TemplateMan Update [Sat Mar 23 09:28:19 UTC 2024] 🤖
parent
42e27ad7f9
commit
c491aa6724
|
@ -17,15 +17,15 @@ info:
|
|||
cvss-score: 8.8
|
||||
cve-id: CVE-2019-14287
|
||||
cwe-id: CWE-755
|
||||
epss-score: 0.34299
|
||||
epss-percentile: 0.96958
|
||||
epss-score: 0.30814
|
||||
epss-percentile: 0.96854
|
||||
cpe: cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
max-request: 2
|
||||
vendor: sudo_project
|
||||
product: sudo
|
||||
tags: cve,cve2019,sudo,code,linux,privesc,local,canonical
|
||||
tags: packetstorm,cve,cve2019,sudo,code,linux,privesc,local,canonical
|
||||
|
||||
self-contained: true
|
||||
code:
|
||||
|
|
|
@ -18,13 +18,13 @@ info:
|
|||
cve-id: CVE-2021-3156
|
||||
cwe-id: CWE-193
|
||||
epss-score: 0.97085
|
||||
epss-percentile: 0.99752
|
||||
epss-percentile: 0.99757
|
||||
cpe: cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
vendor: sudo_project
|
||||
product: sudo
|
||||
tags: cve,cve2021,sudo,code,linux,privesc,local,kev
|
||||
tags: packetstorm,cve,cve2021,sudo,code,linux,privesc,local,kev
|
||||
|
||||
self-contained: true
|
||||
code:
|
||||
|
|
|
@ -21,8 +21,8 @@ info:
|
|||
cvss-score: 7.8
|
||||
cve-id: CVE-2023-2640
|
||||
cwe-id: CWE-863
|
||||
epss-score: 0.00174
|
||||
epss-percentile: 0.53697
|
||||
epss-score: 0.00232
|
||||
epss-percentile: 0.60636
|
||||
cpe: cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -10,20 +10,22 @@ info:
|
|||
- https://owncloud.com/security-advisories/webdav-api-authentication-bypass-using-pre-signed-urls/
|
||||
- https://github.com/0xfed/ownedcloud
|
||||
- https://owncloud.org/security
|
||||
- https://github.com/ambionics/owncloud-exploits
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2023-49105
|
||||
cwe-id: CWE-287
|
||||
epss-score: 0.21237
|
||||
epss-percentile: 0.96302
|
||||
cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
|
||||
epss-score: 0.00091
|
||||
epss-percentile: 0.38353
|
||||
metadata:
|
||||
max-request: 2
|
||||
vendor: owncloud
|
||||
product: owncloud
|
||||
shodan-query: title:"owncloud"
|
||||
tags: cve,cve2023,code,owncloud,auth-bypass
|
||||
|
||||
variables:
|
||||
username: admin
|
||||
|
||||
|
|
|
@ -17,8 +17,8 @@ info:
|
|||
cvss-score: 7.8
|
||||
cve-id: CVE-2023-6246
|
||||
cwe-id: CWE-787,CWE-122
|
||||
epss-score: 0.00383
|
||||
epss-percentile: 0.72435
|
||||
epss-score: 0.0077
|
||||
epss-percentile: 0.80859
|
||||
cpe: cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -1,18 +1,18 @@
|
|||
id: soa-detect
|
||||
|
||||
info:
|
||||
name: SOA Record Service - Detection
|
||||
author: rxerium
|
||||
severity: info
|
||||
description: |
|
||||
Detects which domain provider a domain is using, detected through SOA records
|
||||
reference:
|
||||
- https://www.cloudflare.com/learning/dns/dns-records/dns-soa-record/
|
||||
metadata:
|
||||
max-request: 1
|
||||
verified: true
|
||||
tags: dns,soa
|
||||
|
||||
info:
|
||||
name: SOA Record Service - Detection
|
||||
author: rxerium
|
||||
severity: info
|
||||
description: |
|
||||
Detects which domain provider a domain is using, detected through SOA records
|
||||
reference:
|
||||
- https://www.cloudflare.com/learning/dns/dns-records/dns-soa-record/
|
||||
metadata:
|
||||
verified: true
|
||||
max-request: 1
|
||||
tags: dns,soa
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
|
||||
|
|
|
@ -1,15 +1,16 @@
|
|||
id: spf-record-detect
|
||||
|
||||
info:
|
||||
name: SPF Record - Detection
|
||||
author: rxerium
|
||||
severity: info
|
||||
description: |
|
||||
An SPF TXT record was detected
|
||||
reference:
|
||||
- https://www.mimecast.com/content/how-to-create-an-spf-txt-record
|
||||
tags: dns,spf
|
||||
|
||||
info:
|
||||
name: SPF Record - Detection
|
||||
author: rxerium
|
||||
severity: info
|
||||
description: |
|
||||
An SPF TXT record was detected
|
||||
reference:
|
||||
- https://www.mimecast.com/content/how-to-create-an-spf-txt-record
|
||||
metadata:
|
||||
max-request: 1
|
||||
tags: dns,spf
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
type: TXT
|
||||
|
|
|
@ -1,18 +1,18 @@
|
|||
id: txt-service-detect
|
||||
|
||||
info:
|
||||
name: DNS TXT Service - Detect
|
||||
author: rxerium
|
||||
severity: info
|
||||
description: |
|
||||
Finding the services companies use via their TXT records.
|
||||
reference:
|
||||
- https://www.abenezer.ca/blog/services-companies-use-txt-records
|
||||
metadata:
|
||||
max-request: 1
|
||||
verified: true
|
||||
tags: dns,txt
|
||||
|
||||
info:
|
||||
name: DNS TXT Service - Detect
|
||||
author: rxerium
|
||||
severity: info
|
||||
description: |
|
||||
Finding the services companies use via their TXT records.
|
||||
