953 - epss-percentile: 0.97739 + epss-percentile: 0.9774 cpe: cpe:2.3:a:kartatopia:piluscart:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index 8a63cd2f5d..b912af156f 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-16313 cwe-id: CWE-798 epss-score: 0.02184 - epss-percentile: 0.88144 + epss-percentile: 0.88149 cpe: cpe:2.3:o:ifw8:fr6_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index 2da013033c..04c169b96b 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16332 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66179 + epss-percentile: 0.66195 cpe: cpe:2.3:a:api_bearer_auth_project:api_bearer_auth:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index f88a8d6f72..b3c1efaf09 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16525 cwe-id: CWE-79 epss-score: 0.00323 - epss-percentile: 0.67333 + epss-percentile: 0.67353 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16920.yaml b/http/cves/2019/CVE-2019-16920.yaml index 62c09891fb..560a33f938 100644 --- a/http/cves/2019/CVE-2019-16920.yaml +++ b/http/cves/2019/CVE-2019-16920.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16920 cwe-id: CWE-78 epss-score: 0.96307 - epss-percentile: 0.99372 + epss-percentile: 0.99374 cpe: cpe:2.3:o:dlink:dir-655_firmware:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index ac7ff3def9..9ba7a598ff 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16931 cwe-id: CWE-79 epss-score: 0.00244 - epss-percentile: 0.62114 + epss-percentile: 0.62127 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index d3ab351aff..bdbb204be6 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16932 cwe-id: CWE-918 epss-score: 0.53434 - epss-percentile: 0.97221 + epss-percentile: 0.97225 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index 70e8d5728d..240e47fefd 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16996 cwe-id: CWE-89 epss-score: 0.24401 - epss-percentile: 0.9607 + epss-percentile: 0.96069 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index d8227b8b49..b66b638593 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16997 cwe-id: CWE-89 epss-score: 0.24401 - epss-percentile: 0.9607 + epss-percentile: 0.96069 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index 24e2ea6ed0..cf28dcf82d 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17270 cwe-id: CWE-78 epss-score: 0.93782 - epss-percentile: 0.98848 + epss-percentile: 0.98849 cpe: cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 8a19275fea..47270a88be 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17382 cwe-id: CWE-639 epss-score: 0.3141 - epss-percentile: 0.96471 + epss-percentile: 0.96474 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 100 diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index cc4f772c57..1e7e07a8b2 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17418 cwe-id: CWE-89 epss-score: 0.48525 - epss-percentile: 0.97098 + epss-percentile: 0.97101 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 670c39a7fd..6742347422 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 epss-score: 0.08495 - epss-percentile: 0.93708 + epss-percentile: 0.9371 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index bc5a8eb6e6..dad9e90ff6 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17503 cwe-id: CWE-425 epss-score: 0.00433 - epss-percentile: 0.71695 + epss-percentile: 0.71704 cpe: cpe:2.3:a:kirona:dynamic_resource_scheduling:5.5.3.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index 99f44fd67e..27c2284af2 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17506 cwe-id: CWE-306 epss-score: 0.91237 - epss-percentile: 0.98545 + epss-percentile: 0.98547 cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index 8624431dbd..fd4d43e3b2 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17538 cwe-id: CWE-22 epss-score: 0.00838 - epss-percentile: 0.80153 + epss-percentile: 0.80161 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 8322ef6422..62a71b5f26 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-17662 cwe-id: CWE-22 epss-score: 0.6101 - epss-percentile: 0.97424 + epss-percentile: 0.97427 cpe: cpe:2.3:a:cybelsoft:thinvnc:1.0:b1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index ed2b6e7b80..2019ab6b19 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-18371 cwe-id: CWE-22 epss-score: 0.02855 - epss-percentile: 0.89553 + epss-percentile: 0.89555 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 5bb4dfd65c..b0f2a5e1e3 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.5248 + epss-percentile: 0.52499 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index a36083e8aa..27e7dbd9f8 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18394 cwe-id: CWE-918 epss-score: 0.65757 - epss-percentile: 0.97533 + epss-percentile: 0.97534 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index 5902b04ab8..45cdcf7870 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18665 cwe-id: CWE-22 epss-score: 0.0855 - epss-percentile: 0.93725 + epss-percentile: 0.93728 cpe: cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 50f874b8a6..8381db6489 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18818 cwe-id: CWE-640 epss-score: 0.88966 - epss-percentile: 0.98372 + epss-percentile: 0.98374 cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index 85853c7fac..0f5df1cfcd 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18922 cwe-id: CWE-22 epss-score: 0.20454 - epss-percentile: 0.95788 + epss-percentile: 0.95792 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index bb0c5a6cc0..1888291b36 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18957 cwe-id: CWE-79 epss-score: 0.00375 - epss-percentile: 0.69648 + epss-percentile: 0.69661 cpe: cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 1c8e5dfcb0..023a3573c9 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1898 cwe-id: CWE-425,CWE-285 epss-score: 0.07254 - epss-percentile: 0.93277 + epss-percentile: 0.93278 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 44e0d50f20..95eb9e19ad 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.57974 + epss-percentile: 0.57994 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 8dcbd33269..f8d715f6c3 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 epss-score: 0.00624 - epss-percentile: 0.76538 + epss-percentile: 0.76549 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index a728b2b7dd..55f6aa6451 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-1943 cwe-id: CWE-601 epss-score: 0.03526 - epss-percentile: 0.90485 + epss-percentile: 0.90487 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index 0b461717d1..f309a78d9c 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19908 cwe-id: CWE-79 epss-score: 0.00673 - epss-percentile: 0.77534 + epss-percentile: 0.77543 cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index fa717503c0..15b70a18c3 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19985 cwe-id: CWE-862 epss-score: 0.1336 - epss-percentile: 0.94941 + epss-percentile: 0.94942 cpe: cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 90c3f27778..a4e442778b 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 - epss-percentile: 0.9762 + epss-percentile: 0.97621 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index dff589b41a..fa59793417 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46649 + epss-percentile: 0.46668 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 4ee3b88b72..933d64a7c4 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20183 cwe-id: CWE-434 epss-score: 0.0192 - epss-percentile: 0.87265 + epss-percentile: 0.8727 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index afea990b44..d9e726a355 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-20210 cwe-id: CWE-79 epss-score: 0.00822 - epss-percentile: 0.79954 + epss-percentile: 0.79964 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index e2fdeec05d..ce53678cdb 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20224 cwe-id: CWE-78 epss-score: 0.19183 - epss-percentile: 0.95681 + epss-percentile: 0.9568 cpe: cpe:2.3:a:artica:pandora_fms:7.0_ng:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index d9de3ca3ef..2cc40ae099 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20933 cwe-id: CWE-287 epss-score: 0.03713 - epss-percentile: 0.90708 + epss-percentile: 0.90709 cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index 25a4de9edf..0a60e766cf 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.6 cve-id: CVE-2019-2578 epss-score: 0.01062 - epss-percentile: 0.82507 + epss-percentile: 0.82517 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index 5f47f0f66f..1a883d0006 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -17,7 +17,7 @@ info: cvss-score: 4.3 cve-id: CVE-2019-2579 epss-score: 0.00493 - epss-percentile: 0.73463 + epss-percentile: 0.73473 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index 7c8d1c42c7..1f82069cb4 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -16,7 +16,7 @@ info: cvss-score: 4.9 cve-id: CVE-2019-2588 epss-score: 0.08827 - epss-percentile: 0.9384 + epss-percentile: 0.93842 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index 09ba0e37b6..513c3da0ab 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2616 epss-score: 0.93837 - epss-percentile: 0.98858 + epss-percentile: 0.9886 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 3d0605b245..ba84cbc7a0 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-2729 cwe-id: CWE-284 epss-score: 0.97067 - epss-percentile: 0.99679 + epss-percentile: 0.9968 cpe: cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index c241d76949..8e87b95501 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95188 + epss-percentile: 0.95186 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index 6d942ef5e7..2cfd68ac08 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2019-3401 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74881 + epss-percentile: 0.74893 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index fc725a420d..480f0263b5 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3402 cwe-id: CWE-79 epss-score: 0.00254 - epss-percentile: 0.62904 + epss-percentile: 0.62916 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index e3c80d40ae..4a1e29cc9b 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74881 + epss-percentile: 0.74893 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index ebf6128da4..020c57c1cb 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3799 cwe-id: CWE-22 epss-score: 0.0237 - epss-percentile: 0.886 + epss-percentile: 0.88605 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 99c0e0c23b..1a1cbb265c 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.57076 + epss-percentile: 0.57096 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 7d04c4518e..14e20f4d96 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3912 cwe-id: CWE-601 epss-score: 0.0016 - epss-percentile: 0.5233 + epss-percentile: 0.52349 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index 830567e736..96fdc21e50 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -43,4 +43,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450221008910af5cd8afc033badfba0f09c139e59e1d830dc24e16fb0ad0649c70dfede2022026ee600df88e979eaeb2dc266543951e6d62aa8567bbac1a6d4ade04835cc20b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008910af5cd8afc033badfba0f09c139e59e1d830dc24e16fb0ad0649c70dfede2022026ee600df88e979eaeb2dc266543951e6d62aa8567bbac1a6d4ade04835cc20b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index 8807c005c6..53d5430ab9 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-5127 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99924 + epss-percentile: 0.99925 cpe: cpe:2.3:a:youphptube:youphptube_encoder:2.3:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index 2587b00dde..3b2077919c 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-5418 cwe-id: CWE-22,NVD-CWE-noinfo epss-score: 0.97429 - epss-percentile: 0.99918 + epss-percentile: 0.99919 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index 7d044f562b..0bc4763c8c 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-5434 cwe-id: CWE-502 epss-score: 0.28703 - epss-percentile: 0.96315 + epss-percentile: 0.96317 cpe: cpe:2.3:a:revive-sas:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 13e1df8d0d..34215018e8 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46819 + epss-percentile: 0.46839 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 011f9c1dae..01dfe931c2 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -20,7 +20,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 epss-score: 0.13969 - epss-percentile: 0.95032 + epss-percentile: 0.95031 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 21702f7d4e..f50202a57c 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6802 cwe-id: CWE-74 epss-score: 0.00113 - epss-percentile: 0.44467 + epss-percentile: 0.44488 cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index 03161c9dbc..63cc8123bc 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44389 + epss-percentile: 0.44409 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 8e8108fe88..5e35df949b 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7254 cwe-id: CWE-22 epss-score: 0.85014 - epss-percentile: 0.98147 + epss-percentile: 0.98149 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 5a378fe147..8cf5eb3cde 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 epss-score: 0.01544 - epss-percentile: 0.85685 + epss-percentile: 0.8569 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 428e007d85..2d1ae459b1 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7275 cwe-id: CWE-601 epss-score: 0.00483 - epss-percentile: 0.73175 + epss-percentile: 0.73186 cpe: cpe:2.3:a:optergy:enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 698c56d0a1..37b49cab35 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7315 cwe-id: CWE-22 epss-score: 0.01493 - epss-percentile: 0.85396 + epss-percentile: 0.85403 cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 6708fb323c..161333bd9d 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7481 cwe-id: CWE-89 epss-score: 0.88397 - epss-percentile: 0.98336 + epss-percentile: 0.98338 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 0c8ae24dc6..339adac071 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-7543 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44467 + epss-percentile: 0.44488 cpe: cpe:2.3:a:kindsoft:kindeditor:4.1.11:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 3368fda883..bbc785d962 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7609 cwe-id: CWE-94 epss-score: 0.96365 - epss-percentile: 0.99392 + epss-percentile: 0.99393 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 225278650f..1e1508e147 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 epss-score: 0.14515 - epss-percentile: 0.95119 + epss-percentile: 0.95117 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index 3f520419eb..23b5063de9 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8390 cwe-id: CWE-79 epss-score: 0.0161 - epss-percentile: 0.86007 + epss-percentile: 0.86015 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index c3145ff06a..919626f6d0 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 epss-score: 0.97131 - epss-percentile: 0.99714 + epss-percentile: 0.99715 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index be41de5f4f..3886d1375e 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 epss-score: 0.15691 - epss-percentile: 0.95304 + epss-percentile: 0.95303 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index 309d992749..485931e924 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8903 cwe-id: CWE-22 epss-score: 0.01071 - epss-percentile: 0.82582 + epss-percentile: 0.82593 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index af8a5baabb..95ced7e584 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8937 cwe-id: CWE-79 epss-score: 0.00921 - epss-percentile: 0.81145 + epss-percentile: 0.81152 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index e2f248ceb3..e3f79cdfeb 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8982 cwe-id: CWE-918 epss-score: 0.02146 - epss-percentile: 0.88022 + epss-percentile: 0.88027 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index 4e7549abee..4f2c24678a 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9041 cwe-id: CWE-917 epss-score: 0.01591 - epss-percentile: 0.85908 + epss-percentile: 0.85916 cpe: cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index f604b163df..d3c8e12c4b 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9618 cwe-id: CWE-22 epss-score: 0.0643 - epss-percentile: 0.92867 + epss-percentile: 0.92871 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index d8169035d3..0a051ce402 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9670 cwe-id: CWE-611 - epss-score: 0.97147 - epss-percentile: 0.99724 + epss-score: 0.97216 + epss-percentile: 0.99763 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index c9d2ffcc5c..7f21ef3e39 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.02964 - epss-percentile: 0.89723 + epss-percentile: 0.89724 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index 23c9bb9975..7eb64aee27 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9733 epss-score: 0.89953 - epss-percentile: 0.98432 + epss-percentile: 0.98434 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index c90131502a..95776d29a1 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 epss-score: 0.00123 - epss-percentile: 0.46278 + epss-percentile: 0.46297 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index ff4433bce3..60becfa9ba 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9922 cwe-id: CWE-22 epss-score: 0.01088 - epss-percentile: 0.82725 + epss-percentile: 0.82734 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index 5a77453e08..efda0cb71c 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9955 cwe-id: CWE-79 epss-score: 0.11865 - epss-percentile: 0.94696 + epss-percentile: 0.94697 cpe: cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index c6e858d023..2c861fb661 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-0618 cwe-id: CWE-502 epss-score: 0.97355 - epss-percentile: 0.9986 + epss-percentile: 0.99861 cpe: cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 09f91ac0f9..89ee3c4b7d 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-10148 - cwe-id: CWE-287,CWE-288 + cwe-id: CWE-288,CWE-287 epss-score: 0.97324 epss-percentile: 0.99841 cpe: cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index ebecb61baa..97b79d187c 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-10199 cwe-id: CWE-917 epss-score: 0.97385 - epss-percentile: 0.99887 + epss-percentile: 0.99886 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index ccfed014b0..6d3daf5751 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10220 cwe-id: CWE-89 epss-score: 0.02204 - epss-percentile: 0.88196 + epss-percentile: 0.882 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index f7678dc6e3..2e2db3635b 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96991 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index 4887f1a8d2..f0ebcbcc93 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10547 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96991 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 0cbfc322f7..c725b2c682 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10548 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96991 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index 65da2b86db..110676165e 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96991 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index e04e45f7ed..8ebdea85cf 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-10770 cwe-id: CWE-918 epss-score: 0.43882 - epss-percentile: 0.96953 + epss-percentile: 0.96956 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index e99837ff75..17a63c508e 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 epss-score: 0.04225 - epss-percentile: 0.91243 + epss-percentile: 0.91248 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 1aee8a1f06..a2866e392e 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-11034 - cwe-id: CWE-185,CWE-601 + cwe-id: CWE-601,CWE-185 epss-score: 0.00381 - epss-percentile: 0.69912 + epss-percentile: 0.69927 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a00473045022100deb29aa6751dd9cf7b95324efbfea84331d5fcd50df6f98daecbfb70a208a09502201fa3f90636d248ba79955cd932c4cdf6dc5beea921651831ac4145ae4f4ef5b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100deb29aa6751dd9cf7b95324efbfea84331d5fcd50df6f98daecbfb70a208a09502201fa3f90636d248ba79955cd932c4cdf6dc5beea921651831ac4145ae4f4ef5b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index d753c9853b..8a8df3334f 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.54837 + epss-percentile: 0.54856 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 0beef7670a..d26fabb63c 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11450 epss-score: 0.53167 - epss-percentile: 0.97211 + epss-percentile: 0.97214 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index 5cd214c363..fc0a5cf73e 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11455 cwe-id: CWE-22 epss-score: 0.71443 - epss-percentile: 0.97694 + epss-percentile: 0.97696 cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index a150e36b38..0250811c11 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11529 cwe-id: CWE-601 epss-score: 0.00349 - epss-percentile: 0.68622 + epss-percentile: 0.68639 cpe: cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 8b27946b17..6ba0f0aee8 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 epss-score: 0.63219 - epss-percentile: 0.97471 + epss-percentile: 0.97472 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index a98d94aabd..fda34e75ad 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11546 cwe-id: CWE-94 epss-score: 0.96429 - epss-percentile: 0.99416 + epss-percentile: 0.99418 cpe: cpe:2.3:a:superwebmailer:superwebmailer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index f1b24aa67d..0b1f003515 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43715 + epss-percentile: 0.43737 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index 33d4510995..17f6fb9ba4 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11710 epss-score: 0.02084 - epss-percentile: 0.87828 + epss-percentile: 0.87834 cpe: cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index af0dabb92a..367c073f7b 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11798 cwe-id: CWE-22 epss-score: 0.81094 - epss-percentile: 0.97967 + epss-percentile: 0.97969 cpe: cpe:2.3:a:mitel:micollab_audio\,_web_\&_video_conferencing:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index aed6c34007..8fbe5c2231 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -19,7 +19,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-11853 epss-score: 0.94984 - epss-percentile: 0.99049 + epss-percentile: 0.9905 cpe: cpe:2.3:a:microfocus:operation_bridge_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index e05423a9d0..f78d2a4b3f 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00396 - epss-percentile: 0.70515 + epss-percentile: 0.70529 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 9612f63d36..5764454b14 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-11991 cwe-id: CWE-611 epss-score: 0.81309 - epss-percentile: 0.97976 + epss-percentile: 0.97979 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 02afd0b8d3..1732131bc8 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47291 + epss-percentile: 0.47309 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index cb11efc6b5..b0ea19872c 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12116 cwe-id: CWE-22 epss-score: 0.97317 - epss-percentile: 0.99836 + epss-percentile: 0.99837 cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 208d0fb5ea..a935922015 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12127 cwe-id: CWE-306 epss-score: 0.03579 - epss-percentile: 0.90552 + epss-percentile: 0.90554 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 3a8ae66e4d..ef4b2b40e8 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-12256 cwe-id: CWE-79 epss-score: 0.17512 - epss-percentile: 0.95519 + epss-percentile: 0.95521 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 6c641e9e95..233b02b9f4 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12447 cwe-id: CWE-22 epss-score: 0.01778 - epss-percentile: 0.86636 + epss-percentile: 0.86638 cpe: cpe:2.3:o:onkyo:tx-nr585_firmware:1000-0000-000-0008-0000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index 24788792b9..610e6b49ef 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12478 cwe-id: CWE-306 epss-score: 0.01186 - epss-percentile: 0.83541 + epss-percentile: 0.8355 cpe: cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index ae40def18e..1be4d0b431 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12720 cwe-id: CWE-306 epss-score: 0.88434 - epss-percentile: 0.98337 + epss-percentile: 0.98339 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12800.yaml b/http/cves/2020/CVE-2020-12800.yaml index 4cc541c754..de112a19c6 100644 --- a/http/cves/2020/CVE-2020-12800.yaml +++ b/http/cves/2020/CVE-2020-12800.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12800 cwe-id: CWE-434 epss-score: 0.97463 - epss-percentile: 0.99949 + epss-percentile: 0.9995 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index 4f0b041a02..b02f24fbcd 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13117 cwe-id: CWE-77 epss-score: 0.0814 - epss-percentile: 0.93596 + epss-percentile: 0.93597 cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index e305867cd4..25970b0113 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.61404 + epss-percentile: 0.61419 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index ae1d4913c1..35bbdde00b 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13158 cwe-id: CWE-22 epss-score: 0.01822 - epss-percentile: 0.8685 + epss-percentile: 0.86853 cpe: cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 26fe4a09cd..72d3c6ca56 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72635 + epss-percentile: 0.72646 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 326dec3c6b..c771604b9c 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13405 cwe-id: CWE-306 epss-score: 0.00673 - epss-percentile: 0.77524 + epss-percentile: 0.77533 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 6ac395edb2..7b7e64a193 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44467 + epss-percentile: 0.44488 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index acd19da65c..bffc7ad4e4 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13638 cwe-id: CWE-269 epss-score: 0.28154 - epss-percentile: 0.96291 + epss-percentile: 0.96293 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 89c2564d40..fe3b48cf4d 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01923 - epss-percentile: 0.87275 + epss-percentile: 0.87281 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index ea54b7694b..088e607445 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61506 + epss-percentile: 0.61521 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13942.yaml b/http/cves/2020/CVE-2020-13942.yaml index 986dd748d8..5c72854b7e 100644 --- a/http/cves/2020/CVE-2020-13942.yaml +++ b/http/cves/2020/CVE-2020-13942.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-13942 cwe-id: CWE-74,CWE-20 epss-score: 0.97521 - epss-percentile: 0.99985 + epss-percentile: 0.99986 cpe: cpe:2.3:a:apache:unomi:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -79,4 +79,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204b4dce84758f165dc95e40db3991e82be21922104d07231481dec0a89724936b022100ff1e014cd6f8bd63582cda8f7b18bd3340d762801d91eb401f79f996f6b133ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204b4dce84758f165dc95e40db3991e82be21922104d07231481dec0a89724936b022100ff1e014cd6f8bd63582cda8f7b18bd3340d762801d91eb401f79f996f6b133ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 4a0eba1cec..9977c13514 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13945 cwe-id: CWE-522 epss-score: 0.00675 - epss-percentile: 0.77555 + epss-percentile: 0.77564 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index c8dc561462..eb750c9d12 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-14092 cwe-id: CWE-89 epss-score: 0.8059 - epss-percentile: 0.9795 + epss-percentile: 0.97952 cpe: cpe:2.3:a:ithemes:paypal_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index a311d6494f..b489abab62 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14179 epss-score: 0.0071 - epss-percentile: 0.78236 + epss-percentile: 0.78246 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index d7cfd12187..eef76fd9f8 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-14181 cwe-id: CWE-200 epss-score: 0.96763 - epss-percentile: 0.99551 + epss-percentile: 0.9955 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index e34680e333..bb8ba63bdf 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44467 + epss-percentile: 0.44488 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 7e5560558b..29be287bae 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.39737 + epss-percentile: 0.39756 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 811c80ed4c..f9919c50f6 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-14864 cwe-id: CWE-22 - epss-score: 0.21458 - epss-percentile: 0.95869 + epss-score: 0.30484 + epss-percentile: 0.9643 cpe: cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 6e49ebd74f..38265f3c61 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14882 epss-score: 0.97454 - epss-percentile: 0.99941 + epss-percentile: 0.99942 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 44607243be..646cd2fc11 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-14883 epss-score: 0.97273 - epss-percentile: 0.99798 + epss-percentile: 0.99799 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index 76e98384f9..398a39d238 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-15129 cwe-id: CWE-601 epss-score: 0.00701 - epss-percentile: 0.7806 + epss-percentile: 0.7807 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 48cc82ee2b..72de76dc23 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15148 cwe-id: CWE-502 epss-score: 0.01898 - epss-percentile: 0.87182 + epss-percentile: 0.87187 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 19d5b9fbc7..91c6d53302 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15500 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58653 + epss-percentile: 0.58671 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index c63335c9e3..360de4c43b 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15568 cwe-id: CWE-913 epss-score: 0.96258 - epss-percentile: 0.99356 + epss-percentile: 0.99358 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index f7e967ce1e..9e4d533c5f 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55736 + epss-percentile: 0.55756 cpe: cpe:2.3:o:d-link:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15920.yaml b/http/cves/2020/CVE-2020-15920.yaml index e0a5a7a97b..057c580377 100644 --- a/http/cves/2020/CVE-2020-15920.yaml +++ b/http/cves/2020/CVE-2020-15920.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15920 cwe-id: CWE-78 epss-score: 0.97253 - epss-percentile: 0.99785 + epss-percentile: 0.99786 cpe: cpe:2.3:a:midasolutions:eframework:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 9803232e9f..dffdbec591 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-16139 epss-score: 0.01392 - epss-percentile: 0.84903 + epss-percentile: 0.84912 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index c4b4247d0b..8fdc3ec52e 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-16952 cwe-id: CWE-346 epss-score: 0.4236 - epss-percentile: 0.96915 + epss-percentile: 0.96918 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 47ac8e99d3..64d30cb4e3 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41155 + epss-percentile: 0.41173 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 41e09ef7c9..c0764e77a3 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.01736 - epss-percentile: 0.86472 + epss-percentile: 0.86475 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index dd9f588a34..c0552bdb50 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17463 cwe-id: CWE-89 epss-score: 0.89553 - epss-percentile: 0.98409 + epss-percentile: 0.9841 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 43462fe1e7..8df11538e0 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17505 cwe-id: CWE-78 epss-score: 0.96839 - epss-percentile: 0.99576 + epss-percentile: 0.99577 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 1155410ede..2df23c538b 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -48,4 +48,5 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr}}") && status_code == 200' -# digest: 4b0a0048304602210092c314540591ebf8d054f7ce601777538ad833fbbf67e8af96b62b5161f65e7e0221009d62a826e2863a02767f814cf8ae682129944c2dd958fcaea86deb850bb46fc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210092c314540591ebf8d054f7ce601777538ad833fbbf67e8af96b62b5161f65e7e0221009d62a826e2863a02767f814cf8ae682129944c2dd958fcaea86deb850bb46fc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 3e70a6a3e2..52fb9028cf 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17519 cwe-id: CWE-552 epss-score: 0.97448 - epss-percentile: 0.99937 + epss-percentile: 0.99938 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 53eeebc1dd..90fa35a230 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17530 cwe-id: CWE-917 epss-score: 0.96946 - epss-percentile: 0.99627 + epss-percentile: 0.99628 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 6b259c4957..f773f09ce7 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00138 - epss-percentile: 0.49027 + epss-percentile: 0.49047 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index e40739659d..45e8711895 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48374 + epss-percentile: 0.48395 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 3ead2a3ddd..b64f2aed85 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48374 + epss-percentile: 0.48395 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index 0746d442d7..ac63237906 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index 2d80b5ae89..1157a53a6e 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19360 cwe-id: CWE-22 epss-score: 0.05605 - epss-percentile: 0.9241 + epss-percentile: 0.92412 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 0520039858..9ca89711af 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19515 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41198 + epss-percentile: 0.41216 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index 276ef73cbb..4a6520360b 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-1956 cwe-id: CWE-78 epss-score: 0.97372 - epss-percentile: 0.99873 + epss-percentile: 0.99872 cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index 8416be12aa..32e802f77a 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-19625 epss-score: 0.8354 - epss-percentile: 0.98066 + epss-percentile: 0.98069 cpe: cpe:2.3:a:gridx_project:gridx:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 3776cfc306..4274cfb9e2 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37781 + epss-percentile: 0.37804 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index a95479603a..6eeb93b254 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20300 cwe-id: CWE-89 epss-score: 0.16832 - epss-percentile: 0.95446 + epss-percentile: 0.95447 cpe: cpe:2.3:a:weiphp:weiphp:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 635a3988f4..294a599cbd 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.00951 - epss-percentile: 0.81452 + epss-percentile: 0.81459 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index ff4830e859..0799e6bcce 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-20982 cwe-id: CWE-79 epss-score: 0.01894 - epss-percentile: 0.87158 + epss-percentile: 0.87163 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index 1aece9076d..e0c4971466 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20988 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37781 + epss-percentile: 0.37804 cpe: cpe:2.3:a:domainmod:domainmod:4.13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index af75fc9a0e..da2ab94bed 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-21012 cwe-id: CWE-89 epss-score: 0.04753 - epss-percentile: 0.91723 + epss-percentile: 0.91724 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 80350c02c2..e1b8a70ca2 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-2103 cwe-id: CWE-200 epss-score: 0.01531 - epss-percentile: 0.85624 + epss-percentile: 0.85631 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 4035b129be..909171b886 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-21224 cwe-id: CWE-88 epss-score: 0.03633 - epss-percentile: 0.90607 + epss-percentile: 0.90609 cpe: cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index fa60a1fb98..2f2a1e9804 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.55118 + epss-percentile: 0.55137 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index a60e9bb64a..5a7660365c 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22208 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94372 + epss-percentile: 0.94375 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 7fc2ec16e2..a712c0cb48 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22209 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94372 + epss-percentile: 0.94375 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 002e20e916..dde9fdecbb 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94372 + epss-percentile: 0.94375 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 33ae93daee..a3aacdbf7b 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22211 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94372 + epss-percentile: 0.94375 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index 0365084af0..e76bea3f9d 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-22840 cwe-id: CWE-601 epss-score: 0.01433 - epss-percentile: 0.85098 + epss-percentile: 0.85107 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index 688a3824bc..687dd0bd43 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00228 - epss-percentile: 0.6081 + epss-percentile: 0.60823 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index c4f4bc35b4..c5f5abc6bf 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23517 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45516 + epss-percentile: 0.4554 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index 43364d7479..dce871525c 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23575 cwe-id: CWE-22 epss-score: 0.01879 - epss-percentile: 0.87098 + epss-percentile: 0.87103 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 8ee0826842..405a8b3205 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37781 + epss-percentile: 0.37804 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index fe8567a63f..9db71fa036 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-23972 cwe-id: CWE-434 epss-score: 0.60915 - epss-percentile: 0.97421 + epss-percentile: 0.97423 cpe: cpe:2.3:a:gmapfp:gmapfp:j3.5:*:*:*:-:joomla\!:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index bc7b7044c0..76603eb8a1 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24148 cwe-id: CWE-918 epss-score: 0.06584 - epss-percentile: 0.92966 + epss-percentile: 0.9297 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index e5feb4a0d6..5a2989f1f9 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24186 cwe-id: CWE-434 epss-score: 0.97443 - epss-percentile: 0.99932 + epss-percentile: 0.99933 cpe: cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 4c35187c2b..1f886a471b 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24223 cwe-id: CWE-79 epss-score: 0.00976 - epss-percentile: 0.81691 + epss-percentile: 0.81698 cpe: cpe:2.3:a:mara_cms_project:mara_cms:7.