reference:
|
||||
- https://www.abenezer.ca/blog/services-companies-use-txt-records
|
||||
metadata:
|
||||
verified: true
|
||||
max-request: 1
|
||||
tags: dns,txt
|
||||
|
||||
dns:
|
||||
- name: "{{FQDN}}"
|
||||
type: TXT
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2018-25031
|
||||
cwe-id: CWE-20
|
||||
epss-score: 0.00265
|
||||
epss-percentile: 0.65414
|
||||
epss-percentile: 0.65516
|
||||
cpe: cpe:2.3:a:smartbear:swagger_ui:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -12,13 +12,15 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2000-0114
|
||||
- https://www.exploit-db.com/exploits/19897
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0114
|
||||
- https://github.com/0xPugazh/One-Liners
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2000-0114
|
||||
cwe-id: NVD-CWE-Other
|
||||
epss-score: 0.09258
|
||||
epss-percentile: 0.94099
|
||||
epss-score: 0.15958
|
||||
epss-percentile: 0.95829
|
||||
cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -15,13 +15,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2001-0537
|
||||
- http://www.ciac.org/ciac/bulletins/l-106.shtml
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/6749
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:C/I:C/A:C
|
||||
cvss-score: 9.3
|
||||
cve-id: CVE-2001-0537
|
||||
cwe-id: CWE-287
|
||||
epss-score: 0.88063
|
||||
epss-percentile: 0.98412
|
||||
epss-score: 0.87683
|
||||
epss-percentile: 0.98569
|
||||
cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2004-0519
|
||||
cwe-id: NVD-CWE-Other
|
||||
epss-score: 0.02285
|
||||
epss-percentile: 0.88555
|
||||
epss-percentile: 0.89406
|
||||
cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2004-1965
|
||||
cwe-id: NVD-CWE-Other
|
||||
epss-score: 0.0113
|
||||
epss-percentile: 0.83145
|
||||
epss-percentile: 0.84351
|
||||
cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- http://pridels0.blogspot.com/2005/12/cofax-xss-vuln.html
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2005-4385
|
||||
- http://www.vupen.com/english/advisories/2005/2977
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
|
||||
cvss-score: 4.3
|
||||
cve-id: CVE-2005-4385
|
||||
cwe-id: NVD-CWE-Other
|
||||
epss-score: 0.00294
|
||||
epss-percentile: 0.65964
|
||||
epss-percentile: 0.68633
|
||||
cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -10,13 +10,14 @@ info:
|
|||
reference:
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/32418
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2007-0885
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 6.8
|
||||
cve-id: CVE-2007-0885
|
||||
cwe-id: NVD-CWE-Other
|
||||
epss-score: 0.0093
|
||||
epss-percentile: 0.81235
|
||||
epss-percentile: 0.82626
|
||||
cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,16 +21,16 @@ info:
|
|||
cvss-score: 10
|
||||
cve-id: CVE-2007-3010
|
||||
cwe-id: CWE-20
|
||||
epss-score: 0.97264
|
||||
epss-percentile: 0.99824
|
||||
epss-score: 0.97317
|
||||
epss-percentile: 0.99868
|
||||
cpe: cpe:2.3:a:alcatel-lucent:omnipcx:7.1:*:enterprise:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
max-request: 1
|
||||
vendor: alcatel-lucent
|
||||
product: omnipcx
|
||||
fofa-query: app="Alcatel_Lucent-OmniPCX-Enterprise"
|
||||
shodan-query: title:"OmniPCX for Enterprise"
|
||||
fofa-query: app="Alcatel_Lucent-OmniPCX-Enterprise"
|
||||
tags: cve,cve2007,kev,rce,alcatel
|
||||
|
||||
http:
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://www.exploit-db.com/exploits/4307
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/36222
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2007-4504
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2007-4504
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01677
|
||||
epss-percentile: 0.86314
|
||||
epss-score: 0.02599
|
||||
epss-percentile: 0.90043
|
||||
cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -22,7 +22,7 @@ info:
|
|||
cve-id: CVE-2007-4556
|
||||
cwe-id: NVD-CWE-Other
|
||||
epss-score: 0.16469
|
||||
epss-percentile: 0.95533
|
||||
epss-percentile: 0.95873
|
||||
cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -22,7 +22,7 @@ info:
|
|||
cve-id: CVE-2008-1059
|
||||
cwe-id: CWE-94
|
||||
epss-score: 0.01493
|
||||
epss-percentile: 0.85524
|
||||
epss-percentile: 0.86573
|
||||
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -22,7 +22,7 @@ info:
|
|||
cve-id: CVE-2008-2650
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.06344
|
||||
epss-percentile: 0.92938
|
||||
epss-percentile: 0.93486
|
||||
cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -14,13 +14,14 @@ info:
|
|||
- http://securityreason.com/securityalert/4464
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2008-4668
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45490
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:P/A:P
|
||||
cvss-score: 9
|
||||
cve-id: CVE-2008-4668
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01018
|
||||
epss-percentile: 0.82089
|
||||
epss-percentile: 0.83418
|
||||
cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2008-4764
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.02365
|
||||
epss-percentile: 0.88742
|
||||
epss-percentile: 0.89577
|
||||
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2008-6172
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00509
|
||||
epss-percentile: 0.74088
|
||||
epss-percentile: 0.76096
|
||||
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -15,13 +15,14 @@ info:
|
|||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45254
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45252
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2008-6465
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
|
||||
cvss-score: 4.3
|
||||
cve-id: CVE-2008-6465
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00421
|
||||
epss-percentile: 0.71537
|
||||
epss-percentile: 0.73765
|
||||
cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2008-6668
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00359
|
||||
epss-percentile: 0.6932
|
||||
epss-percentile: 0.71607
|
||||
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -17,8 +17,8 @@ info:
|
|||
cvss-score: 5.8
|
||||
cve-id: CVE-2008-7269
|
||||
cwe-id: CWE-20
|
||||
epss-score: 0.01193
|
||||
epss-percentile: 0.83661
|
||||
epss-score: 0.01425
|
||||
epss-percentile: 0.86241
|
||||
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: "true"
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2009-0545
|
||||
cwe-id: CWE-20
|
||||
epss-score: 0.97081
|
||||
epss-percentile: 0.99724
|
||||
epss-percentile: 0.99755
|
||||
cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2009-0932
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.04048
|
||||
epss-percentile: 0.91213
|
||||
epss-percentile: 0.919
|
||||
cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2009-1151
|
||||
cwe-id: CWE-94
|
||||
epss-score: 0.79256
|
||||
epss-percentile: 0.97998
|
||||
epss-percentile: 0.98197
|
||||
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
reference:
|
||||
- https://www.exploit-db.com/exploits/8367
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2009-1496
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2009-1496
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00802
|
||||
epss-percentile: 0.79755
|
||||
epss-percentile: 0.81288
|
||||
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2009-1558
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01101
|
||||
epss-percentile: 0.82907
|
||||
epss-percentile: 0.84137
|
||||
cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -14,13 +14,14 @@ info:
|
|||
- http://www.adobe.com/support/security/bulletins/apsb09-12.html
|
||||
- http://www.dsecrg.com/pages/vul/show.php?id=122
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2009-1872
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
|
||||
cvss-score: 4.3
|
||||
cve-id: CVE-2009-1872
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.37553
|
||||
epss-percentile: 0.96847
|
||||
epss-percentile: 0.97102
|
||||
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2009-2015
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01197
|
||||
epss-percentile: 0.83694
|
||||
epss-percentile: 0.84862
|
||||
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -12,13 +12,14 @@ info:
|
|||
reference:
|
||||
- https://www.exploit-db.com/exploits/8946
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2009-2100
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2009-2100
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00629
|
||||
epss-percentile: 0.7675
|
||||
epss-score: 0.00779
|
||||
epss-percentile: 0.80973
|
||||
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,8 +20,8 @@ info:
|
|||
cvss-score: 6.8
|
||||
cve-id: CVE-2009-3053
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00367
|
||||
epss-percentile: 0.697
|
||||
epss-score: 0.00447
|
||||
epss-percentile: 0.74489
|
||||
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2009-3318
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00706
|
||||
epss-percentile: 0.78314
|
||||
epss-percentile: 0.79951
|
||||
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2009-4679
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80104
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2009-5114