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index c70aee6390..05b8475a11 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24312 cwe-id: CWE-552 epss-score: 0.01622 - epss-percentile: 0.86063 + epss-percentile: 0.86071 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 6c3983c112..5af25283b6 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-24391 epss-score: 0.47848 - epss-percentile: 0.97082 + epss-percentile: 0.97085 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index 960f786bca..f17a058c59 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24550 cwe-id: CWE-601 epss-score: 0.00157 - epss-percentile: 0.51959 + epss-percentile: 0.51978 cpe: cpe:2.3:a:episerver:find:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index 9dc2f628b6..533b9ec7a2 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24571 cwe-id: CWE-22 epss-score: 0.02513 - epss-percentile: 0.88914 + epss-percentile: 0.88917 cpe: cpe:2.3:a:nexusdb:nexusdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 8cfd17387c..08e22e629f 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24579 cwe-id: CWE-287 epss-score: 0.00734 - epss-percentile: 0.78657 + epss-percentile: 0.78668 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 2a16905d98..a1eed14218 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24589 cwe-id: CWE-611 epss-score: 0.55133 - epss-percentile: 0.97258 + epss-percentile: 0.97261 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index f66131c519..5b8fc9cff6 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.56345 + epss-percentile: 0.56363 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 2161e2668c..979630f561 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00262 - epss-percentile: 0.63627 + epss-percentile: 0.63643 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index cefdf0001b..1d71774ab7 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-24912 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55365 + epss-percentile: 0.55385 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24949.yaml b/http/cves/2020/CVE-2020-24949.yaml index cf0082ba07..c1d1db07ff 100644 --- a/http/cves/2020/CVE-2020-24949.yaml +++ b/http/cves/2020/CVE-2020-24949.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24949 cwe-id: CWE-77 epss-score: 0.96368 - epss-percentile: 0.99394 + epss-percentile: 0.99395 cpe: cpe:2.3:a:php-fusion:php-fusion:9.03.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index 44dc76abb7..33df33ddd7 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25223 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99924 + epss-percentile: 0.99925 cpe: cpe:2.3:a:sophos:unified_threat_management:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 833a3c4fa3..c9aa24d94f 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25495 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54506 + epss-percentile: 0.54526 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 47ae1f50f4..69d99f086e 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25506 cwe-id: CWE-78 epss-score: 0.97424 - epss-percentile: 0.99915 + epss-percentile: 0.99916 cpe: cpe:2.3:o:dlink:dns-320_firmware:2.06b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index f547f2c3ce..3e63df8fc7 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25540 cwe-id: CWE-22 epss-score: 0.96375 - epss-percentile: 0.99399 + epss-percentile: 0.99401 cpe: cpe:2.3:a:ctolog:thinkadmin:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index 290fafd623..a2c8bc9caf 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-25780 cwe-id: CWE-22 epss-score: 0.01865 - epss-percentile: 0.87027 + epss-percentile: 0.87032 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 5ca1e25b71..4c8652eba8 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63075 + epss-percentile: 0.63088 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index eef09de999..b746d9fb5f 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26153 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46952 + epss-percentile: 0.46972 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 3a656dccd8..9438a24c11 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 epss-score: 0.01258 - epss-percentile: 0.8407 + epss-percentile: 0.84079 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index 1b5c2eea91..991d05ce1e 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26217 cwe-id: CWE-78 epss-score: 0.97456 - epss-percentile: 0.99943 + epss-percentile: 0.99944 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index 0d298d2ece..230e58b60b 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26248 cwe-id: CWE-89 epss-score: 0.01502 - epss-percentile: 0.85464 + epss-percentile: 0.8547 cpe: cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 71b3086292..09aa3b5092 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 epss-score: 0.65771 - epss-percentile: 0.97533 + epss-percentile: 0.97534 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index 096c42f490..437d711c78 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26876 cwe-id: CWE-306 epss-score: 0.01156 - epss-percentile: 0.83287 + epss-percentile: 0.83296 cpe: cpe:2.3:a:wpcoursesplugin:wp-courses:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index 40e039ab42..047634991b 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26919 epss-score: 0.97424 - epss-percentile: 0.99916 + epss-percentile: 0.99917 cpe: cpe:2.3:o:netgear:jgs516pe_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 8a0a2772e7..349fa07be2 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-26948 cwe-id: CWE-918 epss-score: 0.13986 - epss-percentile: 0.95041 + epss-percentile: 0.9504 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index 90c7ca9b84..f44b97f9ea 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27191 cwe-id: CWE-22 epss-score: 0.00787 - epss-percentile: 0.79471 + epss-percentile: 0.79482 cpe: cpe:2.3:a:lionwiki:lionwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 4e8e446b5c..30c9fe7dcc 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-2733 epss-score: 0.29785 - epss-percentile: 0.96383 + epss-percentile: 0.96385 cpe: cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index 32f2e2084b..cbc227a46e 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 epss-score: 0.0314 - epss-percentile: 0.89984 + epss-percentile: 0.89986 cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index b568ecd113..475af5062a 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27467 cwe-id: CWE-22 epss-score: 0.00845 - epss-percentile: 0.80232 + epss-percentile: 0.8024 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index 060e126746..0c26f9406b 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27481 cwe-id: CWE-89 epss-score: 0.09369 - epss-percentile: 0.94028 + epss-percentile: 0.94032 cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 666f33e4a2..dba72ee027 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27735 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59356 + epss-percentile: 0.59368 cpe: cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index a60f5c72b9..d291b43606 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-27866 cwe-id: CWE-288,CWE-287 epss-score: 0.00433 - epss-percentile: 0.71691 + epss-percentile: 0.71701 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 6526f2ff7b..b32cffa2c5 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27982 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54723 + epss-percentile: 0.54744 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 13e3734f4e..720404e385 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00454 - epss-percentile: 0.72362 + epss-percentile: 0.72373 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index 48b8b27dfc..2a1521afc7 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28208 cwe-id: CWE-203 epss-score: 0.00847 - epss-percentile: 0.80246 + epss-percentile: 0.80254 cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 1fd971c85e..d9262b6c99 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28351 cwe-id: CWE-79 epss-score: 0.0036 - epss-percentile: 0.69039 + epss-percentile: 0.69055 cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 2d23773d8a..cb9c9a52ff 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.76383 + epss-percentile: 0.76394 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index 0f7230d19a..0f7e5461a7 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58188 + epss-percentile: 0.58208 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index f6669afc31..1b402b4e3d 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29227 epss-score: 0.00556 - epss-percentile: 0.74999 + epss-percentile: 0.7501 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index c2e5dea404..fae766637e 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 epss-score: 0.04855 - epss-percentile: 0.91832 + epss-percentile: 0.91833 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 8c252abe2c..6fa769a9b5 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-29395 cwe-id: CWE-79 epss-score: 0.05489 - epss-percentile: 0.92334 + epss-percentile: 0.92335 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index 985e1de4b7..70231bf66f 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-29453 cwe-id: CWE-22 epss-score: 0.01279 - epss-percentile: 0.84206 + epss-percentile: 0.84216 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index 858f1985b4..2ead48b6da 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29583 cwe-id: CWE-522 epss-score: 0.95661 - epss-percentile: 0.99203 + epss-percentile: 0.99204 cpe: cpe:2.3:o:zyxel:usg20-vpn_firmware:4.60:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index c892fa5266..955975caac 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-29597 cwe-id: CWE-434 epss-score: 0.81807 - epss-percentile: 0.97999 + epss-percentile: 0.98001 cpe: cpe:2.3:a:incomcms_project:incomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index d661c2896c..c39a1406db 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-35234 cwe-id: CWE-532 epss-score: 0.38965 - epss-percentile: 0.96804 + epss-percentile: 0.96806 cpe: cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index f54927fbfa..8daf9bb97f 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35338 cwe-id: CWE-798 epss-score: 0.09782 - epss-percentile: 0.94163 + epss-percentile: 0.94167 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index b1328b3866..63755573d4 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35476 cwe-id: CWE-78 epss-score: 0.96079 - epss-percentile: 0.99307 + epss-percentile: 0.99308 cpe: cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 1056ac17f8..56d7cf5ff3 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35489 cwe-id: CWE-434 epss-score: 0.91898 - epss-percentile: 0.98605 + epss-percentile: 0.98609 cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index f4c8505bd4..2a14a5452a 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-22 epss-score: 0.02597 - epss-percentile: 0.89083 + epss-percentile: 0.89086 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 6adfcbcdb1..9e33bddc05 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35598 cwe-id: CWE-22 epss-score: 0.11926 - epss-percentile: 0.94704 + epss-percentile: 0.94705 cpe: cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index ba16e4129e..0e8bd21e6c 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35713 cwe-id: CWE-78 epss-score: 0.9714 - epss-percentile: 0.99718 + epss-percentile: 0.99719 cpe: cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index e572e988e4..56c9a4ca7f 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35729 cwe-id: CWE-78 epss-score: 0.95886 - epss-percentile: 0.99258 + epss-percentile: 0.99259 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 84ab3e612e..1af9daa7d0 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35736 cwe-id: CWE-22 epss-score: 0.01291 - epss-percentile: 0.84314 + epss-percentile: 0.84325 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index fc49fcc3cf..bf11443c34 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35749 cwe-id: CWE-22 epss-score: 0.017 - epss-percentile: 0.86329 + epss-percentile: 0.86333 cpe: cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 05fcd65854..0bdfd60076 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-3580 cwe-id: CWE-79 - epss-score: 0.97147 - epss-percentile: 0.99724 + epss-score: 0.97048 + epss-percentile: 0.99668 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 0e513c1f78..19dc30e9fd 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35846 cwe-id: CWE-89 - epss-score: 0.84526 - epss-percentile: 0.98124 + epss-score: 0.82538 + epss-percentile: 0.98027 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index e85755de14..60b579c637 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35847 cwe-id: CWE-89 epss-score: 0.74725 - epss-percentile: 0.97785 + epss-percentile: 0.97786 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index dfc1a6c241..6d59d730b6 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35848 cwe-id: CWE-89 - epss-score: 0.74515 - epss-percentile: 0.97779 + epss-score: 0.71273 + epss-percentile: 0.9769 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index 0f941fd365..e717ca07b2 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35951 cwe-id: CWE-306 epss-score: 0.00174 - epss-percentile: 0.54354 + epss-percentile: 0.54374 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 4 diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 1125c29d4f..2f31a659ff 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35984 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46966 + epss-percentile: 0.46986 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 85210b61db..aab76efce6 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46966 + epss-percentile: 0.46986 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 094f01a476..322104203c 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46966 + epss-percentile: 0.46986 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index afdf432c7e..7f9382bb90 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35987 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46966 + epss-percentile: 0.46986 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index a2b1643d79..ef77c58150 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36112 cwe-id: CWE-89 epss-score: 0.4379 - epss-percentile: 0.96948 + epss-percentile: 0.96952 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index 7c3bdea019..ec506279b0 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36289 cwe-id: CWE-863 epss-score: 0.92682 - epss-percentile: 0.98703 + epss-percentile: 0.98702 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 5c8df4984a..5628531c09 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36365 cwe-id: CWE-601 epss-score: 0.00331 - epss-percentile: 0.67781 + epss-percentile: 0.67802 cpe: cpe:2.3:a:smartstore:smartstorenet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index e1a63c7c2c..0944122928 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36510 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index 2305690213..5522810c66 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-4463 cwe-id: CWE-611 epss-score: 0.45677 - epss-percentile: 0.97006 + epss-percentile: 0.9701 cpe: cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 9266147b9a..b6a3a94116 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5191 cwe-id: CWE-79 epss-score: 0.00345 - epss-percentile: 0.68405 + epss-percentile: 0.68423 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 879c4a8824..adf7c15eaa 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 epss-score: 0.31381 - epss-percentile: 0.96469 + epss-percentile: 0.96471 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index e80d3afa6e..a6844eb68b 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2020-5284 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.00152 - epss-percentile: 0.51189 + epss-percentile: 0.5121 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index 47ef61eb2b..d503e561ef 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5307 cwe-id: CWE-89 epss-score: 0.02037 - epss-percentile: 0.8768 + epss-percentile: 0.87686 cpe: cpe:2.3:a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index b66d560f35..9f879c1bee 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2020-5405 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.00258 - epss-percentile: 0.63264 + epss-percentile: 0.63277 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009efc72370e3821d74ee4bd27be38197ad977f117479afa7bf5e6202177c6a1c5022100d76899fc1c936d7adf032a9ae2c45d4c17b69d8b4d31b64bdfd7ae28cbb5f929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009efc72370e3821d74ee4bd27be38197ad977f117479afa7bf5e6202177c6a1c5022100d76899fc1c936d7adf032a9ae2c45d4c17b69d8b4d31b64bdfd7ae28cbb5f929:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 237c556c44..11f7eaa1ce 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-5410 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.96802 epss-percentile: 0.99561 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index 66b7efb0df..6d0738f9d6 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2020-5412 - cwe-id: CWE-441,CWE-610 + cwe-id: CWE-610,CWE-441 epss-score: 0.39161 - epss-percentile: 0.96824 + epss-percentile: 0.96827 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,4 @@ http: - 200 # To get crithit, try http://169.254.169.254/latest/metadata/ -# digest: 4a0a0047304502200c4df10be45bb94343c944d870e1f068df393d269b4482e909d17a8e83eddbfb02210090ae75e62b30c8ecb27d359cb25358a4aa874f83141446727c2b64c2acb6d4d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c4df10be45bb94343c944d870e1f068df393d269b4482e909d17a8e83eddbfb02210090ae75e62b30c8ecb27d359cb25358a4aa874f83141446727c2b64c2acb6d4d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index 08ee4fa978..115df1bc3b 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5775 cwe-id: CWE-918 epss-score: 0.00194 - epss-percentile: 0.56909 + epss-percentile: 0.56928 cpe: cpe:2.3:a:instructure:canvas_learning_management_service:2020-07-29:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index c116c018c4..768147f825 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5776 cwe-id: CWE-352 epss-score: 0.56617 - epss-percentile: 0.97307 + epss-percentile: 0.97309 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index c4a4d413c0..dc3d8a4d70 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 epss-score: 0.02889 - epss-percentile: 0.89612 + epss-percentile: 0.89614 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5847.yaml b/http/cves/2020/CVE-2020-5847.yaml index 201536ea2a..1bfb6e4494 100644 --- a/http/cves/2020/CVE-2020-5847.yaml +++ b/http/cves/2020/CVE-2020-5847.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5847 cwe-id: CWE-94,CWE-668 epss-score: 0.96998 - epss-percentile: 0.99645 + epss-percentile: 0.99646 cpe: cpe:2.3:a:unraid:unraid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index 581488b016..738f885b05 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.484 + epss-percentile: 0.4842 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index 9e501f8a42..f7585e88a1 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6308 cwe-id: CWE-918 epss-score: 0.00306 - epss-percentile: 0.66402 + epss-percentile: 0.66421 cpe: cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 7b6b75dc3e..c953cd8911 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02003 - epss-percentile: 0.87573 + epss-percentile: 0.87578 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 35c18df181..2a331905c6 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-6950 cwe-id: CWE-22 epss-score: 0.0447 - epss-percentile: 0.91459 + epss-percentile: 0.91461 cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index 5bcee2ec42..0d63b19be2 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00517 - epss-percentile: 0.74058 + epss-percentile: 0.74068 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index 756595c5db..efebc6c850 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 epss-score: 0.21561 - epss-percentile: 0.95875 + epss-percentile: 0.95878 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 2dbc047e88..f6acca371e 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7209 epss-score: 0.97171 - epss-percentile: 0.99737 + epss-percentile: 0.99736 cpe: cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index 060d4ac0b3..1b9d9ec5e1 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-7318 cwe-id: CWE-79 epss-score: 0.00051 - epss-percentile: 0.17944 + epss-percentile: 0.17975 cpe: cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 5ef4f8fdc7..02c49886c6 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 epss-score: 0.72496 - epss-percentile: 0.97718 + epss-percentile: 0.9772 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index 557026284a..a9d19f24fe 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-7943 cwe-id: CWE-276,NVD-CWE-noinfo epss-score: 0.08018 - epss-percentile: 0.93559 + epss-percentile: 0.9356 cpe: cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 2164313ea9..ab28ca9e65 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.87044 + epss-percentile: 0.87049 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 7aa31f8b78..823a6c6813 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58664 + epss-percentile: 0.58682 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index 756f9ce664..cb66db1599 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8193 cwe-id: CWE-287,CWE-284 epss-score: 0.93458 - epss-percentile: 0.98808 + epss-percentile: 0.9881 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 7ce1a1c0c2..8cdd19ebc9 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8194 cwe-id: CWE-94 epss-score: 0.90031 - epss-percentile: 0.98436 + epss-percentile: 0.98438 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index 8edc4c1e2c..f39cf28fa9 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-8209 cwe-id: CWE-22 epss-score: 0.97075 - epss-percentile: 0.99683 + epss-percentile: 0.99684 cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index 0f6c161a85..ed7120f9c2 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 epss-score: 0.002 - epss-percentile: 0.57547 + epss-percentile: 0.57567 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 90b3fb88b1..b782381126 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 epss-score: 0.01026 - epss-percentile: 0.8215 + epss-percentile: 0.82158 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index f2a60b93ff..092d0dae38 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8615 cwe-id: CWE-352 epss-score: 0.00658 - epss-percentile: 0.77187 + epss-percentile: 0.77197 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index bb00d279cf..91914ac8e1 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.00659 - epss-percentile: 0.77211 + epss-percentile: 0.7722 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index 3ee17c2f2e..8228dbece6 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8644 cwe-id: CWE-94 epss-score: 0.96035 - epss-percentile: 0.99297 + epss-percentile: 0.99298 cpe: cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index c322441050..701b29957a 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8654 cwe-id: CWE-78 epss-score: 0.05628 - epss-percentile: 0.92421 + epss-percentile: 0.92423 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index 83a867d7d2..878ba80458 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8771 cwe-id: CWE-287 epss-score: 0.06142 - epss-percentile: 0.92709 + epss-percentile: 0.9271 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index 3d3e79a9cf..ea6924cf9b 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8772 cwe-id: CWE-862 epss-score: 0.96674 - epss-percentile: 0.99513 + epss-percentile: 0.99514 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 958bcc941e..d8108c52d5 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8813 cwe-id: CWE-78 epss-score: 0.94641 - epss-percentile: 0.98994 + epss-percentile: 0.98995 cpe: cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index 357bc39778..0bf83c7a76 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8982 cwe-id: CWE-22 epss-score: 0.81478 - epss-percentile: 0.97981 + epss-percentile: 0.97983 cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index e20f788383..c895000783 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44467 + epss-percentile: 0.44488 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index ff394dcbbf..6b512e6ad6 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9043 cwe-id: CWE-200 epss-score: 0.04173 - epss-percentile: 0.91199 + epss-percentile: 0.91203 cpe: cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index 8ddd7f7b37..362547fce1 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9047 cwe-id: CWE-347 epss-score: 0.01182 - epss-percentile: 0.83496 + epss-percentile: 0.83504 cpe: cpe:2.3:a:johnsoncontrols:exacqvision_enterprise_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index 02f6ed187a..78bc2550d1 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9054 cwe-id: CWE-78 epss-score: 0.97074 - epss-percentile: 0.99683 + epss-percentile: 0.99684 cpe: cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index 91adc42bfd..ee3b96e18a 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9315 cwe-id: CWE-306 epss-score: 0.9738 - epss-percentile: 0.99882 + epss-percentile: 0.99881 cpe: cpe:2.3:a:oracle:iplanet_web_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 61744eec83..3616d0d414 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58188 + epss-percentile: 0.58208 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index a65d4d1097..942f18dd8b 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9376 cwe-id: CWE-74 epss-score: 0.97104 - epss-percentile: 0.99698 + epss-percentile: 0.99699 cpe: cpe:2.3:o:dlink:dir-610_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 5cd3c3f734..f8933ea4bd 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9402 cwe-id: CWE-89 epss-score: 0.38805 - epss-percentile: 0.968 + epss-percentile: 0.96802 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 7c5cb3d89f..4e6d05a556 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 epss-score: 0.01611 - epss-percentile: 0.8601 + epss-percentile: 0.86017 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index 1d2929a0cf..57e5699036 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9483 cwe-id: CWE-89 epss-score: 0.06298 - epss-percentile: 0.928 + epss-percentile: 0.92802 cpe: cpe:2.3:a:apache:skywalking:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index bdb2433928..bdc999ca63 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2020-9484 cwe-id: CWE-502 epss-score: 0.97044 - epss-percentile: 0.99665 + epss-percentile: 0.99666 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index c743b9cf96..16ed248cae 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9757 cwe-id: CWE-74 epss-score: 0.96999 - epss-percentile: 0.99646 + epss-percentile: 0.99647 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index 1f944d62e7..6d5481bc80 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 epss-score: 0.01202 - epss-percentile: 0.83656 + epss-percentile: 0.83664 cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index b6e9720aaa..b04f5f1cfa 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20038 cwe-id: CWE-787,CWE-121 epss-score: 0.95763 - epss-percentile: 0.99228 + epss-percentile: 0.99229 cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 881657ed33..5ab12a0368 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-20091 epss-score: 0.00928 - epss-percentile: 0.81216 + epss-percentile: 0.81224 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 6264068bcd..a0680e0bfe 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01372 - epss-percentile: 0.84802 + epss-percentile: 0.84813 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index f69265dc58..0b301c9afb 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20114 cwe-id: CWE-425 epss-score: 0.0178 - epss-percentile: 0.86639 + epss-percentile: 0.86641 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 7393a6904d..3787839304 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20123 cwe-id: CWE-22 epss-score: 0.03817 - epss-percentile: 0.90839 + epss-percentile: 0.90841 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index a68de28044..2ffbb8bab4 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20124 cwe-id: CWE-22 epss-score: 0.0152 - epss-percentile: 0.8557 + epss-percentile: 0.85576 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 6764562e11..f530211142 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20137 cwe-id: CWE-79 epss-score: 0.3285 - epss-percentile: 0.96519 + epss-percentile: 0.96523 cpe: cpe:2.3:o:gryphonconnect:gryphon_tower_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 5cde8c7c0c..b2081b1789 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20150 cwe-id: CWE-306 epss-score: 0.14411 - epss-percentile: 0.95103 + epss-percentile: 0.95102 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 9b4e0637c7..cfd3438285 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.83716 + epss-percentile: 0.83725 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 56efcee756..d1b2798865 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 epss-score: 0.95282 - epss-percentile: 0.99112 + epss-percentile: 0.99113 cpe: cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index e9fc61386d..cc5b706fc3 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-20323 cwe-id: CWE-79 epss-score: 0.00208 - epss-percentile: 0.58486 + epss-percentile: 0.58505 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 02b1d008a8..4cdc9c74e6 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20792 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57609 + epss-percentile: 0.57628 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 8a7a01a935..ba8579beed 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21087 cwe-id: CWE-79 epss-score: 0.00293 - epss-percentile: 0.65677 + epss-percentile: 0.65695 cpe: cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* metadata: max-request: 7 diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index 61890c8a6e..ae4263b8bf 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21307 cwe-id: CWE-862 epss-score: 0.97384 - epss-percentile: 0.99886 + epss-percentile: 0.99885 cpe: cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index d157c7f2c3..0931bf25e1 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21311 cwe-id: CWE-918 epss-score: 0.00925 - epss-percentile: 0.8118 + epss-percentile: 0.81187 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index 961383ecb3..22938b272a 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21315 cwe-id: CWE-78 epss-score: 0.96899 - epss-percentile: 0.99609 + epss-percentile: 0.9961 cpe: cpe:2.3:a:systeminformation:systeminformation:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 93c0ee16a6..77237ed0a3 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21345 cwe-id: CWE-78,CWE-502 epss-score: 0.33127 - epss-percentile: 0.96529 + epss-percentile: 0.96533 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 1b10da4046..7ea23886b2 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21351 cwe-id: CWE-434 epss-score: 0.93863 - epss-percentile: 0.98864 + epss-percentile: 0.98865 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 326985bac0..a46d6aaac3 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.76628 - epss-percentile: 0.97836 + epss-percentile: 0.97837 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index b127eef211..5ff19c8235 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21402 cwe-id: CWE-22 epss-score: 0.2158 - epss-percentile: 0.95877 + epss-percentile: 0.95879 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index 30d316ee4c..58ea1f5ae6 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21479 cwe-id: CWE-74 epss-score: 0.00242 - epss-percentile: 0.61839 + epss-percentile: 0.61855 cpe: cpe:2.3:a:sap:scimono:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index 6d783b4d65..1053bac789 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21745 cwe-id: CWE-352 epss-score: 0.39266 - epss-percentile: 0.96827 + epss-percentile: 0.9683 cpe: cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 05745a7b88..434e28ade7 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21799 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98079 + epss-percentile: 0.98083 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 79ecba0d04..fc3dbab9cb 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21800 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98079 + epss-percentile: 0.98083 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 4039e3f088..5866871995 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21801 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98079 + epss-percentile: 0.98083 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 382d679d39..75d9be29e9 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21802 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98079 + epss-percentile: 0.98083 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 7e539897fa..b23ca94e86 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21803 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98079 + epss-percentile: 0.98083 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index f9727548b0..f9d8fdf864 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21816 cwe-id: CWE-200 epss-score: 0.00255 - epss-percentile: 0.63126 + epss-percentile: 0.63139 cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21881.yaml b/http/cves/2021/CVE-2021-21881.yaml index 2bbd9f2f8f..cb448265fb 100644 --- a/http/cves/2021/CVE-2021-21881.yaml +++ b/http/cves/2021/CVE-2021-21881.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21881 cwe-id: CWE-78 epss-score: 0.97194 - epss-percentile: 0.99752 + epss-percentile: 0.99751 cpe: cpe:2.3:o:lantronix:premierwave_2050_firmware:8.9.0.0:r4:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-21973.yaml b/http/cves/2021/CVE-2021-21973.yaml index fce3b79d85..8192d34d4c 100644 --- a/http/cves/2021/CVE-2021-21973.yaml +++ b/http/cves/2021/CVE-2021-21973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21973 cwe-id: CWE-918 epss-score: 0.33116 - epss-percentile: 0.96529 + epss-percentile: 0.96533 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index 86c98b08a8..15633dffc1 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-21978 cwe-id: CWE-20 epss-score: 0.97399 - epss-percentile: 0.99896 + epss-percentile: 0.99895 cpe: cpe:2.3:a:vmware:view_planner:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index 4b9cf9164d..bffd89d7dd 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22005 cwe-id: CWE-22 epss-score: 0.97096 - epss-percentile: 0.99695 + epss-percentile: 0.99696 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index 8c07e0c9c5..c8a76ad1d6 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22053 cwe-id: CWE-94 epss-score: 0.63177 - epss-percentile: 0.9747 + epss-percentile: 0.97471 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 88654bbdbf..698b768505 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-22054 cwe-id: CWE-918 epss-score: 0.72885 - epss-percentile: 0.97736 + epss-percentile: 0.97738 cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index 60de74b303..69c7077473 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-22122 cwe-id: CWE-79 - epss-score: 0.00572 - epss-percentile: 0.75386 + epss-score: 0.00609 + epss-percentile: 0.76207 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index 8f9c00145c..82193adf22 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-22145 cwe-id: CWE-209 - epss-score: 0.96737 - epss-percentile: 0.99541 + epss-score: 0.96765 + epss-percentile: 0.99551 cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 156152c4be..d61402e87f 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -22,8 +22,8 @@ info: cvss-score: 8.6 cve-id: CVE-2021-22214 cwe-id: CWE-918 - epss-score: 0.13161 - epss-percentile: 0.94911 + epss-score: 0.16007 + epss-percentile: 0.95346 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index 74f3de0da3..6eac34186c 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22502 cwe-id: CWE-78 - epss-score: 0.97323 - epss-percentile: 0.9984 + epss-score: 0.97321 + epss-percentile: 0.99839 cpe: cpe:2.3:a:microfocus:operation_bridge_reporter:10.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index d33e154c0a..d711fc2016 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22707 cwe-id: CWE-798 epss-score: 0.3812 - epss-percentile: 0.96771 + epss-percentile: 0.96775 cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index 44d0c71af6..42efa992b0 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 epss-score: 0.00922 - epss-percentile: 0.81148 + epss-percentile: 0.81155 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index 7877ca4b27..7de74c54dd 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22986 cwe-id: CWE-918 epss-score: 0.9745 - epss-percentile: 0.99938 + epss-percentile: 0.99939 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index 643980ccf6..d9eb581c94 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-23241 cwe-id: CWE-22 epss-score: 0.00365 - epss-percentile: 0.6927 + epss-percentile: 0.69284 cpe: cpe:2.3:o:mercusys:mercury_x18g_firmware:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 6f37f92e6e..4f4bd933bb 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24145 cwe-id: CWE-434 epss-score: 0.93499 - epss-percentile: 0.98814 + epss-percentile: 0.98816 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 718dca3a5a..cbd28a7cbf 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24146 cwe-id: CWE-862,CWE-284 epss-score: 0.0212 - epss-percentile: 0.87933 + epss-percentile: 0.8794 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index 8f0b97bbb8..b56704540e 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24150 cwe-id: CWE-918 epss-score: 0.03142 - epss-percentile: 0.89986 + epss-percentile: 0.89988 cpe: cpe:2.3:a:likebtn-like-button_project:likebtn-like-button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index c2186ce3e0..b99b65fdd2 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.45015 + epss-percentile: 0.45038 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 5a875a9ef0..8379ef647a 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55316 + epss-percentile: 0.55336 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index 1b42809fb6..06e4604877 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24176 cwe-id: CWE-79 epss-score: 0.00136 - epss-percentile: 0.48662 + epss-percentile: 0.48682 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index ef16362234..0fde966f78 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24210 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.45015 + epss-percentile: 0.45038 cpe: cpe:2.3:a:kiboit:phastpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 173b3b3e87..aa35a53ea7 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00369 - epss-percentile: 0.69441 + epss-percentile: 0.69455 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index d282d53303..06dfa3d0bc 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24215 cwe-id: CWE-425,CWE-284 epss-score: 0.07303 - epss-percentile: 0.93296 + epss-percentile: 0.93297 cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index 359e89a42c..2c7519631a 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 epss-score: 0.03501 - epss-percentile: 0.90451 + epss-percentile: 0.90452 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 89987b0e09..23ce52bc95 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24227 cwe-id: CWE-200 epss-score: 0.03493 - epss-percentile: 0.90442 + epss-percentile: 0.90443 cpe: cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 3756e70996..55e1ed69ac 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index 583337f4cc..180936d11f 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-24236" cwe-id: CWE-434 epss-score: 0.14539 - epss-percentile: 0.9512 + epss-percentile: 0.95119 cpe: cpe:2.3:a:imagements_project:imagements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index 41a4d2e369..8739eab6d4 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 epss-score: 0.00374 - epss-percentile: 0.69622 + epss-percentile: 0.69636 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index ec99fc38bd..3f1e8b9719 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45015 + epss-percentile: 0.45038 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 56c373ce40..8db56f38f1 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54622 + epss-percentile: 0.54643 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index 1899b041bf..f66d6f9688 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24274 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50435 + epss-percentile: 0.5045 cpe: cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index f749a49464..ad91397480 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54622 + epss-percentile: 0.54643 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index ef11c0550f..4c58f14043 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54622 + epss-percentile: 0.54643 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index d0a13ff847..c461706995 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24278 cwe-id: CWE-863 epss-score: 0.07978 - epss-percentile: 0.93544 + epss-percentile: 0.93545 cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index 5ed5b11c8f..c020b57391 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24286 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54622 + epss-percentile: 0.54643 cpe: cpe:2.3:a:mooveagency:redirect_404_to_parent:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index caa75323d4..b60be384a1 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54622 + epss-percentile: 0.54643 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 689d2f8b85..978a041986 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24288 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50918 + epss-percentile: 0.50935 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index c7739305ef..c2e610d925 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24291 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35529 + epss-percentile: 0.35542 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index ca61d9588d..0fa34f48bf 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24298 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index bb10600ffb..f43677e5dd 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24300 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.66105 + epss-percentile: 0.66122 cpe: cpe:2.3:a:pickplugins:product_slider_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index c6130d30ef..eb590a301f 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00246 - epss-percentile: 0.6228 + epss-percentile: 0.62294 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 43ef59820e..036f055a77 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index ddf5003063..22bcf44825 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24335 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52711 + epss-percentile: 0.52729 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 9386afba87..b51de68926 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24340 cwe-id: CWE-89 epss-score: 0.0287 - epss-percentile: 0.89573 + epss-percentile: 0.89575 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index c700c4ff15..17ac4ec721 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24342 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41198 + epss-percentile: 0.41216 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index b0f204d7e6..45e9595e3b 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50026 + epss-percentile: 0.50045 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index d1429113a8..c0227503e2 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00255 - epss-percentile: 0.631 + epss-percentile: 0.63112 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 53020f41af..3cc5274156 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41198 + epss-percentile: 0.41216 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 28eafa855b..5f5a192318 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24370 cwe-id: CWE-434 epss-score: 0.11344 - epss-percentile: 0.94579 + epss-percentile: 0.9458 cpe: cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index a8018f32d3..0fc746f590 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50026 + epss-percentile: 0.50045 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index 404b563730..29dbdae819 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24389 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.52031 + epss-percentile: 0.5205 cpe: cpe:2.3:a:chimpgroup:foodbakery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index df839cade1..8aac196bb9 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50918 + epss-percentile: 0.50935 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index 9ff9b615e1..ca82dca29d 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24407 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52471 + epss-percentile: 0.5249 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index a78ac362d4..bfcff63f30 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24409 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55996 + epss-percentile: 0.56014 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index 09c1aa498e..7a82397f65 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24435 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49251 + epss-percentile: 0.49271 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index c0526fee5d..5b00c5f302 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24436 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40815 + epss-percentile: 0.40832 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 41dce427c5..0748e1fd0c 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24452 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40815 + epss-percentile: 0.40832 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index c56bb3faa8..8629926b83 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24472 cwe-id: CWE-918 - epss-score: 0.02619 - epss-percentile: 0.89125 + epss-score: 0.0292 + epss-percentile: 0.89656 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 54f5b41000..0b0ec062e0 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24488 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.66105 + epss-percentile: 0.66122 cpe: cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index bb48ae99a1..dac6d273de 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24495 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index a79bc33fea..c2dd6dd5b5 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55996 + epss-percentile: 0.56014 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index c658a0f55b..ce2f02971b 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24510 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.4983 + epss-percentile: 0.49849 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index fb96866d5e..ad19f62750 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24554 cwe-id: CWE-89 epss-score: 0.15547 - epss-percentile: 0.95288 + epss-percentile: 0.95287 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index 1d10b01d30..a56a1dea2e 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24647 cwe-id: CWE-287 epss-score: 0.2135 - epss-percentile: 0.95863 + epss-percentile: 0.95866 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index 9da7c44894..ef72a5b08d 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24731 cwe-id: CWE-89 epss-score: 0.19524 - epss-percentile: 0.95714 + epss-percentile: 0.95713 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 15c1989476..b4ac67546a 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 7282649c2e..df66724832 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24750 cwe-id: CWE-89 epss-score: 0.00791 - epss-percentile: 0.79579 + epss-percentile: 0.79589 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index 24e6925f50..3620da0b5b 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 epss-score: 0.0193 - epss-percentile: 0.87303 + epss-percentile: 0.87309 cpe: cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24791.yaml b/http/cves/2021/CVE-2021-24791.yaml index 5796899bc7..3c479650d2 100644 --- a/http/cves/2021/CVE-2021-24791.yaml +++ b/http/cves/2021/CVE-2021-24791.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24791 cwe-id: CWE-89 epss-score: 0.13959 - epss-percentile: 0.95031 + epss-percentile: 0.9503 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index 852509db50..830e7a6f99 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24827 cwe-id: CWE-89 epss-score: 0.10951 - epss-percentile: 0.94473 + epss-percentile: 0.94475 cpe: cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index b203e2d1c5..17c2db5ea1 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index b8a6409947..5c675a590e 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24862 cwe-id: CWE-89 epss-score: 0.68026 - epss-percentile: 0.97594 + epss-percentile: 0.97595 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index e199af893c..1879bfad98 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.4983 + epss-percentile: 0.49849 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 781d140b79..115c4143f4 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index e792cc08c3..1b26c226d6 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24910 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4019 + epss-percentile: 0.40209 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 8133453437..910f2b93d7 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24917 cwe-id: CWE-863 epss-score: 0.04442 - epss-percentile: 0.9143 + epss-percentile: 0.91432 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 4aa4cb1539..41c8df2196 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.5398 + epss-percentile: 0.53999 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index 4c6b13ad68..4750f39967 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24931 cwe-id: CWE-89 epss-score: 0.61642 - epss-percentile: 0.97438 + epss-percentile: 0.9744 cpe: cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index f33e4373e6..4d8ccc2c41 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index faa38418c3..401cd81c6d 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24946 cwe-id: CWE-89 epss-score: 0.11052 - epss-percentile: 0.94494 + epss-percentile: 0.94496 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index b282cd8942..fbbfdf05cd 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24947 cwe-id: CWE-352,CWE-863 epss-score: 0.00413 - epss-percentile: 0.71046 + epss-percentile: 0.71058 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 437b3227d7..edf5f6d259 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24956 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index c3bb96fd38..711d487fc5 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24970 cwe-id: CWE-22 epss-score: 0.03639 - epss-percentile: 0.90614 + epss-percentile: 0.90616 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index c676ce9b31..805a6710aa 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24979 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index 480ca37578..eeaf6514e3 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24987 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4065 + epss-percentile: 0.40667 cpe: cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index 3214dc81e1..4de017da59 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24991 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28934 + epss-percentile: 0.28952 cpe: cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\&_packing_slips:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205bf4f600afef4882be80b32f830445f7e9c32c73887bcc912de3576dfe4bd7b2022100891d80e044cc8792a15a885a7de8d5f624a3aad0435fc7cdcfde0ac2e2e3e8f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205bf4f600afef4882be80b32f830445f7e9c32c73887bcc912de3576dfe4bd7b2022100891d80e044cc8792a15a885a7de8d5f624a3aad0435fc7cdcfde0ac2e2e3e8f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index c6e8c13f18..a89f2d7e97 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.00224 - epss-percentile: 0.60475 + epss-percentile: 0.60489 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index f23da03241..cc36ca1260 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25003 cwe-id: CWE-434,CWE-94 epss-score: 0.61252 - epss-percentile: 0.97432 + epss-percentile: 0.97434 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 373d32c8dd..d2404affbe 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index df1f936280..c743f6c304 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25016 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index c742d3c699..d2a1dafcda 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25028 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index 274fd0d416..5e607f6a0f 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index 0deb32c124..52bd91d216 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.01852 - epss-percentile: 0.86979 + epss-percentile: 0.86984 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 8ed9c7b9a8..1c14a281cf 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 2ec6873378..575eeea702 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 180d831583..18cbf5aee3 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28739 + epss-percentile: 0.28746 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 693621c150..8098ebbc67 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28739 + epss-percentile: 0.28746 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 488e67def1..8afae6b8d7 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 6d2bd16390..656bbbebc3 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 epss-score: 0.00071 - epss-percentile: 0.29376 + epss-percentile: 0.29397 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index f8cd4d35b6..35550f805c 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.69952 + epss-percentile: 0.69967 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index 6f81b91c7c..51da93d047 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25079 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 6b9aa11053..31b1031c3a 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 4fc0167b50..94d4bb2485 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index bda719609d..f469ca5a96 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25104 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.45842 + epss-percentile: 0.45866 cpe: cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 99348b9cc7..d01fedef13 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25111 cwe-id: CWE-601 epss-score: 0.00141 - epss-percentile: 0.49546 + epss-percentile: 0.49566 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index 240343537e..08e1e3ba3f 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25112 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:i-plugins:whmcs_bridge:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index 6eb2c9f510..c1711bef0d 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25118 cwe-id: CWE-200 epss-score: 0.00155 - epss-percentile: 0.51666 + epss-percentile: 0.51686 cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index be412a5337..929f5c130b 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49546 + epss-percentile: 0.49566 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 8b25361e8e..ae6b1cdbef 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.84203 - epss-percentile: 0.98111 + epss-percentile: 0.98114 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 62da168ecc..0b58c7dd36 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25296 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.984 + epss-percentile: 0.98402 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index b9fb0a2cee..19cce5ae82 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25297 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.984 + epss-percentile: 0.98402 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index 9185db4cc5..f583df2a79 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25646 cwe-id: CWE-732 epss-score: 0.97391 - epss-percentile: 0.99891 + epss-percentile: 0.9989 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index cc3ce2cb05..c948abf362 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25864 cwe-id: CWE-22 epss-score: 0.35725 - epss-percentile: 0.96661 + epss-percentile: 0.96665 cpe: cpe:2.3:a:dgtl:huemagic:3.0.0:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 32ff06c61a..a8a8c502e4 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25899 cwe-id: CWE-89 epss-score: 0.53694 - epss-percentile: 0.97226 + epss-percentile: 0.97229 cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index f32e04a4ad..4f6b5f7338 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26084 cwe-id: CWE-917 epss-score: 0.97173 - epss-percentile: 0.99738 + epss-percentile: 0.99737 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 13 diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 7f2259be56..2dcb8b6b0a 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26085 cwe-id: CWE-425 epss-score: 0.96595 - epss-percentile: 0.99486 + epss-percentile: 0.99487 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 5958d517ec..ccd4c0db4e 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26086 cwe-id: CWE-22 epss-score: 0.54993 - epss-percentile: 0.97255 + epss-percentile: 0.97257 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 9839910c28..6d4003f095 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63071 + epss-percentile: 0.63084 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index 192e8cc2da..c49d02f153 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26475 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54462 + epss-percentile: 0.54482 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 71af08ca7b..94cdc3085a 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26598 cwe-id: CWE-287 epss-score: 0.00506 - epss-percentile: 0.73778 + epss-percentile: 0.73787 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index c4ddd2080c..5696e2629a 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54462 + epss-percentile: 0.54482 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 7f035f34bd..cd9533b68f 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26710 cwe-id: CWE-79 epss-score: 0.00114 - epss-percentile: 0.44544 + epss-percentile: 0.44566 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 6bfaf84c40..f7680bbc29 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 epss-score: 0.07461 - epss-percentile: 0.93349 + epss-percentile: 0.9335 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index c885ae27e9..bc21111a60 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00633 - epss-percentile: 0.76704 + epss-percentile: 0.76716 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index 5c6b8ccc68..cf88a1f91a 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27124 cwe-id: CWE-89 epss-score: 0.02376 - epss-percentile: 0.88614 + epss-percentile: 0.88619 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index 0cf9e309f1..6d1e6be893 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27132 cwe-id: CWE-74 epss-score: 0.03821 - epss-percentile: 0.90843 + epss-percentile: 0.90845 cpe: cpe:2.3:o:sercomm:agcombo_vd625_firmware:agsot_2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 16355b10cc..e324729394 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40815 + epss-percentile: 0.40832 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index d8c9459848..4f219ac248 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40815 + epss-percentile: 0.40832 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index 1b768b5c41..54f7078db7 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27314 cwe-id: CWE-89 epss-score: 0.37027 - epss-percentile: 0.96726 + epss-percentile: 0.9673 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index 296fff10ab..b93b8c9a4b 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27315 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94441 + epss-percentile: 0.94443 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27316.yaml b/http/cves/2021/CVE-2021-27316.yaml index 19c8a66bfd..feae8709a6 100644 --- a/http/cves/2021/CVE-2021-27316.yaml +++ b/http/cves/2021/CVE-2021-27316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27316 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94441 + epss-percentile: 0.94443 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 3e0b301c2e..74ca7fb88c 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27319 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94441 + epss-percentile: 0.94443 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index ef9eccd3dd..eb61a1334a 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27320 cwe-id: CWE-89 epss-score: 0.14008 - epss-percentile: 0.95044 + epss-percentile: 0.95043 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index dc0dbe2def..01d231bc08 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 epss-score: 0.00379 - epss-percentile: 0.69836 + epss-percentile: 0.69851 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 8816b34f8f..90595c684b 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27358 cwe-id: CWE-306 epss-score: 0.02641 - epss-percentile: 0.89171 + epss-percentile: 0.89174 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 86812e6f8a..200ea3e80f 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56161 + epss-percentile: 0.5618 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index fcde9e280d..fd3a1dd098 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56161 + epss-percentile: 0.5618 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index 9f21ebb938..dd240b0e3c 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27651 cwe-id: CWE-287 epss-score: 0.03696 - epss-percentile: 0.90688 + epss-percentile: 0.9069 cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index ff6cbd0b08..00d4eb6725 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27670 cwe-id: CWE-918 epss-score: 0.35076 - epss-percentile: 0.96633 + epss-percentile: 0.96636 cpe: cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index 59c78256b8..854a3d979f 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27850 cwe-id: CWE-502,CWE-200 - epss-score: 0.97379 - epss-percentile: 0.9988 + epss-score: 0.97414 + epss-percentile: 0.99906 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index e4748f6d8c..9c5750fde8 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27905 cwe-id: CWE-918 epss-score: 0.97292 - epss-percentile: 0.99816 + epss-percentile: 0.99817 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index bdb78e570e..fc138c2c77 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27909 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39324 + epss-percentile: 0.39344 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index 945b11f278..71a4fcf322 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27931 cwe-id: CWE-611 epss-score: 0.55442 - epss-percentile: 0.97267 + epss-percentile: 0.9727 cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index b546f64dbc..a58f136832 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-28149 cwe-id: CWE-22 epss-score: 0.06892 - epss-percentile: 0.93134 + epss-percentile: 0.93137 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index c895e37222..c8f44361fd 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28150 cwe-id: CWE-425 epss-score: 0.00339 - epss-percentile: 0.68126 + epss-percentile: 0.68146 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 7ee4263d6b..23de82e83f 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28164 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.02064 - epss-percentile: 0.87773 + epss-percentile: 0.87779 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index e852629d3a..5db35a7edf 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28169 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.00116 - epss-percentile: 0.4505 + epss-percentile: 0.45072 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 02b4247ca7..cbedda9be5 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00158 - epss-percentile: 0.52067 + epss-percentile: 0.52085 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index ce1b2ac5de..93695309bf 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28419 cwe-id: CWE-89 epss-score: 0.17236 - epss-percentile: 0.95494 + epss-percentile: 0.95496 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index 672f05d730..45ecb2f5e7 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-704 epss-score: 0.02788 - epss-percentile: 0.89455 + epss-percentile: 0.89457 cpe: cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index 1b41b9cd5f..8ef7f18ee1 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28937 cwe-id: CWE-312 epss-score: 0.03352 - epss-percentile: 0.90285 + epss-percentile: 0.90286 cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index 9587895680..0bd8c638b6 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29006 cwe-id: CWE-22 epss-score: 0.10203 - epss-percentile: 0.94288 + epss-percentile: 0.94291 cpe: cpe:2.3:a:rconfig:rconfig:3.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index d54a29e19c..8cb9e832be 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29156 cwe-id: CWE-74 epss-score: 0.42752 - epss-percentile: 0.96925 + epss-percentile: 0.96928 cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index aa314f9f68..04d1f83948 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-29442 cwe-id: CWE-306 epss-score: 0.96994 - epss-percentile: 0.99644 + epss-percentile: 0.99645 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index fb4449d0bb..281e971a56 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79 epss-score: 0.01083 - epss-percentile: 0.82684 + epss-percentile: 0.82695 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index ba2db69aba..d386e60822 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00137 - epss-percentile: 0.48766 + epss-percentile: 0.48788 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index cda7fbac20..7bc32c9d2a 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-29505 cwe-id: CWE-502 epss-score: 0.02373 - epss-percentile: 0.88607 + epss-percentile: 0.88612 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index d1b940c872..37c3d1cbce 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29622 cwe-id: CWE-601 epss-score: 0.00225 - epss-percentile: 0.60551 + epss-percentile: 0.60565 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 00d3e0feda..442123bad9 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 epss-score: 0.00212 - epss-percentile: 0.58906 + epss-percentile: 0.58923 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index d94b685e18..c17b3d5422 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49887 + epss-percentile: 0.49906 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 23b49951c2..d2a06697cf 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30049 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41198 + epss-percentile: 0.41216 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 2670ff8677..422e23c712 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-30134 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 2ee529e6bd..d7221e5ed6 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30151 cwe-id: CWE-79 epss-score: 0.00435 - epss-percentile: 0.71757 + epss-percentile: 0.71766 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index c54258d33f..422cca0940 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3017 epss-score: 0.0151 - epss-percentile: 0.85499 + epss-percentile: 0.85505 cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 9500896e41..72ab237030 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3019 cwe-id: CWE-22 epss-score: 0.01044 - epss-percentile: 0.82317 + epss-percentile: 0.82326 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 59fd64d577..2e131fe14b 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40815 + epss-percentile: 0.40832 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index d574aa170c..e971bb0a91 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30497 cwe-id: CWE-22 epss-score: 0.96549 - epss-percentile: 0.99464 + epss-percentile: 0.99465 cpe: cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index a852237b19..a58aaa5c9a 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3110 cwe-id: CWE-89 epss-score: 0.95398 - epss-percentile: 0.99139 + epss-percentile: 0.9914 cpe: cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 01adc668ba..2aeb0608ef 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31195 cwe-id: CWE-79 epss-score: 0.94185 - epss-percentile: 0.98911 + epss-percentile: 0.98912 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index f6e4a510df..8d36779ae3 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31249 cwe-id: CWE-74 epss-score: 0.00331 - epss-percentile: 0.67788 + epss-percentile: 0.67809 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index 4c093b6b22..0d480d6f79 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31250 cwe-id: CWE-79 epss-score: 0.97079 - epss-percentile: 0.99686 + epss-percentile: 0.99687 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index 527bac9104..b885f4f492 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00271 - epss-percentile: 0.6418 + epss-percentile: 0.64199 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 9d4d2e39a5..d47ce48362 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-31581 cwe-id: CWE-312,CWE-269 epss-score: 0.00285 - epss-percentile: 0.65124 + epss-percentile: 0.65143 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cef9411857257e048d612099cc33fc15f285a46f21ad8a59de4e6ad2591a7151022100f4a9eac8b21355aa901a427851a5d47a4976d43a76ff752e3f710175a31bbfaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cef9411857257e048d612099cc33fc15f285a46f21ad8a59de4e6ad2591a7151022100f4a9eac8b21355aa901a427851a5d47a4976d43a76ff752e3f710175a31bbfaf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 6cdec40753..c2138732f2 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.6519 + epss-percentile: 0.65209 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index a6feca36e7..bce58ee9d9 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31602 cwe-id: CWE-287 epss-score: 0.39689 - epss-percentile: 0.96838 + epss-percentile: 0.96841 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index ab1ec2af1f..a5b1a96519 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31682 cwe-id: CWE-79 epss-score: 0.00377 - epss-percentile: 0.69713 + epss-percentile: 0.69725 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ce5d44f3d2bd780d1e8c1758b02e69afd009959d3cb499b50a9fd26eb88c37a5022100984ebd8b120535a0c263dc1f8d255004b29994b22b63db4657acf9bc2d9175a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ce5d44f3d2bd780d1e8c1758b02e69afd009959d3cb499b50a9fd26eb88c37a5022100984ebd8b120535a0c263dc1f8d255004b29994b22b63db4657acf9bc2d9175a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 3e823e6b10..eadb848bbd 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31805 cwe-id: CWE-917 epss-score: 0.06452 - epss-percentile: 0.92877 + epss-percentile: 0.9288 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index c09239950c..b38d908d6a 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-31856 cwe-id: CWE-89 - epss-score: 0.05376 - epss-percentile: 0.92246 + epss-score: 0.05701 + epss-percentile: 0.92468 cpe: cpe:2.3:a:layer5:meshery:0.5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 6b5f6e3108..df57ed501b 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31862 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49549 + epss-percentile: 0.49568 cpe: cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index e9b96491fb..d13e9783c5 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32030 cwe-id: CWE-287 epss-score: 0.61922 - epss-percentile: 0.97446 + epss-percentile: 0.97448 cpe: cpe:2.3:o:asus:gt-ac2900_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index bb7d8da625..500fe1e6b7 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00104 - epss-percentile: 0.42175 + epss-percentile: 0.42197 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index 41b47ad29d..8ed05a5607 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32789 cwe-id: CWE-89 epss-score: 0.0208 - epss-percentile: 0.87819 + epss-percentile: 0.87825 cpe: cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index bb3ced09b9..2c768b35b2 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.886 - epss-percentile: 0.98345 + epss-percentile: 0.98347 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 3d8fa562c0..914c88e35c 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32820 cwe-id: CWE-94,CWE-200 epss-score: 0.00929 - epss-percentile: 0.81221 + epss-percentile: 0.81229 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index efb9e535e7..1aa2c438dc 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32853 cwe-id: CWE-79 epss-score: 0.00585 - epss-percentile: 0.75692 + epss-percentile: 0.75704 cpe: cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index d4df2cba87..311c9c3a2a 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-3293 cwe-id: CWE-22 - epss-score: 0.00263 - epss-percentile: 0.63675 + epss-score: 0.003 + epss-percentile: 0.66022 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index af42fba527..c28dc16f3a 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33044 cwe-id: CWE-287 epss-score: 0.30474 - epss-percentile: 0.96427 + epss-percentile: 0.96428 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index 07b3546b1d..5f38731932 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33357 cwe-id: CWE-78 epss-score: 0.96598 - epss-percentile: 0.99488 + epss-percentile: 0.99489 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33564.yaml b/http/cves/2021/CVE-2021-33564.yaml index d588fab085..a12c74a750 100644 --- a/http/cves/2021/CVE-2021-33564.yaml +++ b/http/cves/2021/CVE-2021-33564.