|
||||
- http://websecurity.com.ua/2628/
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/74321
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2009-5114
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01329
|
||||
epss-percentile: 0.84559
|
||||
epss-percentile: 0.85735
|
||||
cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-0467
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.06955
|
||||
epss-percentile: 0.93273
|
||||
epss-percentile: 0.93792
|
||||
cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-0759
|
||||
- http://www.exploit-db.com/exploits/11498
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/56380
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-0759
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01326
|
||||
epss-percentile: 0.84547
|
||||
epss-score: 0.01569
|
||||
epss-percentile: 0.86974
|
||||
cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-0942
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00477
|
||||
epss-percentile: 0.73222
|
||||
epss-percentile: 0.75244
|
||||
cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-0944
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00477
|
||||
epss-percentile: 0.73222
|
||||
epss-percentile: 0.75244
|
||||
cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-0972
|
||||
- http://www.exploit-db.com/exploits/11738
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/56863
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-0972
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00813
|
||||
epss-percentile: 0.79885
|
||||
epss-percentile: 0.81406
|
||||
cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1056
|
||||
- http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/56898
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 6.8
|
||||
cve-id: CVE-2010-1056
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.06484
|
||||
epss-percentile: 0.93019
|
||||
epss-percentile: 0.93567
|
||||
cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1217
|
||||
- http://www.packetstormsecurity.org/1003-exploits/joomlajetooltip-lfi.txt
|
||||
- http://www.exploit-db.com/exploits/11814
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 4.3
|
||||
cve-id: CVE-2010-1217
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01155
|
||||
epss-percentile: 0.83281
|
||||
epss-percentile: 0.84543
|
||||
cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2010-1219
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00813
|
||||
epss-percentile: 0.79932
|
||||
epss-percentile: 0.81406
|
||||
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -11,13 +11,14 @@ info:
|
|||
reference:
|
||||
- https://www.exploit-db.com/exploits/11978
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1302
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1302
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01204
|
||||
epss-percentile: 0.83694
|
||||
epss-percentile: 0.84918
|
||||
cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -11,13 +11,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1304
|
||||
- http://www.exploit-db.com/exploits/11998
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57483
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1304
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.0045
|
||||
epss-percentile: 0.72402
|
||||
epss-percentile: 0.74575
|
||||
cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2010-1306
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01242
|
||||
epss-percentile: 0.84048
|
||||
epss-percentile: 0.85196
|
||||
cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -12,13 +12,14 @@ info:
|
|||
- https://www.exploit-db.com/exploits/12066
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1308
|
||||
- http://www.vupen.com/english/advisories/2010/0809
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1308
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01334
|
||||
epss-percentile: 0.84589
|
||||
epss-percentile: 0.85765
|
||||
cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2010-1314
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00477
|
||||
epss-percentile: 0.73222
|
||||
epss-percentile: 0.75244
|
||||
cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1315
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlaweberpcustomer-lfi.txt
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57482
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1315
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.0087
|
||||
epss-percentile: 0.80553
|
||||
epss-percentile: 0.82023
|
||||
cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -12,13 +12,14 @@ info:
|
|||