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33564 cwe-id: CWE-88 epss-score: 0.07998 - epss-percentile: 0.93553 + epss-percentile: 0.93554 cpe: cpe:2.3:a:dragonfly_project:dragonfly:*:*:*:*:*:ruby:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 205ba8358c..4a2ed07b9c 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57069 + epss-percentile: 0.57089 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 46de7f8386..8df8d77045 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-3377 cwe-id: CWE-79 epss-score: 0.00121 - epss-percentile: 0.46023 + epss-percentile: 0.46043 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 64de84577a..ff61160724 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33807 cwe-id: CWE-22 epss-score: 0.01682 - epss-percentile: 0.86265 + epss-percentile: 0.8627 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index 733bbf3c25..69d7c2a399 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28739 + epss-percentile: 0.28746 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index fc9e45abc4..dbb65785d5 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51162 + epss-percentile: 0.51182 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index d1d5d6e4e4..e3b6eb01bc 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34370 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55316 + epss-percentile: 0.55336 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 75100e58c0..cf040b7002 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-34429 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.8203 - epss-percentile: 0.98009 + epss-percentile: 0.98011 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 737f426342..f53176b019 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-34473 cwe-id: CWE-918 epss-score: 0.97344 - epss-percentile: 0.99855 + epss-percentile: 0.99856 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index 8f7aac37cd..cb305bdb82 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-34621 - cwe-id: CWE-269,CWE-306 + cwe-id: CWE-306,CWE-269 epss-score: 0.7888 - epss-percentile: 0.97906 + epss-percentile: 0.97908 cpe: cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 @@ -117,4 +117,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022042adc3cd4d53ad568db1db9b7cce9fcac43e6eaf675a792235efc18ccb7a7778022100bee43d14f94704d1b3e48526ecb331c7faa6c16d44bdbaa3e1aa6dda6f992477:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022042adc3cd4d53ad568db1db9b7cce9fcac43e6eaf675a792235efc18ccb7a7778022100bee43d14f94704d1b3e48526ecb331c7faa6c16d44bdbaa3e1aa6dda6f992477:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 0c5c5ca7e6..8aa4635d8b 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index dff4585f7e..2b8b85ce01 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34643 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45026 + epss-percentile: 0.45049 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 04325c54c2..a4a67689ef 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.03335 - epss-percentile: 0.90256 + epss-percentile: 0.90257 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 609165b1dc..08c24b0a49 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 epss-score: 0.04377 - epss-percentile: 0.91377 + epss-percentile: 0.9138 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 83325f70d2..70ce4613ea 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46952 + epss-percentile: 0.46972 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index 55b3116a02..c53160b795 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35323 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55316 + epss-percentile: 0.55336 cpe: cpe:2.3:a:bludit:bludit:3.13.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 602997acd6..43846b76b4 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35336 cwe-id: CWE-1188 epss-score: 0.08605 - epss-percentile: 0.93761 + epss-percentile: 0.93764 cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index 5e091922b7..8da4c4d13b 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35380 cwe-id: CWE-22 epss-score: 0.19555 - epss-percentile: 0.95717 + epss-percentile: 0.95716 cpe: cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index c699b037b3..901d78b870 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-35464 cwe-id: CWE-502 epss-score: 0.97347 - epss-percentile: 0.99857 + epss-percentile: 0.99858 cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 8187fdf878..c2097a2463 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50026 + epss-percentile: 0.50045 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 1ba2be82b9..640c1ade67 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35587 cwe-id: CWE-502 epss-score: 0.95643 - epss-percentile: 0.99198 + epss-percentile: 0.99199 cpe: cpe:2.3:a:oracle:access_manager:11.1.2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index d73d0c3b4d..204b2f25f7 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3577 cwe-id: CWE-863,CWE-78 epss-score: 0.97098 - epss-percentile: 0.99695 + epss-percentile: 0.99696 cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 2557d09c95..bedd8745ad 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36356 cwe-id: CWE-434 epss-score: 0.84045 - epss-percentile: 0.98106 + epss-percentile: 0.98109 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index a65732b091..00fc841170 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.0033 - epss-percentile: 0.6774 + epss-percentile: 0.67761 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 903bdcd82d..da78819253 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-3654 cwe-id: CWE-601 epss-score: 0.92596 - epss-percentile: 0.98696 + epss-percentile: 0.98695 cpe: cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index aaa29c730b..af29510bad 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00212 - epss-percentile: 0.58866 + epss-percentile: 0.58883 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index c650013cdc..ed02c619bc 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36748 cwe-id: CWE-89 epss-score: 0.0061 - epss-percentile: 0.76222 + epss-percentile: 0.76234 cpe: cpe:2.3:a:prestahome:blog:*:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index 2a6b0b0d60..c10bb0ffe2 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36749 cwe-id: CWE-863 epss-score: 0.93858 - epss-percentile: 0.98861 + epss-percentile: 0.98862 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index d949ca3a75..b06e6a2a10 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 epss-score: 0.00131 - epss-percentile: 0.47683 + epss-percentile: 0.47702 cpe: cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 8eec493d22..a45e43e8a2 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37216 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42852 + epss-percentile: 0.42872 cpe: cpe:2.3:o:qsan:xn8024r_firmware:3.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 02f33e6c5c..cf0ba2daed 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37304 cwe-id: CWE-732 epss-score: 0.01241 - epss-percentile: 0.8396 + epss-percentile: 0.8397 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index ee34e61ba8..bb6d1b78d2 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37305 cwe-id: CWE-732 epss-score: 0.00272 - epss-percentile: 0.64286 + epss-percentile: 0.64305 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index d1be78e067..34bbb42194 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37416 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45488 + epss-percentile: 0.45512 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index 71f9a0d3f7..5ee8594cdc 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37538 cwe-id: CWE-89 epss-score: 0.02263 - epss-percentile: 0.88356 + epss-percentile: 0.88359 cpe: cpe:2.3:a:smartdatasoft:smartblog:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 0512a08a33..eda51dc3a1 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66173 + epss-percentile: 0.6619 cpe: cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 5936ed8490..d1ccffadf2 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37580 cwe-id: CWE-287 epss-score: 0.92347 - epss-percentile: 0.9866 + epss-percentile: 0.98663 cpe: cpe:2.3:a:apache:shenyu:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index 765eee5f50..4393759e31 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37589 cwe-id: CWE-89 epss-score: 0.0051 - epss-percentile: 0.73899 + epss-percentile: 0.73908 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 586db07d97..252a54f71e 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37704 cwe-id: CWE-668,CWE-200 epss-score: 0.00282 - epss-percentile: 0.6493 + epss-percentile: 0.64948 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 4e6487bd25..b8a8f684eb 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37662 + epss-percentile: 0.37684 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index 7a764fe45c..a25332b8e8 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38314 cwe-id: CWE-916,CWE-200 epss-score: 0.00153 - epss-percentile: 0.51381 + epss-percentile: 0.514 cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 9c837bd80f..6a5d9e3aed 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-38540 cwe-id: CWE-269,CWE-306 epss-score: 0.00588 - epss-percentile: 0.75783 + epss-percentile: 0.75795 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -76,4 +76,5 @@ http: regex: - type="hidden" value="(.*?)"> internal: true -# digest: 490a0046304402200e06b135db0fcd95216c91f12a83326100ae6fcc1dd5ea7253beb1df6aa8ef5402202b91dd1c89285406980bd097f2f2ec20b5e19c956d6ce437e6fade8027d133bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200e06b135db0fcd95216c91f12a83326100ae6fcc1dd5ea7253beb1df6aa8ef5402202b91dd1c89285406980bd097f2f2ec20b5e19c956d6ce437e6fade8027d133bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index f861f33362..23e06197d8 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38702 cwe-id: CWE-79 epss-score: 0.0076 - epss-percentile: 0.79045 + epss-percentile: 0.79056 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 2b3c48ceeb..74871fef20 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38704 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49516 + epss-percentile: 0.49536 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index ce5d79275b..3f083cf49e 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 epss-score: 0.00242 - epss-percentile: 0.61838 + epss-percentile: 0.61854 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39141.yaml b/http/cves/2021/CVE-2021-39141.yaml index 913657e2f9..390150aa72 100644 --- a/http/cves/2021/CVE-2021-39141.yaml +++ b/http/cves/2021/CVE-2021-39141.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39141 cwe-id: CWE-434 epss-score: 0.1641 - epss-percentile: 0.95397 + epss-percentile: 0.95398 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index df68a4d973..eba04c4b89 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39144 cwe-id: CWE-306,CWE-502 epss-score: 0.96508 - epss-percentile: 0.99444 + epss-percentile: 0.99445 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index cf670590eb..1991b3dc8a 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.15366 - epss-percentile: 0.95259 + epss-percentile: 0.95258 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index f84d07c2b4..c48ae40263 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.00668 - epss-percentile: 0.77438 + epss-percentile: 0.77446 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 00023f48cd..fa2587853f 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39165 cwe-id: CWE-287 epss-score: 0.0389 - epss-percentile: 0.90922 + epss-percentile: 0.90925 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 0fe4721fb0..5212a6f937 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-39211 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.00232 - epss-percentile: 0.6109 + epss-percentile: 0.61104 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 99457d92fb..2cbafa6cbc 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39226 cwe-id: CWE-287 epss-score: 0.92988 - epss-percentile: 0.98743 + epss-percentile: 0.98742 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index 2d6b647cfb..98887ae4e2 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39312 cwe-id: CWE-22 epss-score: 0.06634 - epss-percentile: 0.92992 + epss-percentile: 0.92997 cpe: cpe:2.3:a:trueranker:true_ranker:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index 93845627b2..2241f03387 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39316 cwe-id: CWE-22 - epss-score: 0.42316 - epss-percentile: 0.96915 + epss-score: 0.38985 + epss-percentile: 0.9681 cpe: cpe:2.3:a:digitalzoomstudio:zoomsounds:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 0bb51b0fe1..298ca66ae0 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58685 + epss-percentile: 0.58703 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index a5eddf7451..ab0f0ed2b3 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39322 cwe-id: CWE-79 epss-score: 0.00234 - epss-percentile: 0.61197 + epss-percentile: 0.61212 cpe: cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 1146c2f1b7..5d4209e2ca 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-39327 cwe-id: CWE-459,CWE-200 epss-score: 0.1118 - epss-percentile: 0.94533 + epss-percentile: 0.94534 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 791cdb3712..c3103c385d 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39350 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42175 + epss-percentile: 0.42197 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index d785925680..b4232ab6cd 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39433 epss-score: 0.00637 - epss-percentile: 0.76766 + epss-percentile: 0.76777 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 3d5ec8906e..ce71e530d5 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39501 cwe-id: CWE-601 epss-score: 0.00093 - epss-percentile: 0.39211 + epss-percentile: 0.39231 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index 479aa2e114..7f69c9a993 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00689 - epss-percentile: 0.77852 + epss-percentile: 0.77861 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 9840c98f39..521f695720 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40150 cwe-id: CWE-552 epss-score: 0.01002 - epss-percentile: 0.8195 + epss-percentile: 0.81959 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index b53222737d..f386b69cb1 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40323 cwe-id: CWE-94 epss-score: 0.0192 - epss-percentile: 0.87267 + epss-percentile: 0.87272 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index a1ab3c6181..c0009a1597 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40539 cwe-id: CWE-706 epss-score: 0.97402 - epss-percentile: 0.99898 + epss-percentile: 0.99897 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index e99a3e6455..f18b39d4a6 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 epss-score: 0.00643 - epss-percentile: 0.76907 + epss-percentile: 0.76918 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index cd7fba59ac..075cd64e06 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40661 cwe-id: CWE-22 epss-score: 0.0123 - epss-percentile: 0.83842 + epss-percentile: 0.83852 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index dae27c2d23..4a2c999c87 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40822 cwe-id: CWE-918 epss-score: 0.71633 - epss-percentile: 0.97701 + epss-percentile: 0.97702 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index 309ee31316..dc6cb0b7c6 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40856 cwe-id: CWE-706 epss-score: 0.02537 - epss-percentile: 0.8897 + epss-percentile: 0.88973 cpe: cpe:2.3:o:auerswald:comfortel_3600_ip_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index cb1494e0fc..b4a4f5bcb5 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40859 epss-score: 0.02655 - epss-percentile: 0.89201 + epss-percentile: 0.89204 cpe: cpe:2.3:o:auerswald:compact_5500r_firmware:7.8a:build002:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 7a0bec1591..58cbc24362 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40868 cwe-id: CWE-79 epss-score: 0.00266 - epss-percentile: 0.63912 + epss-percentile: 0.63928 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 8147460e22..751f8064db 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40870 cwe-id: CWE-23 epss-score: 0.90116 - epss-percentile: 0.98441 + epss-percentile: 0.98442 cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index e634337912..577276aee4 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40875 cwe-id: CWE-425 epss-score: 0.15751 - epss-percentile: 0.95315 + epss-percentile: 0.95314 cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index 32caff8ae4..65a257681a 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40908 cwe-id: CWE-89 epss-score: 0.02852 - epss-percentile: 0.89547 + epss-percentile: 0.8955 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index 98c2d1baa5..189fdb6ba8 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40960 cwe-id: CWE-22 epss-score: 0.01168 - epss-percentile: 0.83375 + epss-percentile: 0.83384 cpe: cpe:2.3:a:galera:galera_webtemplate:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index d02f9d003d..9f6b592e8f 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40968 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51133 + epss-percentile: 0.51154 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index fe6e0dc81a..d49e195f66 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40969 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51133 + epss-percentile: 0.51154 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 61c2546b81..612615d13d 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40970 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51133 + epss-percentile: 0.51154 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index ab2935623a..b430347be7 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40971 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51133 + epss-percentile: 0.51154 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 68be9c5064..0b22e3a744 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40972 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51133 + epss-percentile: 0.51154 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 7950a5cdb3..3778afe2d2 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40973 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51133 + epss-percentile: 0.51154 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 2aa90fc908..0121d49a2a 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40978 cwe-id: CWE-22 epss-score: 0.04273 - epss-percentile: 0.91289 + epss-percentile: 0.91293 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index bf014da535..9722658581 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41174 cwe-id: CWE-79 epss-score: 0.96462 - epss-percentile: 0.99425 + epss-percentile: 0.99427 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 2e405561b7..a7fae3f13f 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41192 cwe-id: CWE-1188 epss-score: 0.00805 - epss-percentile: 0.79761 + epss-percentile: 0.79773 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index dd7d1a8da7..1345aa7607 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41266 cwe-id: CWE-306 epss-score: 0.04636 - epss-percentile: 0.91631 + epss-percentile: 0.91632 cpe: cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 9f9b6a9ca6..420da46d90 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 epss-score: 0.11624 - epss-percentile: 0.94644 + epss-percentile: 0.94646 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 613d7844f9..9dc5afb702 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -18,7 +18,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-41349 epss-score: 0.83718 - epss-percentile: 0.98077 + epss-percentile: 0.98081 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index 48322b218d..acf8d4ccfb 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41381 cwe-id: CWE-22 epss-score: 0.08201 - epss-percentile: 0.93614 + epss-percentile: 0.93616 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 44dd39bb49..b6c79ae1c8 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34944 + epss-percentile: 0.34955 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index f6fdbd9fcc..c0d0ca999b 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41460 cwe-id: CWE-89 epss-score: 0.01115 - epss-percentile: 0.82943 + epss-percentile: 0.82953 cpe: cpe:2.3:a:shopex:ecshop:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index d5b9d0df51..66f0aaad87 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41467 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.481 + epss-percentile: 0.48121 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index 63de758652..4545ff806a 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 epss-score: 0.00978 - epss-percentile: 0.81717 + epss-percentile: 0.81724 cpe: cpe:2.3:a:sas:sas\/intrnet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 588b1e5e59..2a1e09dfc9 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41648 cwe-id: CWE-89 epss-score: 0.04501 - epss-percentile: 0.91504 + epss-percentile: 0.91506 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index a9ac741b0f..8b37e1f428 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41649 cwe-id: CWE-89 epss-score: 0.03051 - epss-percentile: 0.89847 + epss-percentile: 0.89849 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index 0c775b9fb4..009358d884 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41653 cwe-id: CWE-94 epss-score: 0.95374 - epss-percentile: 0.99131 + epss-percentile: 0.99132 cpe: cpe:2.3:o:tp-link:tl-wr840n_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index 8eb7e079de..aea581ac1b 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41826 cwe-id: CWE-601 epss-score: 0.93913 - epss-percentile: 0.9887 + epss-percentile: 0.98871 cpe: cpe:2.3:a:place:placeos_authentication:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index 4a8f8d1d8a..50aae3f948 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-41878 cwe-id: CWE-79 epss-score: 0.00675 - epss-percentile: 0.77548 + epss-percentile: 0.77556 cpe: cpe:2.3:a:hkurl:i-panel_administration_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index b40c413f90..06cd83a808 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-41951 cwe-id: CWE-79 epss-score: 0.7632 - epss-percentile: 0.97828 + epss-percentile: 0.97829 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index 969d1f6ca7..7da04029e3 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-42013" cwe-id: CWE-22 epss-score: 0.97391 - epss-percentile: 0.9989 + epss-percentile: 0.99889 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 267c9ed20e..7639aff6e1 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-42063 cwe-id: CWE-79 epss-score: 0.00491 - epss-percentile: 0.73397 + epss-percentile: 0.73408 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42071.yaml b/http/cves/2021/CVE-2021-42071.yaml index 17b3cb6024..35d7eab6ae 100644 --- a/http/cves/2021/CVE-2021-42071.yaml +++ b/http/cves/2021/CVE-2021-42071.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42071 cwe-id: CWE-78 epss-score: 0.95761 - epss-percentile: 0.99227 + epss-percentile: 0.99228 cpe: cpe:2.3:o:visual-tools:dvr_vx16_firmware:4.2.28.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index b2f076808b..27dfd8122b 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42192 cwe-id: CWE-863 epss-score: 0.0106 - epss-percentile: 0.8248 + epss-percentile: 0.8249 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 705f7104ae..d856ceac6b 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42237 cwe-id: CWE-502 epss-score: 0.97458 - epss-percentile: 0.99945 + epss-percentile: 0.99946 cpe: cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42258.yaml b/http/cves/2021/CVE-2021-42258.yaml index 66ba608def..b635c88f36 100644 --- a/http/cves/2021/CVE-2021-42258.yaml +++ b/http/cves/2021/CVE-2021-42258.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42258 cwe-id: CWE-89 epss-score: 0.97321 - epss-percentile: 0.99839 + epss-percentile: 0.9984 cpe: cpe:2.3:a:bqe:billquick_web_suite:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 2266a405ea..667769bbc3 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46473 + epss-percentile: 0.46492 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index 9dbd894ef3..c096ac3a1a 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41198 + epss-percentile: 0.41216 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index a2da0436fb..9b933c5c91 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42566 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41198 + epss-percentile: 0.41216 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 674a3a8026..7c8143983a 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42627 epss-score: 0.05731 - epss-percentile: 0.92478 + epss-percentile: 0.9248 cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index a01919badd..108745796c 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45015 + epss-percentile: 0.45038 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index 7133318467..1690dc30e0 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42667 cwe-id: CWE-89 epss-score: 0.03506 - epss-percentile: 0.90455 + epss-percentile: 0.90457 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index c22da688fc..bcb101e130 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 epss-score: 0.02247 - epss-percentile: 0.88308 + epss-percentile: 0.88312 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 15ae3672f6..9b21b9ded7 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43062 cwe-id: CWE-79 epss-score: 0.00617 - epss-percentile: 0.76392 + epss-percentile: 0.76403 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 6be4cae8cd..5426116b84 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43287 cwe-id: CWE-200 epss-score: 0.58851 - epss-percentile: 0.9737 + epss-percentile: 0.97371 cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index 95ffc0ce63..3d340b547b 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43421 cwe-id: CWE-434 epss-score: 0.05289 - epss-percentile: 0.92181 + epss-percentile: 0.92182 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index 8ade113ed2..61d6639aa3 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43495 cwe-id: CWE-22 epss-score: 0.06749 - epss-percentile: 0.93066 + epss-percentile: 0.93069 cpe: cpe:2.3:a:alquistai:alquist:2017-06-13:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 5902777028..b271dbf916 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43496 cwe-id: CWE-22 epss-score: 0.06749 - epss-percentile: 0.93066 + epss-percentile: 0.93069 cpe: cpe:2.3:a:clustering_project:clustering:2019-07-26:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index 9c6c824bf8..23b32e7d67 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 epss-score: 0.0553 - epss-percentile: 0.9237 + epss-percentile: 0.92371 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 958e05bb00..020ee4fc7c 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50026 + epss-percentile: 0.50045 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index d1cc3f3578..49da54ee66 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43725 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47529 + epss-percentile: 0.47548 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 5293e742d6..51962c04db 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-43734 cwe-id: CWE-22 epss-score: 0.03024 - epss-percentile: 0.89814 + epss-percentile: 0.89816 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index cad0a908dd..6619c9292a 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43778 cwe-id: CWE-22 epss-score: 0.75886 - epss-percentile: 0.97813 + epss-percentile: 0.97814 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 7771be6abd..61348f04a8 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43810 cwe-id: CWE-79 epss-score: 0.00513 - epss-percentile: 0.73959 + epss-percentile: 0.73968 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 60ec624ee5..a6dee7da2c 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44138 cwe-id: CWE-22 epss-score: 0.02044 - epss-percentile: 0.87708 + epss-percentile: 0.87714 cpe: cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 39f66ffe4d..1922ed6cf2 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44139 cwe-id: CWE-918 epss-score: 0.01329 - epss-percentile: 0.84527 + epss-percentile: 0.84538 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index ae31aca838..616889bc01 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-44152 cwe-id: CWE-306 epss-score: 0.76593 - epss-percentile: 0.97834 + epss-percentile: 0.97835 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 92f505b125..7678766356 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -87,4 +87,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request -# digest: 4b0a00483046022100c3af7515e37dc80018f29ab240084c15f027e604874f553b032b03662ce70184022100e72bca64fcd78ef4d6a407253d89a8a36ea16abb619a852d0e48d070cbf2d228:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c3af7515e37dc80018f29ab240084c15f027e604874f553b032b03662ce70184022100e72bca64fcd78ef4d6a407253d89a8a36ea16abb619a852d0e48d070cbf2d228:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index 9685115021..652de2a388 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44427 cwe-id: CWE-89 epss-score: 0.04953 - epss-percentile: 0.91895 + epss-percentile: 0.91896 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index d74325cc4a..6170c089d3 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44451 cwe-id: CWE-522 epss-score: 0.00857 - epss-percentile: 0.80379 + epss-percentile: 0.80388 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 781330b628..6378428b81 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44528 cwe-id: CWE-601 epss-score: 0.00087 - epss-percentile: 0.36158 + epss-percentile: 0.3617 cpe: cpe:2.3:a:rubyonrails:rails:6.0.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index b6657f34c3..16f2d58a53 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44529 cwe-id: CWE-94 epss-score: 0.95982 - epss-percentile: 0.99282 + epss-percentile: 0.99283 cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 59fafa9e86..7521df037b 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-203 epss-score: 0.01597 - epss-percentile: 0.85934 + epss-percentile: 0.85941 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 356bede10d..45157ff357 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.9227 + epss-percentile: 0.92272 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index ced1c81313..3a974005c4 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.05789 - epss-percentile: 0.9251 + epss-percentile: 0.92512 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 18afbfcca1..cae377f927 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 epss-score: 0.0157 - epss-percentile: 0.85807 + epss-percentile: 0.85814 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 36f34fdbeb..63b5eddade 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59526 + epss-percentile: 0.5954 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 0013e74b7a..c0827049dd 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45428 cwe-id: CWE-639 epss-score: 0.08441 - epss-percentile: 0.93688 + epss-percentile: 0.9369 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 842b138a1a..a554b8adc8 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45967 cwe-id: CWE-22 epss-score: 0.71224 - epss-percentile: 0.97687 + epss-percentile: 0.97688 cpe: cpe:2.3:a:pascom_cloud_phone_system:*:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 510a88fb9b..117a8be8b0 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-45968 cwe-id: CWE-918 epss-score: 0.01828 - epss-percentile: 0.86866 + epss-percentile: 0.86869 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index c15a148795..4b165e858d 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49856 + epss-percentile: 0.49875 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index f46e6a7f13..4e23e443d3 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46068 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34966 + epss-percentile: 0.34977 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 2b6fcf709c..9888693e1a 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46069 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34966 + epss-percentile: 0.34977 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index f5bae0e5e1..db88145caf 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46071 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34966 + epss-percentile: 0.34977 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 95ecfcebc1..f37e1522a2 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34966 + epss-percentile: 0.34977 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 14c1e4232e..cb89f41321 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46073 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34966 + epss-percentile: 0.34977 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index 7d84dd14cb..f4d20a111f 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46107 cwe-id: CWE-918 epss-score: 0.01705 - epss-percentile: 0.86356 + epss-percentile: 0.8636 cpe: cpe:2.3:a:ligeo-archives:ligeo_basics:02_01-2022:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index de849e8e64..7620667ae7 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46379 cwe-id: CWE-601 epss-score: 0.00245 - epss-percentile: 0.6223 + epss-percentile: 0.62243 cpe: cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index ed71592186..4f3af10d76 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46381 cwe-id: CWE-22 epss-score: 0.01734 - epss-percentile: 0.86459 + epss-percentile: 0.86462 cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 0987f49d3d..082bbb2179 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46387 cwe-id: CWE-79 epss-score: 0.00628 - epss-percentile: 0.76632 + epss-percentile: 0.76643 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 5e6ccfce25..242f5a2fee 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46417 cwe-id: CWE-22 epss-score: 0.69687 - epss-percentile: 0.97639 + epss-percentile: 0.97641 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 8d05d08dfa..5aa75803db 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46424 cwe-id: CWE-306 epss-score: 0.01677 - epss-percentile: 0.86253 + epss-percentile: 0.86258 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index 2bfee9b834..5ad0e91ad6 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0140 cwe-id: CWE-306 epss-score: 0.01105 - epss-percentile: 0.82844 + epss-percentile: 0.82853 cpe: cpe:2.3:a:vfbpro:visual_form_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 02acb4e835..69f421fe3c 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0147 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 02ebc16988..10e9e3e879 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49955 + epss-percentile: 0.49973 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index d9dbf2b1a7..4ee284c4be 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index f4c81493ad..1e31268abc 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 01c24778fc..f80a45b77c 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0165 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40872 + epss-percentile: 0.40889 cpe: cpe:2.3:a:king-theme:kingcomposer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index cb5d659ac1..fa0f922dc4 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0169 cwe-id: CWE-89 epss-score: 0.01077 - epss-percentile: 0.82633 + epss-percentile: 0.82644 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 9ce423797f..0a40f14a51 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index e2a5505d8e..86e2f668df 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index b33b49531b..2f0f035e64 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index f5c1b5751c..d9f9435ac0 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0208 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:mappresspro:mappress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 6462f81fdb..a6c2fd59de 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35905 + epss-percentile: 0.35917 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index 2ca7eeb8c8..b63c69f49d 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 epss-score: 0.03872 - epss-percentile: 0.90902 + epss-percentile: 0.90905 cpe: cpe:2.3:a:codemiq:wordpress_email_template_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 1555439703..f42b18e082 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.46473 + epss-percentile: 0.46492 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 3fce79c9cb..f7550bc590 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0228 cwe-id: CWE-89 epss-score: 0.04446 - epss-percentile: 0.91432 + epss-percentile: 0.91434 cpe: cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 403c4acb5c..2b72c73bb3 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 36b25e365f..d29fee6243 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0271 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46125 + epss-percentile: 0.46145 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index f388054156..0901fc2f0a 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0281 cwe-id: CWE-200 epss-score: 0.0051 - epss-percentile: 0.73899 + epss-percentile: 0.73909 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 1630b6ebc5..2f717877ac 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index 7546f7a997..f9e3a219cf 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0342 cwe-id: CWE-287 epss-score: 0.25187 - epss-percentile: 0.96122 + epss-percentile: 0.96121 cpe: cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index c348442465..8f6588817b 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0346 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4061 + epss-percentile: 0.40628 cpe: cpe:2.3:a:xmlsitemapgenerator:xml_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index 3d83217fa9..441d74cd4d 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 epss-score: 0.02001 - epss-percentile: 0.87566 + epss-percentile: 0.87571 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index eb6e648681..34b78103e6 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index e4429a9d7b..d0462aed4d 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59526 + epss-percentile: 0.5954 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index d0a5fb0e2b..f28415ba5e 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0412 cwe-id: CWE-89 epss-score: 0.08711 - epss-percentile: 0.93799 + epss-percentile: 0.93802 cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index d24385a650..64a6093c1e 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0415 cwe-id: CWE-434,CWE-20 epss-score: 0.1488 - epss-percentile: 0.95174 + epss-percentile: 0.95172 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 82c649b9fc..009c1b06fb 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 156d6e7afe..8bfe546bd6 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 41393cd9cb..9fdb3ea9ee 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0434 cwe-id: CWE-89 epss-score: 0.04673 - epss-percentile: 0.91664 + epss-percentile: 0.91665 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index d4ed13cd13..652172807b 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0437 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index 237422bc94..da2253b5a6 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0441 cwe-id: CWE-269,NVD-CWE-Other epss-score: 0.35682 - epss-percentile: 0.9666 + epss-percentile: 0.96663 cpe: cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index dfe2e977ab..d2ce7927b8 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0482 cwe-id: CWE-359,CWE-863 epss-score: 0.0342 - epss-percentile: 0.90369 + epss-percentile: 0.9037 cpe: cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index b355062c59..6366906ba5 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0533 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index f6b5888daf..df93cc010c 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0535 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34956 + epss-percentile: 0.34967 cpe: cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 3b53b5e31b..7c73971469 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0540 cwe-id: CWE-287 epss-score: 0.13951 - epss-percentile: 0.9503 + epss-percentile: 0.95029 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index 356e59e689..64c3229043 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0591 cwe-id: CWE-918 epss-score: 0.02876 - epss-percentile: 0.89586 + epss-percentile: 0.89589 cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index 39fa0578a6..52c25fb404 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0594 cwe-id: CWE-863 epss-score: 0.00257 - epss-percentile: 0.63231 + epss-percentile: 0.63245 cpe: cpe:2.3:a:shareaholic:shareaholic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index d1e55b1b8b..815f4d70a5 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0595 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.4122 + epss-percentile: 0.41238 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 26f1d2c147..4b468ff50a 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0597 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.44795 + epss-percentile: 0.44818 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index cdb3603267..e0645bf318 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42834 + epss-percentile: 0.42854 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index 5ab1eddfbf..d8cc242765 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0651 cwe-id: CWE-89 epss-score: 0.36737 - epss-percentile: 0.96707 + epss-percentile: 0.9671 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index abfdd9c033..14e8efe358 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 epss-score: 0.00206 - epss-percentile: 0.5829 + epss-percentile: 0.58309 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 9f242ce742..dbb888b511 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0656 cwe-id: CWE-552 epss-score: 0.00651 - epss-percentile: 0.77083 + epss-percentile: 0.77091 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index 3aa39ac265..f594db3bbf 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0658 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89826 + epss-percentile: 0.89828 cpe: cpe:2.3:a:wielebenwir:commonsbooking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index eee19bcda4..81dc210a2d 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0660 cwe-id: CWE-209 epss-score: 0.00719 - epss-percentile: 0.78399 + epss-percentile: 0.7841 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 82cd744c90..bd16f3b66d 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45411 + epss-percentile: 0.45435 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index f6c8e63df3..64a63825c5 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0679 cwe-id: CWE-22 epss-score: 0.02375 - epss-percentile: 0.88612 + epss-percentile: 0.88617 cpe: cpe:2.3:a:narnoo_distributor_project:narnoo_distributor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 78063f5850..4260fc0050 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index ff1f9ac5c8..a73a6300d6 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0693 cwe-id: CWE-89 epss-score: 0.01519 - epss-percentile: 0.85566 + epss-percentile: 0.85573 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 7ba6ae12ca..753863d54c 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0735 cwe-id: CWE-863 epss-score: 0.02762 - epss-percentile: 0.89412 + epss-percentile: 0.89415 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 5920a2d170..75dcd95d4a 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86043 + epss-percentile: 0.86051 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index 60bb22b574..ea9eb38287 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0760 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86043 + epss-percentile: 0.86051 cpe: cpe:2.3:a:quantumcloud:simple_link_directory:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index f5310f3b5a..1f0fab44db 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0769 cwe-id: CWE-89 epss-score: 0.01519 - epss-percentile: 0.85566 + epss-percentile: 0.85573 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index 454df0259b..fc406455ff 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0773 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88689 + epss-percentile: 0.88693 cpe: cpe:2.3:a:documentor_project:documentor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index 25c1c34ad4..499939d610 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0776 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 106c254f1a..c945672787 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0781 cwe-id: CWE-89 epss-score: 0.00974 - epss-percentile: 0.81667 + epss-percentile: 0.81674 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index c9916bc9cf..a1348e2ead 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0784 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89826 + epss-percentile: 0.89828 cpe: cpe:2.3:a:title_experiments_free_project:title_experiments_free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 3b07e24316..69eecdb175 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0785 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88689 + epss-percentile: 0.88693 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 94dcd80503..6047208bbc 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0786 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87811 + epss-percentile: 0.87817 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index 8514b77926..9f84fe3706 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0788 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87811 + epss-percentile: 0.87817 cpe: cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 609766331a..f1a3b9be35 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0814 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88689 + epss-percentile: 0.88693 cpe: cpe:2.3:a:ubigeo_de_peru_para_woocommerce_project:ubigeo_de_peru_para_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index ed3900bbcd..67fd4b0bea 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0817 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88689 + epss-percentile: 0.88693 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index c7a7dbdcc3..f995ebf3a6 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0824 cwe-id: CWE-284,CWE-863 epss-score: 0.9725 - epss-percentile: 0.99782 + epss-percentile: 0.99783 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 2c4e7430b3..73785c27ae 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0826 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88689 + epss-percentile: 0.88693 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index ebca08b2e9..0921fd4210 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0827 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87811 + epss-percentile: 0.87817 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 9ddaef7a26..76a2c92e5c 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0846 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89826 + epss-percentile: 0.89828 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 55a41c71e4..4bc905f6ca 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0864 cwe-id: CWE-79 epss-score: 0.00309 - epss-percentile: 0.6661 + epss-percentile: 0.66629 cpe: cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 838c95ffcb..e621f3af1f 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0867 cwe-id: CWE-89 epss-score: 0.05163 - epss-percentile: 0.92078 + epss-percentile: 0.92079 cpe: cpe:2.3:a:reputeinfosystems:pricing_table:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 4a2a9567da..2be59ebbd9 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0869 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.44795 + epss-percentile: 0.44818 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index 754e6a6119..65b58cf5c2 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0870 cwe-id: CWE-918 epss-score: 0.00197 - epss-percentile: 0.57277 + epss-percentile: 0.57298 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 76d669c41d..9a28bd9673 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0885 cwe-id: CWE-862 epss-score: 0.17254 - epss-percentile: 0.95497 + epss-percentile: 0.95499 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 163dc7c3bf..f6b8932b35 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-0899 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45731 + epss-percentile: 0.45754 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 505c371aef..ec8f719a06 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49955 + epss-percentile: 0.49973 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index e96ff07425..63221bce6c 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0948 cwe-id: CWE-89 epss-score: 0.0459 - epss-percentile: 0.91583 + epss-percentile: 0.91585 cpe: cpe:2.3:a:pluginbazaar:order_listener_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index d00c6fcde3..871cb46653 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0949 cwe-id: CWE-89 epss-score: 0.03202 - epss-percentile: 0.90078 + epss-percentile: 0.9008 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index 680755a2b3..f3693d621d 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0952 cwe-id: CWE-352 epss-score: 0.03653 - epss-percentile: 0.90632 + epss-percentile: 0.90634 cpe: cpe:2.3:a:sitemap_project:sitemap:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 2ff6900deb..bbf9962b7a 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49955 + epss-percentile: 0.49973 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index b33c6bd58c..641c5f827d 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49955 + epss-percentile: 0.49973 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 43c0aa1472..e9953b47ee 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 epss-score: 0.00076 - epss-percentile: 0.31352 + epss-percentile: 0.31373 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index f8e879663e..b9eb97ae9c 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1007 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44781 + epss-percentile: 0.44803 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 9b36f1a1b2..903fa4d779 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1013 cwe-id: CWE-89 epss-score: 0.00942 - epss-percentile: 0.81353 + epss-percentile: 0.8136 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index ecc3d839a4..21b6def967 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1020 cwe-id: CWE-352 epss-score: 0.0095 - epss-percentile: 0.81446 + epss-percentile: 0.81453 cpe: cpe:2.3:a:codeastrology:woo_product_table:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index b347ab22ea..7716a9a057 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 epss-score: 0.00388 - epss-percentile: 0.70211 + epss-percentile: 0.70226 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index 5ea04756eb..fa0a4491c1 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1057 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87811 + epss-percentile: 0.87817 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 4b721f178d..ea8bf92fdc 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1058 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40865 + epss-percentile: 0.40882 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 227431784e..1452c33d13 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1119 cwe-id: CWE-22 epss-score: 0.40794 - epss-percentile: 0.96876 + epss-percentile: 0.96879 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index 41cb17ff09..b9bf0e6c20 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1162 cwe-id: CWE-798 epss-score: 0.17757 - epss-percentile: 0.95542 + epss-percentile: 0.95543 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index 79e9d397a7..a1bbad41f3 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1168 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44781 + epss-percentile: 0.44803 cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index aa02c9e43a..e009a89565 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45731 + epss-percentile: 0.45754 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index 67f39169db..45660f6a3b 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1329 cwe-id: CWE-434,CWE-862 epss-score: 0.96468 - epss-percentile: 0.99428 + epss-percentile: 0.9943 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 2ab28ab9f2..bc481667db 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 epss-score: 0.02165 - epss-percentile: 0.88087 + epss-percentile: 0.88092 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index ddee1024a5..544a3a9abf 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1392 cwe-id: CWE-22 epss-score: 0.01296 - epss-percentile: 0.84352 + epss-percentile: 0.84363 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index 125eaf5230..e0479228da 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1398 cwe-id: CWE-918 epss-score: 0.0048 - epss-percentile: 0.73097 + epss-percentile: 0.73108 cpe: cpe:2.3:a:external_media_without_import_project:external_media_without_import:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index f39b20a067..89ce8c9a02 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48094 + epss-percentile: 0.48115 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index ef31a3cf7f..cdd1ad0e17 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1442 cwe-id: CWE-862 - epss-score: 0.07385 - epss-percentile: 0.93326 + epss-score: 0.06478 + epss-percentile: 0.92904 cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index 0891c8deb4..6bd5fa1cfa 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1574 cwe-id: CWE-352 epss-score: 0.02682 - epss-percentile: 0.89266 + epss-percentile: 0.8927 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 5f54ac5bb9..1547020fad 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 epss-score: 0.0018 - epss-percentile: 0.54996 + epss-percentile: 0.55015 cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 50fc088b02..e8991a6c07 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1597 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62783 + epss-percentile: 0.62797 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index f1c93c6376..cbb9cad6ef 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1598 cwe-id: CWE-306 epss-score: 0.01969 - epss-percentile: 0.87432 + epss-percentile: 0.87438 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 7b4c2107b1..0d5a14b38d 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1713 cwe-id: CWE-918 epss-score: 0.01282 - epss-percentile: 0.84258 + epss-percentile: 0.84268 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index f06ef65d5b..7dc2dc85d8 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1724 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.45842 + epss-percentile: 0.45866 cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index 5f111c8ed7..04cb288e3c 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40685 + epss-percentile: 0.40703 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index 79a2064388..b1f8457818 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1768 cwe-id: CWE-89 epss-score: 0.60457 - epss-percentile: 0.97408 + epss-percentile: 0.9741 cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index 4a5f19c2a0..7daf95775f 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-1815 - cwe-id: CWE-918,CWE-200 + cwe-id: CWE-200,CWE-918 epss-score: 0.01154 - epss-percentile: 0.83257 + epss-percentile: 0.83266 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index 708c811434..45b7bceecb 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1883 cwe-id: CWE-89 epss-score: 0.12349 - epss-percentile: 0.94782 + epss-percentile: 0.94783 cpe: cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index cf1355295d..31a9bb2819 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1903 cwe-id: CWE-862 epss-score: 0.34643 - epss-percentile: 0.96617 + epss-percentile: 0.96621 cpe: cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index 2440aaa10a..861ff47b0b 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1904 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4019 + epss-percentile: 0.40209 cpe: cpe:2.3:a:fatcatapps:easy_pricing_tables:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index e8187bcdb6..6235749a9a 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4019 + epss-percentile: 0.40209 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index d56f3e831d..9d1237bd22 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45731 + epss-percentile: 0.45754 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index 27681373fc..4e5101e53f 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1916 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4019 + epss-percentile: 0.40209 cpe: cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index 39b730d755..f5afd1160d 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4019 + epss-percentile: 0.40209 cpe: cpe:2.3:a:collect_and_deliver_interface_for_woocommerce_project:collect_and_deliver_interface_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index daceffb38b..dde4b91daf 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4019 + epss-percentile: 0.40209 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 1f62452b6b..f9261496fd 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4019 + epss-percentile: 0.40209 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 84f10c4866..dd30513cd5 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-639 epss-score: 0.00576 - epss-percentile: 0.75486 + epss-percentile: 0.75497 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index 99af4bbc63..d8ec3f2b96 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-21371 cwe-id: CWE-22 epss-score: 0.96287 - epss-percentile: 0.99367 + epss-percentile: 0.99369 cpe: cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 050b052b12..42a930a2f1 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21500 epss-score: 0.29303 - epss-percentile: 0.96356 + epss-percentile: 0.96358 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index 99975fea2b..19e317c992 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74,NVD-CWE-Other epss-score: 0.00522 - epss-percentile: 0.74209 + epss-percentile: 0.74219 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index ecdaaf252b..c403055574 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2174 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44425 + epss-percentile: 0.44445 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index 33366f0f81..ba98591544 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2185 cwe-id: CWE-78 epss-score: 0.47556 - epss-percentile: 0.97074 + epss-percentile: 0.97077 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index 8c9b393b8d..d26f47ff13 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2187 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45731 + epss-percentile: 0.45754 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index e205ed72a9..099275b2d0 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.54836 + epss-percentile: 0.54855 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 8e08012ce5..d1f7d4a50f 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22242 cwe-id: CWE-79 epss-score: 0.03521 - epss-percentile: 0.90477 + epss-percentile: 0.90479 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index 0a5edf5584..47d0d93b33 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-22733 cwe-id: CWE-200 - epss-score: 0.22291 - epss-percentile: 0.95927 + epss-score: 0.23758 + epss-percentile: 0.96034 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index fb0c382d11..0f0878a7ab 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44368 + epss-percentile: 0.44387 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index b626037347..68f062425d 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2022-22947 - cwe-id: CWE-917,CWE-94 + cwe-id: CWE-94,CWE-917 epss-score: 0.97481 epss-percentile: 0.99964 cpe: cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* @@ -88,4 +88,5 @@ http: - type: status status: - 201 -# digest: 4a0a00473045022100ffd4f717b1e494f07e9f8e7a0d70a91bbf9eb84fa8d035f73896263cf480993b02203893bd8c106a62a9a512ec1f075da5302b7104ae9398510f5f83f9ece81b7c7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ffd4f717b1e494f07e9f8e7a0d70a91bbf9eb84fa8d035f73896263cf480993b02203893bd8c106a62a9a512ec1f075da5302b7104ae9398510f5f83f9ece81b7c7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index 1ecc1c0822..af6b6ad10a 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22954 cwe-id: CWE-94 epss-score: 0.97369 - epss-percentile: 0.99867 + epss-percentile: 0.99868 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index f9f6dda30a..99e0aebed0 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22972 cwe-id: CWE-287 epss-score: 0.78078 - epss-percentile: 0.9788 + epss-percentile: 0.97882 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 05e76448a5..7cdad95c0d 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23102 cwe-id: CWE-601 epss-score: 0.00366 - epss-percentile: 0.69315 + epss-percentile: 0.69329 cpe: cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 2f321689f1..6255a06fae 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23131 cwe-id: CWE-290 epss-score: 0.96928 - epss-percentile: 0.99622 + epss-percentile: 0.99623 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index be7f966b26..4f5968d60e 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2314 cwe-id: CWE-78,NVD-CWE-noinfo epss-score: 0.1981 - epss-percentile: 0.95735 + epss-percentile: 0.95734 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index 066a17fc43..ec4cfc8a7b 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.90115 + epss-percentile: 0.90116 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 147cdfb529..fa1d0161ed 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23347 cwe-id: CWE-22 epss-score: 0.14821 - epss-percentile: 0.95164 + epss-percentile: 0.95163 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index 8219a9f6e8..c238ae07ab 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23348 cwe-id: CWE-916 epss-score: 0.00425 - epss-percentile: 0.71426 + epss-percentile: 0.71436 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index cefe886c6b..f90ddbce35 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23544 cwe-id: CWE-918,CWE-79 epss-score: 0.00059 - epss-percentile: 0.23188 + epss-percentile: 0.23208 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index ab70eef9d8..81fd54192c 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2373 cwe-id: CWE-862 epss-score: 0.00399 - epss-percentile: 0.70622 + epss-percentile: 0.70635 cpe: cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index be3dab5519..9fe0982471 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2376 cwe-id: CWE-862 epss-score: 0.04933 - epss-percentile: 0.91889 + epss-percentile: 0.9189 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index e855a8a47d..38defb54b5 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23779 cwe-id: CWE-200 epss-score: 0.01079 - epss-percentile: 0.8265 + epss-percentile: 0.8266 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 8b01ae8bf3..7e3994145a 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2379 cwe-id: CWE-862 epss-score: 0.01934 - epss-percentile: 0.87316 + epss-percentile: 0.87322 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 51b76a95de..2c8e2fe21e 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23808 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52484 + epss-percentile: 0.52503 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index c3355ec1e8..96acec877a 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2383 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45731 + epss-percentile: 0.45754 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 6c61cd925c..67b8b07414 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-23854 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.85553 - epss-percentile: 0.98169 + epss-percentile: 0.98171 cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:* metadata: verified: true @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0fb3ec188161be24017cf8afec4fb2753846da727a71ae64051c67388bbabef022052593a1d06dd5a54d3cbc06e4dd132e23f84deb7d0233725b4a93577e828859a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b0fb3ec188161be24017cf8afec4fb2753846da727a71ae64051c67388bbabef022052593a1d06dd5a54d3cbc06e4dd132e23f84deb7d0233725b4a93577e828859a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index ad30d433f4..a2fd1f024c 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23881 cwe-id: CWE-77 epss-score: 0.21069 - epss-percentile: 0.95837 + epss-percentile: 0.9584 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index f19763c0e2..563644f221 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87674 + epss-percentile: 0.8768 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index 9eda5acbdd..1fefc44837 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 9.1 cve-id: CVE-2022-23944 - cwe-id: CWE-306,CWE-862 + cwe-id: CWE-862,CWE-306 epss-score: 0.72754 - epss-percentile: 0.97733 + epss-percentile: 0.97734 cpe: cpe:2.3:a:apache:shenyu:2.4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index 34bc888340..25fdba85e8 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24112 cwe-id: CWE-290 epss-score: 0.97222 - epss-percentile: 0.99766 + epss-percentile: 0.99767 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 8c945621a4..b59a3ad349 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24124 cwe-id: CWE-89 epss-score: 0.01169 - epss-percentile: 0.83394 + epss-percentile: 0.83403 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index 302c45b51f..9d0c5f263f 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24129 cwe-id: CWE-918 epss-score: 0.00647 - epss-percentile: 0.76972 + epss-percentile: 0.76981 cpe: cpe:2.3:a:shibboleth:oidc_op:*:*:*:*:*:identity_provider:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index 9edbbec8ba..e3e74a4c23 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2414 cwe-id: CWE-611 epss-score: 0.0163 - epss-percentile: 0.86091 + epss-percentile: 0.86099 cpe: cpe:2.3:a:dogtagpki:dogtagpki:10.5.18:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index 131dce380a..d87b000efc 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24181 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50035 + epss-percentile: 0.50054 cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index e328c7bf5f..0c7e5a23db 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24223 cwe-id: CWE-89 epss-score: 0.01499 - epss-percentile: 0.8542 + epss-percentile: 0.85427 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index f35c1ae0ac..9ab499ae1a 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24260 cwe-id: CWE-89 - epss-score: 0.35009 - epss-percentile: 0.9663 + epss-score: 0.42516 + epss-percentile: 0.96922 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index d12117666a..2881a1ca4d 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24264 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.93 + epss-percentile: 0.93005 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24265.yaml b/http/cves/2022/CVE-2022-24265.yaml index d7f23bfdfb..9f35efc9a8 100644 --- a/http/cves/2022/CVE-2022-24265.yaml +++ b/http/cves/2022/CVE-2022-24265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24265 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.93 + epss-percentile: 0.93005 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index 070a4f167d..afd243a94f 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24266 cwe-id: CWE-89 epss-score: 0.04519 - epss-percentile: 0.91513 + epss-percentile: 0.91515 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 0e4a8418a5..512cf8ba82 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24288 cwe-id: CWE-78 epss-score: 0.90864 - epss-percentile: 0.98502 + epss-percentile: 0.98504 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index dba908eb77..276173ab8f 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24384 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35048 + epss-percentile: 0.35059 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 6fd231a5d5..4b792cdc91 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2462 cwe-id: CWE-200 epss-score: 0.01386 - epss-percentile: 0.84867 + epss-percentile: 0.84877 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 1ae7ed5536..645abd016b 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2467 cwe-id: CWE-89 epss-score: 0.01454 - epss-percentile: 0.85202 + epss-percentile: 0.85212 cpe: cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index e036e61582..5202adf893 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24681 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51242 + epss-percentile: 0.51263 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index e96bf52070..c09674734c 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24716 cwe-id: CWE-22 epss-score: 0.21075 - epss-percentile: 0.95838 + epss-percentile: 0.95841 cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 30beb4e9a2..8def84a652 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24816 cwe-id: CWE-94 epss-score: 0.87558 - epss-percentile: 0.98294 + epss-percentile: 0.98297 cpe: cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index 88b9916303..8c4571d947 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 epss-score: 0.08037 - epss-percentile: 0.93565 + epss-percentile: 0.93566 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 06d1a5dd3b..cbc383ecd6 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-2487 cwe-id: CWE-78 - epss-score: 0.97371 - epss-percentile: 0.99871 + epss-score: 0.97399 + epss-percentile: 0.99895 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index f7871feff2..9c1fb302d4 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24899 cwe-id: CWE-79 epss-score: 0.00402 - epss-percentile: 0.70688 + epss-percentile: 0.70701 cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 96a7f2434d..24e4791480 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24900 cwe-id: CWE-668,CWE-22 epss-score: 0.01655 - epss-percentile: 0.86168 + epss-percentile: 0.86176 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index 617377e650..fc7331dbf0 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24990 cwe-id: CWE-306 epss-score: 0.93762 - epss-percentile: 0.98845 + epss-percentile: 0.98847 cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 5aa5fef6ab..5d241c6e2c 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-78 epss-score: 0.0417 - epss-percentile: 0.91195 + epss-percentile: 0.91199 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 6cc8a08c23..1679e0855d 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-25125 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87674 + epss-percentile: 0.8768 cpe: cpe:2.3:a:mingsoft:mcms:5.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index a5e4c573f7..94cfcc1485 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25148 cwe-id: CWE-89 epss-score: 0.10089 - epss-percentile: 0.94262 + epss-percentile: 0.94265 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index 5a4ebe6673..b82aea37d1 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-25149 cwe-id: CWE-89 epss-score: 0.36737 - epss-percentile: 0.96707 + epss-percentile: 0.9671 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index b53e93fcec..61db41422d 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01286 - epss-percentile: 0.84284 + epss-percentile: 0.84295 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index 3a6123676a..a6380eecba 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44858 + epss-percentile: 0.44882 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 3dd665fde1..b2f2becb70 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2535 cwe-id: CWE-639 epss-score: 0.00271 - epss-percentile: 0.64189 + epss-percentile: 0.64208 cpe: cpe:2.3:a:searchwp:searchwp_live_ajax_search:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index c37a026207..a65694d66b 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25356 cwe-id: CWE-91 epss-score: 0.00418 - epss-percentile: 0.71213 + epss-percentile: 0.71223 cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index 270e506a5f..5374041eb9 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2544 cwe-id: CWE-425 epss-score: 0.00551 - epss-percentile: 0.74905 + epss-percentile: 0.74918 cpe: cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 0a2d1a2150..fb1389c829 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51124 + epss-percentile: 0.51145 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 3c73ac14bb..5934dbda5b 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 epss-score: 0.01285 - epss-percentile: 0.84278 + epss-percentile: 0.84288 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index f43059b310..d0f85cb107 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25485 cwe-id: CWE-829 epss-score: 0.00588 - epss-percentile: 0.75789 + epss-percentile: 0.75802 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 7f4b744e95..93224bb477 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25486 cwe-id: CWE-829 epss-score: 0.01614 - epss-percentile: 0.86028 + epss-percentile: 0.86036 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 6b09542b1c..ef86caf8f0 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25487 cwe-id: CWE-434 epss-score: 0.88802 - epss-percentile: 0.98359 + epss-percentile: 0.98361 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index f70bbdcb3d..3172ab79e3 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25488 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.8358 + epss-percentile: 0.83589 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index 8cd07befad..79324aad57 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 epss-score: 0.00992 - epss-percentile: 0.81865 + epss-percentile: 0.81875 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 73fa79f3d6..5f612d5a70 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25497 cwe-id: CWE-552 epss-score: 0.00611 - epss-percentile: 0.76254 + epss-percentile: 0.76266 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index cb00957fbb..a9ac9c52cd 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2551 cwe-id: CWE-425 epss-score: 0.79836 - epss-percentile: 0.97931 + epss-percentile: 0.97932 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index da4c91e303..b83209bc6f 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25568 cwe-id: CWE-1188 epss-score: 0.01802 - epss-percentile: 0.86765 + epss-percentile: 0.86768 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 8ed8b7cf6c..5d149e45ec 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45731 + epss-percentile: 0.45754 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index 18294b74b9..a598f1e44e 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-26134 cwe-id: CWE-917 epss-score: 0.97519 - epss-percentile: 0.99984 + epss-percentile: 0.99985 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index fa35954e09..16ab9b26a7 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26148 cwe-id: CWE-312 epss-score: 0.22873 - epss-percentile: 0.95967 + epss-percentile: 0.95966 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 9c817532ec..3eebcb36c1 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26159 cwe-id: CWE-425 epss-score: 0.00501 - epss-percentile: 0.73633 + epss-percentile: 0.73643 cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 7fd9626665..c6969f0550 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26233 cwe-id: CWE-22 epss-score: 0.00631 - epss-percentile: 0.76679 + epss-percentile: 0.7669 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 02e6385eb6..b69e26a63e 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26263 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50384 + epss-percentile: 0.50403 cpe: cpe:2.3:a:yonyou:u8\+:13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index ca2af9b3e8..8a8d994da9 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2627 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index 9aecbd1e7d..6c3752de6d 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N cvss-score: 8.2 cve-id: CVE-2022-2633 - cwe-id: CWE-73,CWE-610 + cwe-id: CWE-610,CWE-73 epss-score: 0.05267 - epss-percentile: 0.92152 + epss-percentile: 0.92153 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab7eb1d4b009b5381a9b417ec67e1b6494d4b0ced230512b8cc80ddecc8411fb022100d543b9549b163987fac9bf90dcf095242ce17637253a8a3c59ef17446381d06d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab7eb1d4b009b5381a9b417ec67e1b6494d4b0ced230512b8cc80ddecc8411fb022100d543b9549b163987fac9bf90dcf095242ce17637253a8a3c59ef17446381d06d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 9272b4c1a9..bed058e558 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26564 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47307 + epss-percentile: 0.47325 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index d471457796..5816785a38 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26833 cwe-id: CWE-306 epss-score: 0.01499 - epss-percentile: 0.85424 + epss-percentile: 0.85431 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 763e2dbe13..c3e1695eb1 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26960 cwe-id: CWE-22 epss-score: 0.92542 - epss-percentile: 0.98688 + epss-percentile: 0.98689 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 850bbe14c0..742667bcbc 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2733 cwe-id: CWE-79 epss-score: 0.00198 - epss-percentile: 0.57354 + epss-percentile: 0.57376 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 2cb604b1cf..33f3473f25 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2756 cwe-id: CWE-918 epss-score: 0.00724 - epss-percentile: 0.78482 + epss-percentile: 0.78493 cpe: cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 8415bdbc2a..259ec93326 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27593 cwe-id: CWE-610 epss-score: 0.39295 - epss-percentile: 0.96829 + epss-percentile: 0.96832 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index 3345cb2825..4b5a717ff8 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27849 cwe-id: CWE-200 epss-score: 0.00826 - epss-percentile: 0.80004 + epss-percentile: 0.80014 cpe: cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 440536ef52..96c6febea9 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27926 cwe-id: CWE-79 epss-score: 0.91058 - epss-percentile: 0.98525 + epss-percentile: 0.98526 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 3e2c374559..81f2b4dc5f 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-27927 cwe-id: CWE-89 epss-score: 0.03857 - epss-percentile: 0.90883 + epss-percentile: 0.90886 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index b57430bb88..a245cea95e 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27984 cwe-id: CWE-89 epss-score: 0.01333 - epss-percentile: 0.84546 + epss-percentile: 0.84557 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27985.yaml b/http/cves/2022/CVE-2022-27985.yaml index 4bb7132eaf..a77609617e 100644 --- a/http/cves/2022/CVE-2022-27985.yaml +++ b/http/cves/2022/CVE-2022-27985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27985 cwe-id: CWE-89 epss-score: 0.01382 - epss-percentile: 0.84848 + epss-percentile: 0.84858 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28022.yaml b/http/cves/2022/CVE-2022-28022.yaml index 404d7f59ef..6317d4aa97 100644 --- a/http/cves/2022/CVE-2022-28022.yaml +++ b/http/cves/2022/CVE-2022-28022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28022 cwe-id: CWE-89 epss-score: 0.01029 - epss-percentile: 0.82174 + epss-percentile: 0.82183 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index 4c5ba8fed1..d2c0bb95c8 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28023 cwe-id: CWE-89 epss-score: 0.01029 - epss-percentile: 0.82174 + epss-percentile: 0.82183 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 1160af4ab8..b68ba53f46 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-28032 cwe-id: CWE-89 epss-score: 0.01261 - epss-percentile: 0.84112 + epss-percentile: 0.84121 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 055a406878..a1d53b9ce3 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28079 cwe-id: CWE-89 epss-score: 0.82769 - epss-percentile: 0.98032 + epss-percentile: 0.98034 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 0a73e6bd94..930e4f6abf 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28080 cwe-id: CWE-89 epss-score: 0.01427 - epss-percentile: 0.8506 + epss-percentile: 0.85069 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index d4cb24c038..ee0dfb160d 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28117 cwe-id: CWE-918 epss-score: 0.01914 - epss-percentile: 0.87242 + epss-percentile: 0.87248 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index bb91488c1a..86af09b234 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-28219 cwe-id: CWE-611 epss-score: 0.9738 - epss-percentile: 0.99881 + epss-percentile: 0.9988 cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index 07d1d24ecd..84f63cdc85 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45289 + epss-percentile: 0.45312 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index c1c82932b8..195ad7d186 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61509 + epss-percentile: 0.61524 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 5aa5614452..c170838c9d 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28365 cwe-id: CWE-425 epss-score: 0.00426 - epss-percentile: 0.71454 + epss-percentile: 0.71464 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 33a3ae0ed9..c5dd1aa06d 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-2863 cwe-id: CWE-22 epss-score: 0.61483 - epss-percentile: 0.97436 + epss-percentile: 0.97438 cpe: cpe:2.3:a:wpvivid:migration\,_backup\,_staging:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index 4a7780f7a9..47ad0a84a4 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28923 cwe-id: CWE-601 epss-score: 0.00541 - epss-percentile: 0.74681 + epss-percentile: 0.74694 cpe: cpe:2.3:a:caddyserver:caddy:2.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index c29726ef54..0f35ff2a64 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28955 cwe-id: CWE-287 epss-score: 0.01689 - epss-percentile: 0.8629 + epss-percentile: 0.86294 cpe: cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index a9133464b8..db3a8a651b 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29004 cwe-id: CWE-79 epss-score: 0.00243 - epss-percentile: 0.61935 + epss-percentile: 0.6195 cpe: cpe:2.3:a:e-diary_management_system_project:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 85332734f0..ba2ef9c662 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.4679 + epss-percentile: 0.4681 cpe: cpe:2.3:a:online_birth_certificate_system_project:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index a7b9a4df64..1c782ae55f 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29006 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95411 + epss-percentile: 0.95412 cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 767faf936b..b4456a9c6b 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29007 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95411 + epss-percentile: 0.95412 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index b8bf2edb00..eea0b1305b 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29009 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95411 + epss-percentile: 0.95412 cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index d6c7f1a7a5..45b93d997b 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29014 epss-score: 0.79768 - epss-percentile: 0.97928 + epss-percentile: 0.9793 cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 4bbbbd4a49..1ab82d5d9f 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29078 cwe-id: CWE-94 epss-score: 0.11863 - epss-percentile: 0.94695 + epss-percentile: 0.94696 cpe: cpe:2.3:a:ejs:ejs:3.1.6:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index 9306f5e0e4..e1869ba291 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 epss-score: 0.0267 - epss-percentile: 0.89228 + epss-percentile: 0.89231 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index d7ed377b2a..5e1349e422 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29272 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.55993 + epss-percentile: 0.56012 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index 7fe1334d0b..933a826ebd 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-29298 cwe-id: CWE-22 epss-score: 0.15611 - epss-percentile: 0.95295 + epss-percentile: 0.95294 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index cc2f4c145e..0b3097ca47 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29303 cwe-id: CWE-78 epss-score: 0.9555 - epss-percentile: 0.99178 + epss-percentile: 0.99179 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index dc7be1d1fd..bcbb20a5de 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-29349 cwe-id: CWE-79 epss-score: 0.012 - epss-percentile: 0.83636 + epss-percentile: 0.83645 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index e2f9a189a6..b4f56f2eeb 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29383 cwe-id: CWE-89 epss-score: 0.4904 - epss-percentile: 0.97118 + epss-percentile: 0.9712 cpe: cpe:2.3:o:netgear:ssl312_firmware:fvs336gv2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index e6e40bd037..0774f602f7 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29455 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.55044 + epss-percentile: 0.55063 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index 9160c126a2..7e9ecd99a1 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29464 cwe-id: CWE-22 epss-score: 0.97356 - epss-percentile: 0.99861 + epss-percentile: 0.99862 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index 3a13518fae..9eb4c48bbb 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-29548 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61681 + epss-percentile: 0.61697 cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index ad174f39c9..030982ecf4 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29775 cwe-id: CWE-287 epss-score: 0.01158 - epss-percentile: 0.83293 + epss-percentile: 0.83301 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index a7fc32e433..34c3d30685 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 epss-score: 0.00226 - epss-percentile: 0.60667 + epss-percentile: 0.60681 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true @@ -76,4 +76,5 @@ http: - '' internal: true part: body -# digest: 490a0046304402204c085d5d97a237ab2f9bdb9c93f20cf456867c3e552e0819d2d0e0e8ac00afd6022073e9029e3af4b12fc8eadc109589abd2c98272c3e5456fb16cfc3c2f20b957af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c085d5d97a237ab2f9bdb9c93f20cf456867c3e552e0819d2d0e0e8ac00afd6022073e9029e3af4b12fc8eadc109589abd2c98272c3e5456fb16cfc3c2f20b957af:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 564c4347dd..fedb8f45e2 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30489 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45289 + epss-percentile: 0.45312 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index fddec9d43a..16fc4ec51e 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30512 cwe-id: CWE-89 epss-score: 0.0148 - epss-percentile: 0.85326 + epss-percentile: 0.85336 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 91f522fd5c..8fb909b439 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30513 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43508 + epss-percentile: 0.43531 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index a038d1b8dc..bc5256e62c 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30514 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43508 + epss-percentile: 0.43531 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index f618278d3e..018caef620 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3062 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40822 + epss-percentile: 0.40838 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index cede34feee..7e94f44e95 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30776 cwe-id: CWE-79 epss-score: 0.0011 - epss-percentile: 0.4384 + epss-percentile: 0.43862 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 50777a3d4e..938840bb79 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43508 + epss-percentile: 0.43531 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index f65d6e5e36..cb975f774f 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31126 cwe-id: CWE-74 epss-score: 0.82236 - epss-percentile: 0.98013 + epss-percentile: 0.98015 cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index ac4b8bcb19..b2c114ad27 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31268 cwe-id: CWE-22 epss-score: 0.00802 - epss-percentile: 0.79723 + epss-percentile: 0.79735 cpe: cpe:2.3:a:gitblit:gitblit:1.9.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index fb58269232..db2db94aaf 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31269 cwe-id: CWE-798 epss-score: 0.00174 - epss-percentile: 0.54284 + epss-percentile: 0.54303 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index a9054330a1..c4a74dc38b 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31299 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57549 + epss-percentile: 0.57569 cpe: cpe:2.3:a:angtech:haraj:3.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 6d967d8bad..6f7d5c7191 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40685 + epss-percentile: 0.40703 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 8ecf12b3f3..d9ce2e075c 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3142 cwe-id: CWE-89 epss-score: 0.00572 - epss-percentile: 0.75383 + epss-percentile: 0.75395 cpe: cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index 36427e138f..25954f5217 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31474 cwe-id: CWE-22 epss-score: 0.02203 - epss-percentile: 0.88189 + epss-percentile: 0.88193 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index ddfcd2ea30..be12c01046 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31499 cwe-id: CWE-78 epss-score: 0.29402 - epss-percentile: 0.96361 + epss-percentile: 0.96363 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 10f3928471..0620a77388 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31656 cwe-id: CWE-287 epss-score: 0.89722 - epss-percentile: 0.98418 + epss-percentile: 0.98419 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index e814d32012..4c26db7bfb 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-384 epss-score: 0.0012 - epss-percentile: 0.45946 + epss-percentile: 0.45967 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 920bdd2fa0..133e861e18 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31845 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.8075 + epss-percentile: 0.80757 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index b1bb6ee573..ecdecf8e46 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.8075 + epss-percentile: 0.80757 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index db71ef078c..4a0bd3ef41 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31847 cwe-id: CWE-425 epss-score: 0.00892 - epss-percentile: 0.80815 + epss-percentile: 0.80822 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 0dabf29bde..fa3762f436 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31854 cwe-id: CWE-434 epss-score: 0.062 - epss-percentile: 0.92734 + epss-percentile: 0.92736 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index c64a268775..2d8165e366 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31879 cwe-id: CWE-89 epss-score: 0.05592 - epss-percentile: 0.92399 + epss-percentile: 0.924 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31974.yaml b/http/cves/2022/CVE-2022-31974.yaml index bc8717b0c1..6fed0a3a75 100644 --- a/http/cves/2022/CVE-2022-31974.yaml +++ b/http/cves/2022/CVE-2022-31974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31974 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31975.yaml b/http/cves/2022/CVE-2022-31975.yaml index d83a8b2ed1..bbaeb9b999 100644 --- a/http/cves/2022/CVE-2022-31975.yaml +++ b/http/cves/2022/CVE-2022-31975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31975 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 692cb37dc4..bfc47e5ae7 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31976 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83168 + epss-percentile: 0.83177 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index b4bb83cd29..92049215a6 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31977 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83168 + epss-percentile: 0.83177 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index fe37f47d8e..8ce55cc85b 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31978 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83168 + epss-percentile: 0.83177 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31980.yaml b/http/cves/2022/CVE-2022-31980.yaml index 11e62dec40..c7bdd8fb7a 100644 --- a/http/cves/2022/CVE-2022-31980.yaml +++ b/http/cves/2022/CVE-2022-31980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31980 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 04953ae340..bdff4c32db 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31981 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31982.yaml b/http/cves/2022/CVE-2022-31982.yaml index ec53449bca..7ed6ba4bf2 100644 --- a/http/cves/2022/CVE-2022-31982.yaml +++ b/http/cves/2022/CVE-2022-31982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31982 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index ae50d8a067..ccd8c09729 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31983 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index db48ed1a25..51bdd35807 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31984 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index 0d16a4d11c..02a5d6bf2f 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32007 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index a862f9a0a6..43b5f8d307 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32015 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index 31f98c7454..e54d638fc9 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32018 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 125a8d8f08..729974c881 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 epss-score: 0.00773 - epss-percentile: 0.79266 + epss-percentile: 0.79278 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 82e66bc38e..c02df1446b 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32024 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 7457b47903..a703eed255 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32025 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 6dd0abdd8f..30f235f0ef 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32026 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 079a6457cb..c1f646ad4c 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32028 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 732b9595f1..12d8340a92 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32094 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83168 + epss-percentile: 0.83177 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index 170559600c..3b3d21c385 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40803 + epss-percentile: 0.40819 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 370561dce5..453c8db99f 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-22 epss-score: 0.6578 - epss-percentile: 0.97534 + epss-percentile: 0.97535 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index a1ee115125..ca50ab028f 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-3242 - cwe-id: CWE-94,CWE-79 + cwe-id: CWE-79,CWE-94 epss-score: 0.02392 - epss-percentile: 0.88648 + epss-percentile: 0.88652 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -39,4 +39,5 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "") && contains(tolower(body), "microweber")' condition: and -# digest: 490a0046304402205ef772a6cc57060868375cb2ac35bd4b011208b62dc7d13decd7c864aec2a28e02205c0681000f9592804a0c5352c21617b243c37e6943da8ecd2dd5da54d8eff9d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205ef772a6cc57060868375cb2ac35bd4b011208b62dc7d13decd7c864aec2a28e02205c0681000f9592804a0c5352c21617b243c37e6943da8ecd2dd5da54d8eff9d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 42555b6d17..9ae14228c8 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-32429 cwe-id: CWE-287 epss-score: 0.0395 - epss-percentile: 0.90987 + epss-percentile: 0.9099 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index d7a734f07c..e962e9f05c 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32444 cwe-id: CWE-601 epss-score: 0.00192 - epss-percentile: 0.56773 + epss-percentile: 0.56791 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 43ea50f153..efa27557bd 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41611 + epss-percentile: 0.41632 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 61be8c9bdb..bfa1783b0d 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21516 + epss-percentile: 0.2155 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index d5c25a0054..13cc771553 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32772 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21516 + epss-percentile: 0.2155 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index 076272d61d..5ae29f6cc6 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33119 cwe-id: CWE-79 epss-score: 0.00918 - epss-percentile: 0.81108 + epss-percentile: 0.81115 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index ba34f883cd..b1f4e33093 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33174 cwe-id: CWE-863 epss-score: 0.00553 - epss-percentile: 0.7494 + epss-percentile: 0.74952 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 090319623c..382075b322 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 epss-score: 0.00812 - epss-percentile: 0.79839 + epss-percentile: 0.7985 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 5762561c97..d2397a4faa 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 epss-score: 0.01102 - epss-percentile: 0.82827 + epss-percentile: 0.82837 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index fabdd30803..0284b08487 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-34045 cwe-id: CWE-798 - epss-score: 0.02445 - epss-percentile: 0.8877 + epss-score: 0.03001 + epss-percentile: 0.89772 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 9d73cc15bf..60eda46e2e 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 epss-score: 0.21264 - epss-percentile: 0.95861 + epss-percentile: 0.95863 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 1ff42d4588..ebc2be32f0 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34047 cwe-id: CWE-668 epss-score: 0.22865 - epss-percentile: 0.95962 + epss-percentile: 0.95965 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 2c7843f0eb..d9d9b60be3 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34048 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.38009 + epss-percentile: 0.3803 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index 00e3c09475..161bb23f11 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34093 cwe-id: CWE-79 epss-score: 0.00275 - epss-percentile: 0.64511 + epss-percentile: 0.6453 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index 67d3269ab0..a0fdaa0a51 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34094 cwe-id: CWE-79 epss-score: 0.00275 - epss-percentile: 0.64511 + epss-percentile: 0.6453 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 8bb714affb..a71daca048 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34121 cwe-id: CWE-829 epss-score: 0.71775 - epss-percentile: 0.97703 + epss-percentile: 0.97704 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 85866ef3c0..9a49c3c2ed 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40685 + epss-percentile: 0.40703 cpe: cpe:2.3:a:pmb_project:pmb:7.3.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 7fba2eb757..2bcf950a1e 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.01309 - epss-percentile: 0.84421 + epss-percentile: 0.84433 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 7e66659608..a05495a369 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34590 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76418 + epss-percentile: 0.76429 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 026f3a1dc4..2deaf336db 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3484 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:-:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index b632212848..c11e16a6f1 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-3506 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48388 + epss-percentile: 0.48408 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index ca4d4fd094..2890f0576d 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35151 cwe-id: CWE-79 epss-score: 0.02006 - epss-percentile: 0.87591 + epss-percentile: 0.87596 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index f198c090f7..6c68a0995c 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35405 cwe-id: CWE-502 epss-score: 0.97408 - epss-percentile: 0.99904 + epss-percentile: 0.99903 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 0959822885..fde9dee32e 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35413 cwe-id: CWE-798 epss-score: 0.68701 - epss-percentile: 0.97614 + epss-percentile: 0.97616 cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index be9800e1f5..2d2eedfa30 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-35416 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4061 + epss-percentile: 0.40628 cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index c07350b8ba..c4344fa201 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35493 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48033 + epss-percentile: 0.48054 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index 0f4f0aa831..3f13a339f8 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3578 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index ba57434405..80335893bd 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-36446 cwe-id: CWE-116 epss-score: 0.97146 - epss-percentile: 0.99723 + epss-percentile: 0.99724 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 0b65f11bf0..11b0ade381 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-36642 cwe-id: CWE-862 epss-score: 0.69681 - epss-percentile: 0.97639 + epss-percentile: 0.9764 cpe: cpe:2.3:o:telosalliance:omnia_mpx_node_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index e31b926b2c..358ecd1280 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-36804 cwe-id: CWE-77 epss-score: 0.97134 - epss-percentile: 0.99716 + epss-percentile: 0.99717 cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index d3a39c7abb..dc99ba4147 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 epss-score: 0.01083 - epss-percentile: 0.8269 + epss-percentile: 0.827 cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index bf2d68d68e..021b45d229 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37153 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4061 + epss-percentile: 0.40628 cpe: cpe:2.3:a:articatech:artica_proxy:4.30.000000:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index d62ca463e7..511f1146a8 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37190 cwe-id: CWE-732 epss-score: 0.02018 - epss-percentile: 0.87619 + epss-percentile: 0.87625 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index a7a7932cbf..8cbde9c359 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37191 cwe-id: CWE-829 epss-score: 0.36609 - epss-percentile: 0.967 + epss-percentile: 0.96704 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 94a8426a2b..9e66106707 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37299 cwe-id: CWE-22 epss-score: 0.00376 - epss-percentile: 0.69692 + epss-percentile: 0.69705 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 0ad8c2081a..d0d844ab4a 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3768 cwe-id: CWE-89 epss-score: 0.01428 - epss-percentile: 0.85066 + epss-percentile: 0.85075 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Batch Mint NFTs")' condition: and -# digest: 4a0a00473045022100cdc58a2845bc6427dd965adefd463e03077404b8f439bf3a5ef939f697ddef3402201948833cc70cb1e831b5fdb29f12e167cf1b5086b29021eef5e2105eb8a952e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cdc58a2845bc6427dd965adefd463e03077404b8f439bf3a5ef939f697ddef3402201948833cc70cb1e831b5fdb29f12e167cf1b5086b29021eef5e2105eb8a952e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index e1b9b5d7fb..018134b6ac 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-3800 - cwe-id: CWE-89,CWE-707 + cwe-id: CWE-707,CWE-89 epss-score: 0.04344 - epss-percentile: 0.91349 + epss-percentile: 0.91353 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 87863d7bc5..2147e039d0 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38295 cwe-id: CWE-79 epss-score: 0.00226 - epss-percentile: 0.60656 + epss-percentile: 0.60669 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 0c586f4efb..6af2c9aaac 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38296 cwe-id: CWE-434 epss-score: 0.01636 - epss-percentile: 0.86105 + epss-percentile: 0.86113 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 81c773a539..fe90c202c9 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49562 + epss-percentile: 0.49581 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index d0760db76a..120d18e102 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38467 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 455b342a4c..9aba63a9ae 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-38553 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47447 + epss-percentile: 0.47465 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 80f9ad9557..6168062728 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38637 cwe-id: CWE-89 epss-score: 0.01338 - epss-percentile: 0.84583 + epss-percentile: 0.84594 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index ff020bab66..68be15ca5c 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38794 cwe-id: CWE-22 epss-score: 0.0046 - epss-percentile: 0.7254 + epss-percentile: 0.72551 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 0f802a0c16..47f0055d85 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-38817 cwe-id: CWE-306 epss-score: 0.00898 - epss-percentile: 0.80891 + epss-percentile: 0.80898 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 77aacf6b92..b41a297464 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38870 cwe-id: CWE-306 epss-score: 0.0037 - epss-percentile: 0.69474 + epss-percentile: 0.69488 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index c17690c117..79dbb30d5f 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-39048 cwe-id: CWE-79 epss-score: 0.00432 - epss-percentile: 0.71649 + epss-percentile: 0.71659 cpe: cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index 675099bca1..b859db5771 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3908 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29356 + epss-percentile: 0.29378 cpe: cpe:2.3:a:helloprint:helloprint:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index f4c288edfb..339458eeb9 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 epss-score: 0.00132 - epss-percentile: 0.47964 + epss-percentile: 0.47984 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 90b49f9936..6279030773 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3933 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32164 + epss-percentile: 0.32192 cpe: cpe:2.3:a:g5theme:essential_real_estate:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index 58d87c5d61..b6c3a732ea 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-3934 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32164 + epss-percentile: 0.32192 cpe: cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 1d3f5e72ad..54b0c5702f 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3980 cwe-id: CWE-611 epss-score: 0.6584 - epss-percentile: 0.97535 + epss-percentile: 0.97536 cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 6e8fbca117..11738cd0f1 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3982 cwe-id: CWE-434 epss-score: 0.33133 - epss-percentile: 0.96531 + epss-percentile: 0.96535 cpe: cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index e63de0d6fa..458d39dd44 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-39952 cwe-id: CWE-668 epss-score: 0.90353 - epss-percentile: 0.98458 + epss-percentile: 0.98459 cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index a1e2da37ba..9b054933f1 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-39986 cwe-id: CWE-77 epss-score: 0.67236 - epss-percentile: 0.97575 + epss-percentile: 0.97577 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 6f7fb0a7db..bcc3226d13 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40022 cwe-id: CWE-77 epss-score: 0.80333 - epss-percentile: 0.97943 + epss-percentile: 0.97944 cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index f560327822..62201c0897 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40032 cwe-id: CWE-89 epss-score: 0.00183 - epss-percentile: 0.55364 + epss-percentile: 0.55384 cpe: cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 978b8014fe..799c68b032 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40047 cwe-id: CWE-79 epss-score: 0.00535 - epss-percentile: 0.7452 + epss-percentile: 0.7453 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 4e896dacc1..e4c7ebbed0 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40083 cwe-id: CWE-601 epss-score: 0.01469 - epss-percentile: 0.8528 + epss-percentile: 0.85289 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 74bfd31442..a1e37f87af 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40127 cwe-id: CWE-94 epss-score: 0.14008 - epss-percentile: 0.95045 + epss-percentile: 0.95043 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 41b7456236..f66dd7f124 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40359 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40763 + epss-percentile: 0.40779 cpe: cpe:2.3:a:kfm_project:kfm:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 260761618a..7f7fe23cfd 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4049 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88593 + epss-percentile: 0.88597 cpe: cpe:2.3:a:wp_user_project:wp_user:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 5da4763b23..81c46668c5 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88593 + epss-percentile: 0.88597 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 8f43fa50fe..e00439f31c 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4057 cwe-id: CWE-425 epss-score: 0.00177 - epss-percentile: 0.54642 + epss-percentile: 0.54664 cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 16e770890b..1706fceb1b 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4059 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88593 + epss-percentile: 0.88597 cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 563851ea32..9a910393bd 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4060 cwe-id: CWE-94 epss-score: 0.37849 - epss-percentile: 0.96762 + epss-percentile: 0.96766 cpe: cpe:2.3:a:odude:user_post_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 0bed3ded4a..4d7308ab92 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4063 cwe-id: CWE-22 epss-score: 0.02084 - epss-percentile: 0.8783 + epss-percentile: 0.87836 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40684.yaml b/http/cves/2022/CVE-2022-40684.yaml index 75eb87f11c..471f61ee7a 100644 --- a/http/cves/2022/CVE-2022-40684.yaml +++ b/http/cves/2022/CVE-2022-40684.