- https://www.exploit-db.com/exploits/15453
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1345
|
||||
- http://www.exploit-db.com/exploits/11785
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1345
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00477
|
||||
epss-percentile: 0.73149
|
||||
epss-percentile: 0.75244
|
||||
cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -12,13 +12,14 @@ info:
|
|||
- https://www.exploit-db.com/exploits/12084
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1352
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlajukebox-lfi.txt
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1352
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00477
|
||||
epss-percentile: 0.73149
|
||||
epss-percentile: 0.75244
|
||||
cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -14,13 +14,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1353
|
||||
- http://www.vupen.com/english/advisories/2010/0808
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57533
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1353
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01751
|
||||
epss-percentile: 0.86604
|
||||
epss-percentile: 0.87665
|
||||
cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -22,7 +22,7 @@ info:
|
|||
cve-id: CVE-2010-1429
|
||||
cwe-id: CWE-264
|
||||
epss-score: 0.00573
|
||||
epss-percentile: 0.7553
|
||||
epss-percentile: 0.77469
|
||||
cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1469
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlajprojectmanager-lfi.txt
|
||||
- http://www.exploit-db.com/exploits/12146
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 6.8
|
||||
cve-id: CVE-2010-1469
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00813
|
||||
epss-percentile: 0.79885
|
||||
epss-percentile: 0.81406
|
||||
cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1470
|
||||
- http://www.exploit-db.com/exploits/12166
|
||||
- http://www.vupen.com/english/advisories/2010/0858
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1470
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.04616
|
||||
epss-percentile: 0.91716
|
||||
epss-percentile: 0.92373
|
||||
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-1471
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.05684
|
||||
epss-percentile: 0.92598
|
||||
epss-percentile: 0.93171
|
||||
cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1472
|
||||
- http://www.exploit-db.com/exploits/12167
|
||||
- http://www.vupen.com/english/advisories/2010/0859
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1472
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.05684
|
||||
epss-percentile: 0.92564
|
||||
epss-percentile: 0.93171
|
||||
cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2010-1478
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80104
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1491
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlammsblog-lfi.txt
|
||||
- http://www.exploit-db.com/exploits/12318
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1491
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00477
|
||||
epss-percentile: 0.73149
|
||||
epss-percentile: 0.75244
|
||||
cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1495
|
||||
- http://www.vupen.com/english/advisories/2010/0929
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlamatamko-lfi.txt
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1495
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.04503
|
||||
epss-percentile: 0.91627
|
||||
epss-percentile: 0.92278
|
||||
cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -12,13 +12,14 @@ info:
|
|||
- https://www.exploit-db.com/exploits/12118
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1532
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlapowermail-lfi.txt
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1532
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00477
|
||||
epss-percentile: 0.73149
|
||||
epss-percentile: 0.75244
|
||||
cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2010-1533
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00706
|
||||
epss-percentile: 0.78314
|
||||
epss-percentile: 0.79951
|
||||
cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -11,13 +11,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1534
|
||||
- http://www.exploit-db.com/exploits/12067
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57534
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1534
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01228
|
||||
epss-percentile: 0.83874
|
||||
epss-score: 0.01385
|