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40684 cwe-id: CWE-287 - epss-score: 0.94733 - epss-percentile: 0.99009 + epss-score: 0.95286 + epss-percentile: 0.99114 cpe: cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 59464a6b43..604d2f7ce7 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40734 cwe-id: CWE-22 epss-score: 0.00804 - epss-percentile: 0.79759 + epss-percentile: 0.79771 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 17617c5212..44d6d7ffb9 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40843 cwe-id: CWE-287 epss-score: 0.52103 - epss-percentile: 0.97187 + epss-percentile: 0.9719 cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index edf51de361..bd0aac63db 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40879 cwe-id: CWE-79 epss-score: 0.01722 - epss-percentile: 0.86415 + epss-percentile: 0.86419 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 604d914a16..becd44e2dd 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40881 cwe-id: CWE-77 epss-score: 0.95169 - epss-percentile: 0.9909 + epss-percentile: 0.99091 cpe: cpe:2.3:o:contec:solarview_compact_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 7b6bffb9d5..419585f941 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.02479 - epss-percentile: 0.88851 + epss-percentile: 0.88854 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 16a8eeb49e..7e978e26bf 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4140 cwe-id: CWE-552 epss-score: 0.00513 - epss-percentile: 0.73959 + epss-percentile: 0.73969 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 7bdb6d247f..8f0c0f0044 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-41441 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38627 + epss-percentile: 0.38647 cpe: cpe:2.3:a:reqlogic:reqlogic:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 2e2490567a..e9475476be 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-41473 cwe-id: CWE-79 epss-score: 0.01162 - epss-percentile: 0.83322 + epss-percentile: 0.83331 cpe: cpe:2.3:a:rpcms:rpcms:3.0.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index f06b5292a3..78d2f94010 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-41840 cwe-id: CWE-22 epss-score: 0.00552 - epss-percentile: 0.7493 + epss-percentile: 0.74942 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 4736f58d0e..d773d26fdb 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42094 cwe-id: CWE-79 epss-score: 0.00604 - epss-percentile: 0.7612 + epss-percentile: 0.76131 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index d8535f4391..c8aaaf891f 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42095 cwe-id: CWE-79 epss-score: 0.00487 - epss-percentile: 0.73298 + epss-percentile: 0.73309 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 539183595c..0262792ae8 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42096 cwe-id: CWE-79 epss-score: 0.00609 - epss-percentile: 0.76201 + epss-percentile: 0.76212 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 320522d490..3cf8e35b37 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-42233 cwe-id: CWE-287 epss-score: 0.89303 - epss-percentile: 0.98393 + epss-percentile: 0.98395 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index 4eb1b59e40..f4f2e53163 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32483 + epss-percentile: 0.32509 cpe: cpe:2.3:a:wp-ban_project:wp-ban:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index a85291330d..9237a58528 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-42746 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32485 + epss-percentile: 0.3251 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index eb71720eee..7dae77f88f 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42747 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32485 + epss-percentile: 0.3251 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index bf6001020a..29446dbb38 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42748 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32485 + epss-percentile: 0.3251 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 9e893bb6a1..3693d07873 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42749 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32485 + epss-percentile: 0.3251 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 081701bc55..fa9b588c48 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4295 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index 185f621bff..52a9166405 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4301 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index a224edc315..5890c177ad 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43014 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 238833ce52..45e61076d2 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43015 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 2ce6d13f1a..3610313c41 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43016 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index fb00700596..2ef9744233 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43017 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index 87575a0c97..728eeeac3d 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43018 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32829 + epss-percentile: 0.32841 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index c881b6b877..47af3baa6f 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4305 cwe-id: CWE-269 epss-score: 0.30921 - epss-percentile: 0.96449 + epss-percentile: 0.96451 cpe: cpe:2.3:a:wp-buy:login_as_user_or_customer_\(user_switching\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index 7b262ecca7..5b04eeafa4 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4306 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32164 + epss-percentile: 0.32192 cpe: cpe:2.3:a:panda_pods_repeater_field_project:panda_pods_repeater_field:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 46b934920d..223ef81533 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43164 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60333 + epss-percentile: 0.60346 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index c88db87a80..474306b624 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43165 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60333 + epss-percentile: 0.60346 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index ad81b18c5c..1e1473d539 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43166 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60333 + epss-percentile: 0.60346 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index e4acf62f6f..8b1e1fc674 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43167 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60333 + epss-percentile: 0.60346 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 0ef3d30fb7..876a066006 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43169 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60333 + epss-percentile: 0.60346 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index 5b867cbd6c..4e6b73a032 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43170 cwe-id: CWE-79 epss-score: 0.21471 - epss-percentile: 0.95869 + epss-percentile: 0.95872 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index c39d6bdf57..bc348ea9db 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43185 cwe-id: CWE-79 epss-score: 0.38749 - epss-percentile: 0.96798 + epss-percentile: 0.968 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index 9883a26bcc..4f19b22d22 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4320 cwe-id: CWE-79 epss-score: 0.00083 - epss-percentile: 0.3458 + epss-percentile: 0.34591 cpe: cpe:2.3:a:mhsoftware:wordpress_events_calendar_plugin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 0ee3514039..179a753100 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4321 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index 7128e36093..38961e34ce 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index 2c1052f6c9..fee9014591 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4328 cwe-id: CWE-434 epss-score: 0.88386 - epss-percentile: 0.98335 + epss-percentile: 0.98337 cpe: cpe:2.3:a:najeebmedia:woocommerce_checkout_field_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 46fcca9045..f4e21da5f3 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43769 cwe-id: CWE-94,CWE-74 epss-score: 0.27754 - epss-percentile: 0.96261 + epss-percentile: 0.96263 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index a2d1b1f42d..0e3df997fd 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44290 cwe-id: CWE-89 epss-score: 0.00707 - epss-percentile: 0.78166 + epss-percentile: 0.78176 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44291.yaml b/http/cves/2022/CVE-2022-44291.yaml index 5f0f8cc74d..ba0334794e 100644 --- a/http/cves/2022/CVE-2022-44291.yaml +++ b/http/cves/2022/CVE-2022-44291.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44291 cwe-id: CWE-89 epss-score: 0.00707 - epss-percentile: 0.78166 + epss-percentile: 0.78176 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index 036ea2eabf..faa67ba510 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4447 cwe-id: CWE-89 epss-score: 0.10965 - epss-percentile: 0.94476 + epss-percentile: 0.94478 cpe: cpe:2.3:a:fontsy_project:fontsy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 505a86bf7e..d9508223ef 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44944 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53362 + epss-percentile: 0.5338 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 262d374370..50f262311d 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44946 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53362 + epss-percentile: 0.5338 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index 9c2cbd840f..4fc493e355 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44947 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57542 + epss-percentile: 0.57562 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index e6b5627ba8..686c044666 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44948 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53362 + epss-percentile: 0.5338 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index 6cfcaecd60..31f0fb6a62 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44949 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53362 + epss-percentile: 0.5338 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index cde114ec8c..86b4a1be53 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44950 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53362 + epss-percentile: 0.5338 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 3c20c41535..b4bee91aef 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44951 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53362 + epss-percentile: 0.5338 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index 130e798c7b..3fac84c61d 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44952 cwe-id: CWE-79 epss-score: 0.12436 - epss-percentile: 0.94796 + epss-percentile: 0.94798 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index 19d5f4f5ef..03abbddd41 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44957 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53362 + epss-percentile: 0.5338 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index 3e2aa1eb25..c9a6dd1209 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45037 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32164 + epss-percentile: 0.32192 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index bbeb43ccb3..9228956599 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45038 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32164 + epss-percentile: 0.32192 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 7a5793d1a7..75b15fee33 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 epss-score: 0.00082 - epss-percentile: 0.34133 + epss-percentile: 0.34144 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 7087af4333..9566c09d82 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45933 cwe-id: CWE-306 epss-score: 0.00674 - epss-percentile: 0.77543 + epss-percentile: 0.77552 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index 4e922b09cc..809e8a4ba1 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46020 cwe-id: CWE-434 epss-score: 0.01722 - epss-percentile: 0.86415 + epss-percentile: 0.86419 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index dce6c9842a..27295c2056 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46071 cwe-id: CWE-89 epss-score: 0.01462 - epss-percentile: 0.85247 + epss-percentile: 0.85256 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index adb60df626..f629f76694 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00066 - epss-percentile: 0.27668 + epss-percentile: 0.27691 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index 479b1c70b7..fa995f91be 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-46169 cwe-id: CWE-78,CWE-74 - epss-score: 0.967 - epss-percentile: 0.99524 + epss-score: 0.96741 + epss-percentile: 0.99541 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 7b54036abc..9c55255b09 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46381 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29356 + epss-percentile: 0.29378 cpe: cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index c43eea4928..993ce7439d 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46443 cwe-id: CWE-89 epss-score: 0.04555 - epss-percentile: 0.91548 + epss-percentile: 0.9155 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index c4d5811dfa..7da0c89e52 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-46463 cwe-id: CWE-306 epss-score: 0.02361 - epss-percentile: 0.8858 + epss-percentile: 0.88584 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 3721f3dc7a..0b4296f6ce 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46888 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37595 + epss-percentile: 0.37618 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 17e08a01b7..e776c94237 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46934 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35317 + epss-percentile: 0.35329 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index f50c6d8a33..60eca9de8f 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47002 cwe-id: CWE-863 epss-score: 0.03649 - epss-percentile: 0.90626 + epss-percentile: 0.90628 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index bf13c25b95..3e22212a96 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-47003 cwe-id: CWE-863 epss-score: 0.01698 - epss-percentile: 0.86322 + epss-percentile: 0.86326 cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index 2f72bc2b7d..0a2ca1efb1 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-47075 epss-score: 0.00406 - epss-percentile: 0.70809 + epss-percentile: 0.70821 cpe: cpe:2.3:a:smartofficepayroll:smartoffice:*:*:*:*:web:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index f42fcc53d4..39afe2ef9f 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-47615 cwe-id: CWE-434 epss-score: 0.00737 - epss-percentile: 0.78684 + epss-percentile: 0.78695 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 7ea5f0aa2b..8e33994324 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47945 cwe-id: CWE-22 epss-score: 0.04956 - epss-percentile: 0.91897 + epss-percentile: 0.91898 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index a4d68f589b..15394fd679 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47966 epss-score: 0.97053 - epss-percentile: 0.99672 + epss-percentile: 0.99673 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 768f7dcaff..26baffb17d 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47986 cwe-id: CWE-502 epss-score: 0.89798 - epss-percentile: 0.98422 + epss-percentile: 0.98423 cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index fec7aa6684..b469142ef8 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-48012 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29328 + epss-percentile: 0.2935 cpe: cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index 08b4bf9dac..df9e58f9c4 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-48165 cwe-id: CWE-284 - epss-score: 0.0298 - epss-percentile: 0.89747 + epss-score: 0.02948 + epss-percentile: 0.897 cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:m30h4.v5030.210121:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 0a7172898c..0a5cca312b 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-48197 cwe-id: CWE-79 epss-score: 0.00139 - epss-percentile: 0.4908 + epss-percentile: 0.491 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 8c33540b58..c19e7fb066 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4897 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65376 + epss-percentile: 0.65394 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 9ae938797b..d1e236412f 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0099 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index ad0b7a6cc6..ec9d778d2e 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0126 cwe-id: CWE-22 epss-score: 0.05528 - epss-percentile: 0.92369 + epss-percentile: 0.9237 cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 29d3012820..f90508470f 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index c615cc6e9a..b1aaef73de 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0261 cwe-id: CWE-89 epss-score: 0.05279 - epss-percentile: 0.9216 + epss-percentile: 0.92161 cpe: cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index e78d353799..a31334f3cb 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0297 cwe-id: CWE-94 epss-score: 0.33094 - epss-percentile: 0.96528 + epss-percentile: 0.96532 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index b3a64c4bac..ac1f0b8a3d 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0334 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 078c0942ff..aaac8e7322 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0448 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index bf2fc53bc9..6804d80bff 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0514 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29446 + epss-percentile: 0.29468 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 3c22b02253..ab373d1850 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0527 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.62612 + epss-percentile: 0.62625 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index a4159b4a93..b31fa0fef8 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 epss-score: 0.00077 - epss-percentile: 0.32164 + epss-percentile: 0.32192 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index 293b09e619..6f29bcf03b 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0562 cwe-id: CWE-89 epss-score: 0.01124 - epss-percentile: 0.83023 + epss-percentile: 0.83034 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index 1059a69dc9..7b6dfea756 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0563 cwe-id: CWE-79 epss-score: 0.00563 - epss-percentile: 0.75118 + epss-percentile: 0.75129 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index fab0be5d34..171e0bf199 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0600 cwe-id: CWE-89 epss-score: 0.02028 - epss-percentile: 0.87649 + epss-percentile: 0.87655 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index 2f9b98af39..deef2f37ac 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0602 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26532 + epss-percentile: 0.26559 cpe: cpe:2.3:a:johnniejodelljr:twittee_text_tweet:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index 7058918120..6c6498ef4a 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0630 cwe-id: CWE-89 epss-score: 0.0691 - epss-percentile: 0.93142 + epss-percentile: 0.93145 cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index acd196cf7d..378da394b7 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0669 cwe-id: CWE-502 epss-score: 0.96582 - epss-percentile: 0.99477 + epss-percentile: 0.99479 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 78b5b33043..d93cb6bd04 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0777 cwe-id: CWE-305,NVD-CWE-Other epss-score: 0.03081 - epss-percentile: 0.89905 + epss-percentile: 0.89907 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index d988cd0a9b..3d1c16bff9 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0900 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.72967 + epss-percentile: 0.72979 cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index cf10ac89fa..01d6c118e9 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0942 cwe-id: CWE-79 epss-score: 0.00335 - epss-percentile: 0.67973 + epss-percentile: 0.67993 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index c3cf263f21..a1d40b62de 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0947 cwe-id: CWE-22 epss-score: 0.01075 - epss-percentile: 0.82613 + epss-percentile: 0.82623 cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 4642c7c128..950927cb82 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0948 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29446 + epss-percentile: 0.29468 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 1064a5c1c9..23f396fed3 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0968 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61651 + epss-percentile: 0.61667 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index cc09fec728..e5fd537453 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1020 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92906 + epss-percentile: 0.92911 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 7913eab177..f01c2af794 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1080 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61651 + epss-percentile: 0.61667 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index d229bba057..9f75e4a29a 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-1177 cwe-id: CWE-29 epss-score: 0.01267 - epss-percentile: 0.84151 + epss-percentile: 0.84161 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 6d45e0c4d5..951a5306d6 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1263 cwe-id: CWE-200 epss-score: 0.00359 - epss-percentile: 0.69015 + epss-percentile: 0.69031 cpe: cpe:2.3:a:niteothemes:coming_soon_\&_maintenance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index a05163e7da..9cdcdd678b 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1362 cwe-id: CWE-1021 epss-score: 0.00071 - epss-percentile: 0.29393 + epss-percentile: 0.29414 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 36d9702310..8a2c0c9eb2 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1408 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.72967 + epss-percentile: 0.72979 cpe: cpe:2.3:a:video_list_manager_project:video_list_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 4e1a921ee9..eb8d975ff9 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1454 cwe-id: CWE-89 epss-score: 0.0391 - epss-percentile: 0.90952 + epss-percentile: 0.90955 cpe: cpe:2.3:a:jeecg:jeecg-boot:3.5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 1b68ccc894..2942550579 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1496 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29052 + epss-percentile: 0.29072 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 91d5fb6d74..dab16e1a4c 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1546 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29446 + epss-percentile: 0.29468 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index f540a04880..506e3596bf 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1671 cwe-id: CWE-77 epss-score: 0.36262 - epss-percentile: 0.96682 + epss-percentile: 0.96685 cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index eaf87eb861..f70f15fdc0 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1698 cwe-id: CWE-78 epss-score: 0.52862 - epss-percentile: 0.97204 + epss-percentile: 0.97207 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index 7ee14d390c..75e862e930 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1730 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92906 + epss-percentile: 0.92911 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index 0daeb15bff..df16e4f93f 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1780 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29446 + epss-percentile: 0.29468 cpe: cpe:2.3:a:codeermeneer:companion_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 5dd2204d5f..5fabcb613e 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1835 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29446 + epss-percentile: 0.29468 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index e317e8ebe0..59d178ca3d 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1880 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26453 + epss-percentile: 0.26481 cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 80c377e5d5..6ec2e9022f 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1890 cwe-id: CWE-79 epss-score: 0.00157 - epss-percentile: 0.51959 + epss-percentile: 0.51979 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 430f77f3f5..537da8f4b6 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-20073 cwe-id: CWE-434 epss-score: 0.52411 - epss-percentile: 0.97193 + epss-percentile: 0.97196 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index fc9b04639a..afdf02e001 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2009 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3283 + epss-percentile: 0.32843 cpe: cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 7485f60599..5a8ab65267 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2023 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49401 + epss-percentile: 0.4942 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index f7c30d7742..1b1c2b6767 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20864 cwe-id: CWE-502 epss-score: 0.18239 - epss-percentile: 0.95596 + epss-percentile: 0.95597 cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 3a6af31357..76ad48169f 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20887 cwe-id: CWE-77 - epss-score: 0.93282 - epss-percentile: 0.98786 + epss-score: 0.94544 + epss-percentile: 0.98981 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index b78c4f6ed3..190494530f 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-20888 cwe-id: CWE-502 - epss-score: 0.14273 - epss-percentile: 0.95085 + epss-score: 0.24105 + epss-percentile: 0.96052 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index c8e2bb6408..64f23e23c3 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-20889 cwe-id: CWE-77 epss-score: 0.01964 - epss-percentile: 0.8741 + epss-percentile: 0.87416 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index 65f7c5f51c..c53696698e 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2122 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26532 + epss-percentile: 0.26559 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index cca7122ce1..a438cb0f98 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2130 cwe-id: CWE-89 epss-score: 0.01554 - epss-percentile: 0.8573 + epss-percentile: 0.85737 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index 336363fc2a..0bb3ef43df 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3283 + epss-percentile: 0.32843 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 4fcf48ef5e..deaf8d7354 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2224 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41369 + epss-percentile: 0.41388 cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 16f8194210..25d8fdf9fb 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22432 cwe-id: CWE-601 epss-score: 0.05554 - epss-percentile: 0.92381 + epss-percentile: 0.92382 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 5aa6a9246e..cd807da508 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22463 cwe-id: CWE-798 epss-score: 0.04135 - epss-percentile: 0.9116 + epss-percentile: 0.91164 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 91e489732f..8e5c92f56b 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22478 cwe-id: CWE-862 epss-score: 0.02931 - epss-percentile: 0.89677 + epss-percentile: 0.89679 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index e15f0f159f..b7927b5012 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 epss-score: 0.02114 - epss-percentile: 0.87909 + epss-percentile: 0.87916 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index f92d24eddf..0172cd642a 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22515 epss-score: 0.95529 - epss-percentile: 0.99174 + epss-percentile: 0.99175 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 900cdd15a1..68ccc8ccab 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22620 cwe-id: CWE-863 epss-score: 0.01193 - epss-percentile: 0.83591 + epss-percentile: 0.836 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index cc0024cbe7..23c4e0984d 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2272 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26532 + epss-percentile: 0.26559 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 5f32df2fb5..795c9e12cb 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22897 cwe-id: CWE-908 epss-score: 0.01293 - epss-percentile: 0.84327 + epss-percentile: 0.84338 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 6d380c2753..75eaa4205a 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-23161 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42222 + epss-percentile: 0.42244 cpe: cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index dc727887e0..89da384bf4 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23333 cwe-id: CWE-77 epss-score: 0.48857 - epss-percentile: 0.97111 + epss-percentile: 0.97113 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index 4ee0f37b4a..fa580d44fb 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23488 cwe-id: CWE-89 epss-score: 0.01884 - epss-percentile: 0.87122 + epss-percentile: 0.87127 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index 6e30101ad7..df8a4f27d4 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23489 cwe-id: CWE-89 epss-score: 0.16371 - epss-percentile: 0.95394 + epss-percentile: 0.95395 cpe: cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index f80d441f90..4c8cf8d5e0 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-23491 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 0bb8501cf3..ed468fca72 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-23492 cwe-id: CWE-89 epss-score: 0.04205 - epss-percentile: 0.91221 + epss-percentile: 0.91226 cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 69dda49d6b..bc2a3f6276 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2356 cwe-id: CWE-23 epss-score: 0.00941 - epss-percentile: 0.81352 + epss-percentile: 0.81359 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 550a207363..139427571b 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -17,7 +17,7 @@ info: cvss-score: 5.3 cve-id: CVE-2023-23752 epss-score: 0.51864 - epss-percentile: 0.97183 + epss-percentile: 0.97185 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 4e5186b63f..fc5c9e003e 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24044 cwe-id: CWE-601 epss-score: 0.00114 - epss-percentile: 0.44573 + epss-percentile: 0.44594 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 59537cde3c..e32371334a 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24243 cwe-id: CWE-918 epss-score: 0.00448 - epss-percentile: 0.72167 + epss-percentile: 0.72178 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index eaac1d0ec1..b85f9ed628 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24278 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37682 + epss-percentile: 0.37703 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index ee65ff629d..4572e5234e 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-24322 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31928 + epss-percentile: 0.31956 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 377205194f..0dff9c09cd 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24488 cwe-id: CWE-79 epss-score: 0.01446 - epss-percentile: 0.85165 + epss-percentile: 0.85173 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index 93f4202c4e..22dc79a3f5 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-24489 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.97004 - epss-percentile: 0.99648 + epss-score: 0.96908 + epss-percentile: 0.99613 cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* metadata: verified: true @@ -59,4 +59,5 @@ http: - type: dsl dsl: - 'BaseURL+ "/cifs/" + fileName + ".aspx"' -# digest: 4a0a004730450221009bf34e486e7429164eaf77796d2fc7909d4a0534bd368e619862464c087051ab02205dfa32d25f392ab42c94b134b61799bf46dc58a6a911c17cee7b07054468c9a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009bf34e486e7429164eaf77796d2fc7909d4a0534bd368e619862464c087051ab02205dfa32d25f392ab42c94b134b61799bf46dc58a6a911c17cee7b07054468c9a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 4ca7312584..d65def1da9 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24657 cwe-id: CWE-79 - epss-score: 0.00076 - epss-percentile: 0.31611 + epss-score: 0.00085 + epss-percentile: 0.35329 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 19d47318cf..8a06970321 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24733 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 7048d33413..02d845fac2 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24735 cwe-id: CWE-601 epss-score: 0.01149 - epss-percentile: 0.83213 + epss-percentile: 0.83222 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index ebdf991475..7d69fb5adc 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24737 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29365 + epss-percentile: 0.29387 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 0c1fc9cec0..c68b88f388 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25135 cwe-id: CWE-502 epss-score: 0.60011 - epss-percentile: 0.97399 + epss-percentile: 0.97402 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index 08110265cc..3c9ff23308 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-25157 cwe-id: CWE-89 epss-score: 0.38863 - epss-percentile: 0.96802 + epss-percentile: 0.96804 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index 7852368d34..4be9c27bf5 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25346 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.3723 + epss-percentile: 0.37253 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index d19cca5521..bef304a145 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-25573 cwe-id: CWE-862 epss-score: 0.01887 - epss-percentile: 0.87136 + epss-percentile: 0.87142 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 74a5860dfb..51c024f90f 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25717 cwe-id: CWE-94 epss-score: 0.96168 - epss-percentile: 0.99329 + epss-percentile: 0.9933 cpe: cpe:2.3:a:ruckuswireless:ruckus_wireless_admin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index eac2d6f0c9..30aec06ae1 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26067 cwe-id: CWE-20 epss-score: 0.02289 - epss-percentile: 0.88421 + epss-percentile: 0.88425 cpe: cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 792972f060..deb6c128f1 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26255 cwe-id: CWE-22 epss-score: 0.15825 - epss-percentile: 0.95327 + epss-percentile: 0.95326 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 3327825d49..c7bbbd36d7 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26256 cwe-id: CWE-22 epss-score: 0.007 - epss-percentile: 0.78048 + epss-percentile: 0.78059 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index c1c1572809..68c25eebec 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-26360 cwe-id: CWE-284 epss-score: 0.91978 - epss-percentile: 0.98616 + epss-percentile: 0.98619 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index aeed46a4eb..7df432fa53 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26469 cwe-id: CWE-22 epss-score: 0.91808 - epss-percentile: 0.98595 + epss-percentile: 0.98598 cpe: cpe:2.3:a:jorani:jorani:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 8c9e4c8e7a..33256e9ea3 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2648 cwe-id: CWE-434 epss-score: 0.03783 - epss-percentile: 0.90799 + epss-percentile: 0.90801 cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index ec496a8762..dadf664bbf 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-26842 cwe-id: CWE-79 epss-score: 0.00148 - epss-percentile: 0.50509 + epss-percentile: 0.50524 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index a99e7ede65..a157f3df75 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26843 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.503 + epss-percentile: 0.50319 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index c6197034c2..2dc40751e7 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27008 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.3376 + epss-percentile: 0.33771 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index bb90868fe4..fc3aaada1b 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27034 cwe-id: CWE-89 epss-score: 0.01147 - epss-percentile: 0.83203 + epss-percentile: 0.83211 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 2ff32814f5..90d3329178 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27159 cwe-id: CWE-918 - epss-score: 0.00262 - epss-percentile: 0.63634 + epss-score: 0.00317 + epss-percentile: 0.67031 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index eeb3157510..3c005ca038 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27179 cwe-id: CWE-434 epss-score: 0.01606 - epss-percentile: 0.85987 + epss-percentile: 0.85995 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 34748cb938..211216006b 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00081 - epss-percentile: 0.34037 + epss-percentile: 0.34048 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index ae03d7ebed..5fb0fa5106 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2732 cwe-id: CWE-288,NVD-CWE-Other epss-score: 0.05999 - epss-percentile: 0.92637 + epss-percentile: 0.92638 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index bd81544527..04141990ae 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27350 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.97127 - epss-percentile: 0.99712 + epss-percentile: 0.99713 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index 9009898d62..619d53d09b 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-27482 cwe-id: CWE-287 epss-score: 0.03609 - epss-percentile: 0.90587 + epss-percentile: 0.90589 cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index cdf3378273..c67c8d4b65 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27524 cwe-id: CWE-1188 epss-score: 0.91294 - epss-percentile: 0.98549 + epss-percentile: 0.98551 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 58b24a51a8..a94b5b279a 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2766 cwe-id: CWE-552 epss-score: 0.01769 - epss-percentile: 0.86607 + epss-percentile: 0.86609 cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 684ac0db99..6c946e5789 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2779 cwe-id: CWE-79 epss-score: 0.00185 - epss-percentile: 0.55488 + epss-percentile: 0.55507 cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 4452f9b1a6..7352bcf5e6 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2780 cwe-id: CWE-29 epss-score: 0.01608 - epss-percentile: 0.85996 + epss-percentile: 0.86004 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index c94cd39729..9ac5c714a9 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27922 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.4731 + epss-percentile: 0.47329 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 768a4ac55a..5422c0cf0c 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2796 cwe-id: CWE-862 epss-score: 0.23651 - epss-percentile: 0.96026 + epss-percentile: 0.96025 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 75550059c9..17fccfe1b3 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-28121 cwe-id: CWE-287 epss-score: 0.75551 - epss-percentile: 0.97805 + epss-percentile: 0.97806 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index 8f391c726b..9660848008 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-2813 cwe-id: CWE-79 epss-score: 0.00371 - epss-percentile: 0.69502 + epss-percentile: 0.69516 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 2c6007ca1f..921727fc24 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2822 cwe-id: CWE-79 epss-score: 0.02305 - epss-percentile: 0.88455 + epss-percentile: 0.8846 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 0e5323e972..2d8feffa6b 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2825 cwe-id: CWE-22 epss-score: 0.02646 - epss-percentile: 0.8918 + epss-percentile: 0.89183 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index fde440a6f2..a333f24c3b 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28343 cwe-id: CWE-78 epss-score: 0.40034 - epss-percentile: 0.96849 + epss-percentile: 0.96852 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 42096e72e0..cddb0a0667 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28432 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.1675 - epss-percentile: 0.95433 + epss-percentile: 0.95434 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index a315f551f7..71fa6522fb 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-28665 cwe-id: CWE-79 epss-score: 0.00082 - epss-percentile: 0.34156 + epss-percentile: 0.34167 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index 65b4ea1247..9e2c45a281 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-29084 cwe-id: CWE-77 epss-score: 0.35624 - epss-percentile: 0.96654 + epss-percentile: 0.96657 cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index d374fa8090..991797e5f9 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29298 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.77586 - epss-percentile: 0.97866 + epss-percentile: 0.97867 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 8d887d9af1..d52925dfa7 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29300 cwe-id: CWE-502 epss-score: 0.66971 - epss-percentile: 0.97566 + epss-percentile: 0.97567 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 477574a262..bc1bcdeb96 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29357 epss-score: 0.76124 - epss-percentile: 0.97821 + epss-percentile: 0.97822 cpe: cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index 186f648645..5e68d04714 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29439 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36993 + epss-percentile: 0.37017 cpe: cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 485858c56d..48d3b20ee3 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29489 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53148 + epss-percentile: 0.53167 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index d22c6e2c0e..8111919985 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29622 cwe-id: CWE-89 epss-score: 0.01215 - epss-percentile: 0.83739 + epss-percentile: 0.8375 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index 7df8a624e3..47d65e1a6d 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29623 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39831 + epss-percentile: 0.3985 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 68e0c966d8..7a51101396 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2982 cwe-id: CWE-288 epss-score: 0.01048 - epss-percentile: 0.82343 + epss-percentile: 0.82353 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 2dd4088d1d..b120aaf819 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29887 cwe-id: CWE-22 epss-score: 0.00439 - epss-percentile: 0.71898 + epss-percentile: 0.71907 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index b8309de16e..7daf28bfb7 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29919 cwe-id: CWE-276 epss-score: 0.01262 - epss-percentile: 0.84126 + epss-percentile: 0.84135 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 55c691510d..4bfb96bcca 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29922 cwe-id: CWE-1188 epss-score: 0.00448 - epss-percentile: 0.72165 + epss-percentile: 0.72176 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 0fd4ecf891..c59764f77a 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-29923 cwe-id: CWE-276 - epss-score: 0.00332 - epss-percentile: 0.67809 + epss-score: 0.00336 + epss-percentile: 0.68037 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index 89d63f8215..a7a1ffda99 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-30013 cwe-id: CWE-78 epss-score: 0.93618 - epss-percentile: 0.98826 + epss-percentile: 0.98829 cpe: cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index b558a5eda7..202e70d40a 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-30019 cwe-id: CWE-918 epss-score: 0.00134 - epss-percentile: 0.48216 + epss-percentile: 0.48236 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 79aea7438c..e457165ee5 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30150 cwe-id: CWE-89 epss-score: 0.02634 - epss-percentile: 0.89156 + epss-percentile: 0.89159 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 7be9f8d239..39ad0680e6 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30210 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29446 + epss-percentile: 0.29468 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index f75300cc3f..06bb9b0c2b 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30212 cwe-id: CWE-79 epss-score: 0.02614 - epss-percentile: 0.89115 + epss-percentile: 0.89118 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index b60fd96c68..d54b34cd48 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-30256 cwe-id: CWE-79 epss-score: 0.01287 - epss-percentile: 0.84289 + epss-percentile: 0.84299 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index 7fcca20ecf..624d42231f 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30625 cwe-id: CWE-89 epss-score: 0.93265 - epss-percentile: 0.98781 + epss-percentile: 0.9878 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index 3b846a1b22..79d4e6c9ec 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30777 cwe-id: CWE-79 epss-score: 0.00273 - epss-percentile: 0.64338 + epss-percentile: 0.64357 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index 081c256a6e..cd54fc7111 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30868 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28756 + epss-percentile: 0.28763 cpe: cpe:2.3:a:cms_tree_page_view_project:cms_tree_page_view:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index b20944e093..afcd18b1d3 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30943 cwe-id: CWE-610,CWE-73 epss-score: 0.01461 - epss-percentile: 0.85241 + epss-percentile: 0.85251 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index ac5438e528..f6ecfee8a5 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31059 cwe-id: CWE-22 epss-score: 0.00393 - epss-percentile: 0.70408 + epss-percentile: 0.70421 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index b80e2ab001..fb34bb0f0f 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-31465 epss-score: 0.00698 - epss-percentile: 0.78012 + epss-percentile: 0.78022 cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index f675f25958..2081f1b1ac 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31548 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32243 + epss-percentile: 0.3227 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index bce1779176..6d1f6c803c 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3219 cwe-id: CWE-639 epss-score: 0.45245 - epss-percentile: 0.96997 + epss-percentile: 0.97 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index f109c4f2b3..7bdf967159 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-32235 cwe-id: CWE-22 epss-score: 0.00998 - epss-percentile: 0.81909 + epss-percentile: 0.81919 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index a9e9aa793c..868fc6fa65 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-32243 cwe-id: CWE-287 epss-score: 0.02548 - epss-percentile: 0.8899 + epss-percentile: 0.88993 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index cf5ae6d3ca..ec5e3b5871 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-32315 cwe-id: CWE-22 epss-score: 0.96072 - epss-percentile: 0.99305 + epss-percentile: 0.99306 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 5cd76fa822..5235dd5b42 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-32563 cwe-id: CWE-22 epss-score: 0.27941 - epss-percentile: 0.96277 + epss-percentile: 0.96279 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 2d6c2e2923..0521473dd9 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33338 cwe-id: CWE-89 epss-score: 0.00761 - epss-percentile: 0.79059 + epss-percentile: 0.79072 cpe: cpe:2.3:a:old_age_home_management_system_project:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -46,4 +46,5 @@ http: - 'contains(body_2, "Change Password")' - 'contains(body_2, "Old Age Home Management System|| Dashboard")' condition: and -# digest: 4b0a00483046022100ec4d6e239f1cdb0c2783a284e8a86fe8247d90d956f0de516287910d66609328022100aa6b29cca28b79e1f0d42b93a201678792bf9c2b37a539cb5e53ede1b52c2692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ec4d6e239f1cdb0c2783a284e8a86fe8247d90d956f0de516287910d66609328022100aa6b29cca28b79e1f0d42b93a201678792bf9c2b37a539cb5e53ede1b52c2692:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 7fc83c6bf1..af3f4e1efb 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33405 cwe-id: CWE-601 epss-score: 0.00071 - epss-percentile: 0.29419 + epss-percentile: 0.2944 cpe: cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 6e3c32ff31..64bda7f63b 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33439 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.72967 + epss-percentile: 0.72979 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index d06b17a739..a797b04af1 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33440 cwe-id: CWE-434 epss-score: 0.04526 - epss-percentile: 0.91525 + epss-percentile: 0.91527 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 4c782eccb8..b2c81423d9 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3345 cwe-id: CWE-200 epss-score: 0.00441 - epss-percentile: 0.71961 + epss-percentile: 0.7197 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index a23821cf61..63310b2615 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33510 cwe-id: CWE-668 epss-score: 0.00347 - epss-percentile: 0.68486 + epss-percentile: 0.68505 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index 4cc2ad241a..5d43d43b50 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-33568 cwe-id: CWE-552 epss-score: 0.35763 - epss-percentile: 0.96662 + epss-percentile: 0.96666 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index c5a612bf67..54e3801bda 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33584 cwe-id: CWE-89 epss-score: 0.05622 - epss-percentile: 0.92419 + epss-percentile: 0.9242 cpe: cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index cfe85f773f..4afdc2ebcf 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-33831 cwe-id: CWE-77 epss-score: 0.03756 - epss-percentile: 0.90767 + epss-percentile: 0.90769 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index e4867ee11f..1c9de0f15e 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-34124 - cwe-id: CWE-305,CWE-287 + cwe-id: CWE-287,CWE-305 epss-score: 0.01744 - epss-percentile: 0.8651 + epss-percentile: 0.86513 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true @@ -90,4 +90,5 @@ http: group: 1 regex: - "getPwdHash.*,'([0-9]+)'" -# digest: 490a00463044022012f83388a6b57428f4f56e3c488fff69886f8b35bbe9e26979888996492255e302204882fceb22dde7177d6bd6c067694024f49d5e8d50095668ee00cce1fc81f232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022012f83388a6b57428f4f56e3c488fff69886f8b35bbe9e26979888996492255e302204882fceb22dde7177d6bd6c067694024f49d5e8d50095668ee00cce1fc81f232:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index 65844583d5..121a4573d1 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34192 cwe-id: CWE-79 epss-score: 0.28331 - epss-percentile: 0.96299 + epss-percentile: 0.96301 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 8892ec50d2..7b97f9b45e 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34362 cwe-id: CWE-89 epss-score: 0.92179 - epss-percentile: 0.98636 + epss-percentile: 0.9864 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 29157c350f..9a218d18d2 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34537 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.2914 + epss-percentile: 0.2916 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index d14be6cfde..58496bde21 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34598 cwe-id: CWE-22 epss-score: 0.03642 - epss-percentile: 0.9062 + epss-percentile: 0.90622 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index 15b834a432..2c23c61044 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34599 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29446 + epss-percentile: 0.29468 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index e1a7bc0c51..1cac09e99b 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34659 cwe-id: CWE-89 epss-score: 0.05584 - epss-percentile: 0.92395 + epss-percentile: 0.92396 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index ed49e66236..092bf26a87 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34751 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8405 + epss-percentile: 0.8406 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 247401e7a5..a69b4e6f9d 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34752 cwe-id: CWE-89 epss-score: 0.05297 - epss-percentile: 0.92188 + epss-percentile: 0.92189 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 4b9c9bca5a..6b2a3e06c2 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34753 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8405 + epss-percentile: 0.8406 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index a8f58047c6..5b7aea8441 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34755 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8405 + epss-percentile: 0.8406 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 684704841c..e11a2f33bb 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34756 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8405 + epss-percentile: 0.8406 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 855150911b..b6f54a73aa 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3479 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.2917 + epss-percentile: 0.2919 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 01213bc40a..50dbe3a6f4 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34843 cwe-id: CWE-22 epss-score: 0.00349 - epss-percentile: 0.68631 + epss-percentile: 0.68649 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index e059dcdc8e..084f56c19f 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34960 cwe-id: CWE-77 epss-score: 0.88794 - epss-percentile: 0.98358 + epss-percentile: 0.9836 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 21e28865ce..43ae6fb3ee 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35082 cwe-id: CWE-287 epss-score: 0.06863 - epss-percentile: 0.93119 + epss-percentile: 0.93121 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 55ae47b538..33c7556187 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 epss-score: 0.20819 - epss-percentile: 0.95817 + epss-percentile: 0.95821 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index 2b29393c5b..292639bbc2 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35843 cwe-id: CWE-22 epss-score: 0.01891 - epss-percentile: 0.87145 + epss-percentile: 0.8715 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 88e88553a1..853dcc48af 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2023-35844 cwe-id: CWE-22 epss-score: 0.00499 - epss-percentile: 0.73589 + epss-percentile: 0.736 cpe: cpe:2.3:a:lightdash:lightdash:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 56b8e9cd94..007f51c404 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35885 cwe-id: CWE-565 epss-score: 0.02149 - epss-percentile: 0.8803 + epss-percentile: 0.88035 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index cfb89ae56c..2180e49958 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36287 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31862 + epss-percentile: 0.31891 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 1317084894..b9d71dd4ee 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36289 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31862 + epss-percentile: 0.31891 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index cdde01dd68..037563338c 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-36306 cwe-id: CWE-79 epss-score: 0.00194 - epss-percentile: 0.56938 + epss-percentile: 0.56957 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index fb488e741c..016b777a22 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36346 cwe-id: CWE-79 epss-score: 0.00075 - epss-percentile: 0.30987 + epss-percentile: 0.31007 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index 8a788e5c12..f0c4af7410 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-36844 cwe-id: CWE-473 epss-score: 0.02557 - epss-percentile: 0.89004 + epss-percentile: 0.89007 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index a5a6fa0d45..7ed2c7be90 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36845 cwe-id: CWE-473 epss-score: 0.37937 - epss-percentile: 0.96766 + epss-percentile: 0.9677 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 80e1889fa4..67df54462d 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36934 cwe-id: CWE-89 epss-score: 0.0165 - epss-percentile: 0.86159 + epss-percentile: 0.86167 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 980abb22fc..990120a58b 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3710 cwe-id: CWE-77,CWE-20 epss-score: 0.70301 - epss-percentile: 0.97654 + epss-percentile: 0.97655 cpe: cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index b137933151..8c05cef2a4 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37265 cwe-id: CWE-306 epss-score: 0.10208 - epss-percentile: 0.94291 + epss-percentile: 0.94295 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index f2d87c84f8..17fe6fb63b 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37266 cwe-id: CWE-287 epss-score: 0.05083 - epss-percentile: 0.92019 + epss-percentile: 0.9202 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 8850602ca5..38317eb90b 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37270 cwe-id: CWE-89 epss-score: 0.01401 - epss-percentile: 0.84951 + epss-percentile: 0.84961 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 809ba73749..b11fef1ba7 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37474 cwe-id: CWE-22 epss-score: 0.02398 - epss-percentile: 0.8866 + epss-percentile: 0.88664 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 0bc80797a0..eed178a50d 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37580 cwe-id: CWE-79 epss-score: 0.1975 - epss-percentile: 0.95731 + epss-percentile: 0.9573 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index 629b35c112..fea541758f 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37629 cwe-id: CWE-434 epss-score: 0.13691 - epss-percentile: 0.94992 + epss-percentile: 0.94991 cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index fcf3857bce..8ec7184301 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3765 cwe-id: CWE-36 epss-score: 0.00525 - epss-percentile: 0.74283 + epss-percentile: 0.74292 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 04704d5426..20cbdf4ec6 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37728 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.33806 + epss-percentile: 0.33817 cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index b77c239d95..d403172572 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-37979 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40512 + epss-percentile: 0.4053 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index e441510af5..f1f3a776c2 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-38205 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.83516 - epss-percentile: 0.98065 + epss-percentile: 0.98068 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 83c8f6c995..7f6dd03727 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3836 cwe-id: CWE-434 epss-score: 0.03083 - epss-percentile: 0.89907 + epss-percentile: 0.89909 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index 2cbfdb5f34..0e0ed59752 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3843 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index d45bfa0fc5..e9f540c532 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-38433 cwe-id: CWE-798 epss-score: 0.00438 - epss-percentile: 0.71846 + epss-percentile: 0.71855 cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index 7a5e8d3f03..69b86a69ae 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3844 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index 5785cfb2f2..46254dade3 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3845 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3846.yaml b/http/cves/2023/CVE-2023-3846.yaml index 69eb57ef4e..eae2b5cb84 100644 --- a/http/cves/2023/CVE-2023-3846.yaml +++ b/http/cves/2023/CVE-2023-3846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3846 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 0938ac29df..ec95d40c9c 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3847 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index ff429fba72..5967c0f950 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3848 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index c396561847..fa62fac832 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3849 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index d781acb59d..8ed4e6d02c 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-38501 cwe-id: CWE-79 epss-score: 0.00282 - epss-percentile: 0.64928 + epss-percentile: 0.64946 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index b292063f26..b4640341d9 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38646 epss-score: 0.58459 - epss-percentile: 0.97359 + epss-percentile: 0.9736 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index bdbfa458f3..80fdf66d51 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-39026 cwe-id: CWE-22 epss-score: 0.06593 - epss-percentile: 0.92969 + epss-percentile: 0.92973 cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 30ab5e295a..8f9bf17457 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39108 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86114 + epss-percentile: 0.86122 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index afa125bb54..f92d9e08f1 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39109 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86114 + epss-percentile: 0.86122 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index f063f135a1..91b6ef90fa 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39110 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86114 + epss-percentile: 0.86122 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index a17a432d29..88e390eec8 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39141 cwe-id: CWE-22 epss-score: 0.00491 - epss-percentile: 0.73419 + epss-percentile: 0.73429 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 595c31c139..6ed3fd3e13 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39143 cwe-id: CWE-22 epss-score: 0.89139 - epss-percentile: 0.98382 + epss-percentile: 0.98383 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 436b3fabd3..b12e677ee1 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3936 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26532 + epss-percentile: 0.26559 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 200fd82caf..fb5b1fec14 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39361 cwe-id: CWE-89 epss-score: 0.04156 - epss-percentile: 0.91182 + epss-percentile: 0.91186 cpe: cpe:2.3:a:cacti:cacti:1.2.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 7f87f4d7d4..682653a740 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39598 cwe-id: CWE-79 epss-score: 0.0062 - epss-percentile: 0.76473 + epss-percentile: 0.76484 cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 38dae1fa06..c0e06bde66 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39600 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29145 + epss-percentile: 0.29165 cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 78b1fe2278..f794508318 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55331 + epss-percentile: 0.55351 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index eb5eec94cd..f0b01adaa0 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39677 epss-score: 0.00632 - epss-percentile: 0.76682 + epss-percentile: 0.76694 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index 5abc493a09..7eb352b0ae 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39700 cwe-id: CWE-79 epss-score: 0.00228 - epss-percentile: 0.60767 + epss-percentile: 0.6078 cpe: cpe:2.3:a:icewarp:mail_server:10.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index 9a06f9869a..4c9868cdd1 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-40208 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39887 + epss-percentile: 0.39907 cpe: cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index ab9faab5ef..d3124cd927 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-40779 cwe-id: CWE-601 epss-score: 0.00789 - epss-percentile: 0.79562 + epss-percentile: 0.79573 cpe: cpe:2.3:a:icewarp:deep_castle_g2:13.0.1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index eea7b55a25..2c0fb0fe00 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4110 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58387 + epss-percentile: 0.58406 cpe: cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 98938da289..8bd7bf247f 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4111 cwe-id: CWE-79 epss-score: 0.00463 - epss-percentile: 0.72615 + epss-percentile: 0.72626 cpe: cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index b3e4694b94..2327b811e3 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4112 cwe-id: CWE-79 epss-score: 0.00249 - epss-percentile: 0.62513 + epss-percentile: 0.62528 cpe: cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index db9db37e96..d22395f8b2 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4113 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66077 + epss-percentile: 0.66094 cpe: cpe:2.3:a:phpjabbers:service_booking_script:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 340918d5fa..707e960bc8 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4114 cwe-id: CWE-79 epss-score: 0.00447 - epss-percentile: 0.72136 + epss-percentile: 0.72147 cpe: cpe:2.3:a:phpjabbers:night_club_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index e3f42db3b6..f29eb87dae 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4115 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66077 + epss-percentile: 0.66094 cpe: cpe:2.3:a:phpjabbers:cleaning_business_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index d4f563fbc7..bdc5375da6 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4116 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66077 + epss-percentile: 0.66094 cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index 5be4dceb91..4d93df7ffb 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-4148 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29633 + epss-percentile: 0.29655 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 7cdf18d0b0..9d15db815d 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-41538 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52798 + epss-percentile: 0.52815 cpe: cpe:2.3:a:phpjabbers:php_forum_script:3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index cdd1f2a795..5f598de6f0 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-41642 cwe-id: CWE-79 epss-score: 0.00068 - epss-percentile: 0.28542 + epss-percentile: 0.2855 cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index e04af695a6..de3e5eec1a 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4168 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.29305 - epss-percentile: 0.96356 + epss-percentile: 0.96358 cpe: cpe:2.3:a:templatecookie:adlisting:2.14.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 29aae4e98a..13647b26bd 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4173 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54492 + epss-percentile: 0.54513 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index a532098821..a5ed9864cb 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4174 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58632 + epss-percentile: 0.58649 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 0c0df20f40..a68b7c467a 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-41892 cwe-id: CWE-94 epss-score: 0.20628 - epss-percentile: 0.95797 + epss-percentile: 0.958 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index d5a505e5f8..8a92ba626d 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-42442 cwe-id: CWE-287 epss-score: 0.09005 - epss-percentile: 0.93905 + epss-percentile: 0.93907 cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index 260e4dc9d1..2dc8b41a1f 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-43261 cwe-id: CWE-532 epss-score: 0.00476 - epss-percentile: 0.72985 + epss-percentile: 0.72997 cpe: cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 85df45d61e..a339581c4d 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4451 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26453 + epss-percentile: 0.26481 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index b1dd35c9d8..776fc091b4 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4547 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58151 + epss-percentile: 0.58171 cpe: cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 5e7be58a10..54a631d582 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-4568 cwe-id: CWE-287 epss-score: 0.00261 - epss-percentile: 0.63554 + epss-percentile: 0.6357 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4582.yaml b/http/cves/2023/CVE-2023-4582.yaml index 7811cd02ca..69e0dbbf06 100644 --- a/http/cves/2023/CVE-2023-4582.yaml +++ b/http/cves/2023/CVE-2023-4582.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-45852 cwe-id: CWE-77 epss-score: 0.00221 - epss-percentile: 0.60096 + epss-percentile: 0.6011 cpe: cpe:2.3:o:viessmann:vitogate_300_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - 'contains_all(header, "application/json")' - 'contains_all(body, "traceroute: {{randstr}}: Unknown host", "daemon:x:1:1:")' condition: and -# digest: 4a0a00473045022100d2b30091eac908483054aed398ecd9aeb0709a7950da677b9c73a9e02293ddfb02201fa3e36f8a5bfd2c82663ee59c3b8222537b5685881983d5830606fed846cc67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d2b30091eac908483054aed398ecd9aeb0709a7950da677b9c73a9e02293ddfb02201fa3e36f8a5bfd2c82663ee59c3b8222537b5685881983d5830606fed846cc67:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 2443b10b69..2252db6606 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-4634 cwe-id: CWE-73 epss-score: 0.01945 - epss-percentile: 0.8735 + epss-percentile: 0.87356 cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index f9e2d50509..b6f035ba67 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4714 cwe-id: CWE-200 epss-score: 0.02146 - epss-percentile: 0.8802 + epss-percentile: 0.88026 cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index ae8b968544..913f278d8a 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4966 cwe-id: CWE-119 - epss-score: 0.00751 - epss-percentile: 0.78895 + epss-score: 0.01111 + epss-percentile: 0.82923 cpe: cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* metadata: verified: "true" @@ -78,4 +78,5 @@ http: part: header_2 words: - "text/plain" -# digest: 4a0a00473045022100ad228dc74e83650bb6d3a620011349b86cad1ea8cc444566e7ffa8c767f98b860220792681386cc73152a96d5f8cc0e3d4d290c570268971f82bee23eed33c1f1fd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ad228dc74e83650bb6d3a620011349b86cad1ea8cc444566e7ffa8c767f98b860220792681386cc73152a96d5f8cc0e3d4d290c570268971f82bee23eed33c1f1fd4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 06a91294e8..6080b461f5 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4974 cwe-id: CWE-89 epss-score: 0.02282 - epss-percentile: 0.88405 + epss-percentile: 0.88408 cpe: cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 9322e08616..60fc0f902a 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-5074 cwe-id: CWE-798 epss-score: 0.02445 - epss-percentile: 0.88774 + epss-percentile: 0.88777 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 8f4b4fc2a6..5622004e4b 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-5244 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29145 + epss-percentile: 0.29165 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml index 11027c298e..a9e0b1dfaa 100644 --- a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml +++ b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25194 cwe-id: CWE-502 epss-score: 0.91687 - epss-percentile: 0.98581 + epss-percentile: 0.98584 cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index 62acd44c8c..d8d3bd5153 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31793 cwe-id: CWE-22 epss-score: 0.22965 - epss-percentile: 0.95976 + epss-percentile: 0.95974 cpe: cpe:2.3:a:inglorion:muhttpd:*:*:*:*:*:*:*:* metadata: verified: true