||||
epss-percentile: 0.86058
|
||||
cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -14,13 +14,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1602
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt
|
||||
- http://www.vupen.com/english/advisories/2010/0932
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1602
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.03451
|
||||
epss-percentile: 0.90542
|
||||
epss-percentile: 0.91267
|
||||
cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2010-1603
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.03451
|
||||
epss-percentile: 0.90581
|
||||
epss-percentile: 0.91267
|
||||
cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-1607
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01726
|
||||
epss-percentile: 0.86557
|
||||
epss-percentile: 0.87577
|
||||
cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2010-1653
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.03527
|
||||
epss-percentile: 0.90668
|
||||
epss-percentile: 0.91355
|
||||
cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2010-1657
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01751
|
||||
epss-percentile: 0.86649
|
||||
epss-percentile: 0.87665
|
||||
cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -14,13 +14,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1658
|
||||
- http://www.vupen.com/english/advisories/2010/1007
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58176
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
||||
cvss-score: 5
|
||||
cve-id: CVE-2010-1658
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01751
|
||||
epss-percentile: 0.86604
|
||||
epss-percentile: 0.87665
|
||||
cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,15 @@ info:
|
|||
- https://www.exploit-db.com/exploits/12291
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1717
|
||||
- http://www.vupen.com/english/advisories/2010/0924
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
- https://github.com/Live-Hack-CVE/CVE-2010-1717
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1717
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01733
|
||||
epss-percentile: 0.86527
|
||||
epss-percentile: 0.87598
|
||||
cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2010-1718
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80104
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2010-1719
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01671
|
||||
epss-percentile: 0.86348
|
||||
epss-percentile: 0.87378
|
||||
cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-1858
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01155
|
||||
epss-percentile: 0.83338
|
||||
epss-percentile: 0.84543
|
||||
cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -14,13 +14,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1878
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlaorgchart-lfi.txt
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58031
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1878
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80059
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1952
|
||||
- http://www.exploit-db.com/exploits/12239
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57845
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1952
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01242
|
||||
epss-percentile: 0.83996
|
||||
epss-percentile: 0.85196
|
||||
cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1953
|
||||
- http://www.vupen.com/english/advisories/2010/0927
|
||||
- http://www.exploit-db.com/exploits/12288
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1953
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.05684
|
||||
epss-percentile: 0.92564
|
||||
epss-percentile: 0.93171
|
||||
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-1957
|
||||
- http://packetstormsecurity.org/1004-exploits/joomlalovefactory-lfi.txt
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57849
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-1957
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01671
|
||||
epss-percentile: 0.86287
|
||||
epss-percentile: 0.87378
|
||||
cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-1979
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80104
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-1983
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01815
|
||||
epss-percentile: 0.86892
|
||||
epss-percentile: 0.87898
|
||||
cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -11,15 +11,15 @@ info:
|
|||
reference:
|
||||
- https://www.exploit-db.com/exploits/34006
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-2035
|
||||
- http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
|
||||
- http://packetstormsecurity.org/1005-exploits/joomlaperchagl-lfi.txt
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2010-2035
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00718
|
||||
epss-percentile: 0.78453
|
||||
epss-score: 0.07071
|
||||
epss-percentile: 0.93832
|
||||
cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-2122
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01806
|
||||
epss-percentile: 0.86853
|
||||
epss-percentile: 0.87868
|
||||
cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-2307
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00813
|
||||
epss-percentile: 0.79936
|
||||
epss-percentile: 0.81409
|
||||
cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-2507
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01671
|
||||
epss-percentile: 0.86348
|
||||
epss-percentile: 0.87378
|
||||
cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-2682
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80104
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -13,13 +13,14 @@ info:
|
|||
- https://nvd.nist.gov/vuln/detail/CVE-2010-2857
|
||||
- http://www.exploit-db.com/exploits/14274
|
||||
- https://exchange.xforce.ibmcloud.com/vulnerabilities/60195
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
|
||||
cvss-score: 6.8
|
||||
cve-id: CVE-2010-2857
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80059
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-2861
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.97078
|
||||
epss-percentile: 0.99727
|
||||
epss-percentile: 0.99753
|
||||
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-2918
|
||||
cwe-id: CWE-94
|
||||
epss-score: 0.02847
|
||||
epss-percentile: 0.89708
|
||||
epss-percentile: 0.90478
|
||||
cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-3426
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00826
|
||||
epss-percentile: 0.80104
|
||||
epss-percentile: 0.81565
|
||||
cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-4231
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01615
|
||||
epss-percentile: 0.86142
|
||||
epss-percentile: 0.87178
|
||||
cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,8 +20,8 @@ info:
|
|||
cvss-score: 9.8
|
||||
cve-id: CVE-2010-4239
|
||||
cwe-id: CWE-20
|
||||
epss-score: 0.04033
|
||||
epss-percentile: 0.9122
|
||||
epss-score: 0.03038
|
||||
epss-percentile: 0.90751
|
||||
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-4719
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.04503
|
||||
epss-percentile: 0.91627
|
||||
epss-percentile: 0.92278
|
||||
cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2010-4977
|
||||
cwe-id: CWE-89
|
||||
epss-score: 0.0016
|
||||
epss-percentile: 0.52502
|
||||
epss-percentile: 0.51628
|
||||
cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2010-5278
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.06122
|
||||
epss-percentile: 0.92816
|
||||
epss-percentile: 0.93381
|
||||
cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -12,13 +12,14 @@ info:
|
|||
- https://www.exploit-db.com/exploits/34837
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2010-5286
|
||||
- http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:C/A:C
|
||||
cvss-score: 10
|
||||
cve-id: CVE-2010-5286
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.03802
|
||||
epss-percentile: 0.90974
|
||||
epss-score: 0.07071
|
||||
epss-percentile: 0.93832
|
||||
cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2011-2744
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01541
|
||||
epss-percentile: 0.85787
|
||||
epss-percentile: 0.86842
|
||||
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -21,7 +21,7 @@ info:
|
|||
cve-id: CVE-2011-2780
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.03327
|
||||
epss-percentile: 0.90416
|
||||
epss-percentile: 0.91127
|
||||
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -12,13 +12,14 @@ info:
|
|||
- https://www.exploit-db.com/exploits/36256
|
||||
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx
|
||||
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-cucm
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
classification:
|
||||
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:N/A:N
|
||||
cvss-score: 7.8
|
||||
cve-id: CVE-2011-3315
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.86205
|
||||
epss-percentile: 0.98314
|
||||
epss-score: 0.72021
|
||||
epss-percentile: 0.97988
|
||||
cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue