From e1710ffd270c878db787852f8cbf8f6f4d510b5e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 1 Nov 2023 14:45:21 +0000 Subject: [PATCH] TemplateMan Update [Wed Nov 1 14:45:21 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 5 +++-- http/cves/2001/CVE-2001-0537.yaml | 3 ++- http/cves/2002/CVE-2002-1131.yaml | 3 ++- http/cves/2004/CVE-2004-0519.yaml | 5 +++-- http/cves/2004/CVE-2004-1965.yaml | 5 +++-- http/cves/2005/CVE-2005-2428.yaml | 5 +++-- http/cves/2005/CVE-2005-3344.yaml | 5 +++-- http/cves/2005/CVE-2005-3634.yaml | 5 +++-- http/cves/2005/CVE-2005-4385.yaml | 5 +++-- http/cves/2006/CVE-2006-1681.yaml | 5 +++-- http/cves/2006/CVE-2006-2842.yaml | 5 +++-- http/cves/2007/CVE-2007-0885.yaml | 5 +++-- http/cves/2007/CVE-2007-4504.yaml | 5 +++-- http/cves/2007/CVE-2007-4556.yaml | 5 +++-- http/cves/2007/CVE-2007-5728.yaml | 5 +++-- http/cves/2008/CVE-2008-1059.yaml | 5 +++-- http/cves/2008/CVE-2008-1061.yaml | 5 +++-- http/cves/2008/CVE-2008-1547.yaml | 5 +++-- http/cves/2008/CVE-2008-2398.yaml | 5 +++-- http/cves/2008/CVE-2008-2650.yaml | 5 +++-- http/cves/2008/CVE-2008-4668.yaml | 5 +++-- http/cves/2008/CVE-2008-4764.yaml | 5 +++-- http/cves/2008/CVE-2008-5587.yaml | 5 +++-- http/cves/2008/CVE-2008-6080.yaml | 5 +++-- http/cves/2008/CVE-2008-6172.yaml | 5 +++-- http/cves/2008/CVE-2008-6222.yaml | 5 +++-- http/cves/2008/CVE-2008-6465.yaml | 5 +++-- http/cves/2008/CVE-2008-6668.yaml | 5 +++-- http/cves/2008/CVE-2008-6982.yaml | 5 +++-- http/cves/2008/CVE-2008-7269.yaml | 5 +++-- http/cves/2009/CVE-2009-0347.yaml | 5 +++-- http/cves/2009/CVE-2009-0932.yaml | 5 +++-- http/cves/2009/CVE-2009-1151.yaml | 5 +++-- http/cves/2009/CVE-2009-1496.yaml | 5 +++-- http/cves/2009/CVE-2009-1558.yaml | 5 +++-- http/cves/2009/CVE-2009-1872.yaml | 5 +++-- http/cves/2009/CVE-2009-2015.yaml | 5 +++-- http/cves/2009/CVE-2009-2100.yaml | 5 +++-- http/cves/2009/CVE-2009-3053.yaml | 5 +++-- http/cves/2009/CVE-2009-3318.yaml | 5 +++-- http/cves/2009/CVE-2009-4202.yaml | 5 +++-- http/cves/2009/CVE-2009-4223.yaml | 5 +++-- http/cves/2009/CVE-2009-4679.yaml | 5 +++-- http/cves/2009/CVE-2009-5020.yaml | 5 +++-- http/cves/2009/CVE-2009-5114.yaml | 5 +++-- http/cves/2010/CVE-2010-0157.yaml | 5 +++-- http/cves/2010/CVE-2010-0467.yaml | 5 +++-- http/cves/2010/CVE-2010-0696.yaml | 5 +++-- http/cves/2010/CVE-2010-0759.yaml | 5 +++-- http/cves/2010/CVE-2010-0942.yaml | 5 +++-- http/cves/2010/CVE-2010-0943.yaml | 5 +++-- http/cves/2010/CVE-2010-0944.yaml | 5 +++-- http/cves/2010/CVE-2010-0972.yaml | 5 +++-- http/cves/2010/CVE-2010-0982.yaml | 5 +++-- http/cves/2010/CVE-2010-0985.yaml | 5 +++-- http/cves/2010/CVE-2010-1056.yaml | 5 +++-- http/cves/2010/CVE-2010-1081.yaml | 5 +++-- http/cves/2010/CVE-2010-1217.yaml | 5 +++-- http/cves/2010/CVE-2010-1219.yaml | 5 +++-- http/cves/2010/CVE-2010-1302.yaml | 5 +++-- http/cves/2010/CVE-2010-1304.yaml | 5 +++-- http/cves/2010/CVE-2010-1305.yaml | 5 +++-- http/cves/2010/CVE-2010-1306.yaml | 5 +++-- http/cves/2010/CVE-2010-1307.yaml | 5 +++-- http/cves/2010/CVE-2010-1308.yaml | 5 +++-- http/cves/2010/CVE-2010-1312.yaml | 5 +++-- http/cves/2010/CVE-2010-1313.yaml | 5 +++-- http/cves/2010/CVE-2010-1314.yaml | 5 +++-- http/cves/2010/CVE-2010-1315.yaml | 5 +++-- http/cves/2010/CVE-2010-1340.yaml | 5 +++-- http/cves/2010/CVE-2010-1345.yaml | 5 +++-- http/cves/2010/CVE-2010-1352.yaml | 5 +++-- http/cves/2010/CVE-2010-1353.yaml | 5 +++-- http/cves/2010/CVE-2010-1354.yaml | 5 +++-- http/cves/2010/CVE-2010-1429.yaml | 5 +++-- http/cves/2010/CVE-2010-1461.yaml | 5 +++-- http/cves/2010/CVE-2010-1469.yaml | 5 +++-- http/cves/2010/CVE-2010-1470.yaml | 5 +++-- http/cves/2010/CVE-2010-1471.yaml | 5 +++-- http/cves/2010/CVE-2010-1472.yaml | 5 +++-- http/cves/2010/CVE-2010-1473.yaml | 5 +++-- http/cves/2010/CVE-2010-1474.yaml | 5 +++-- http/cves/2010/CVE-2010-1475.yaml | 5 +++-- http/cves/2010/CVE-2010-1476.yaml | 5 +++-- http/cves/2010/CVE-2010-1478.yaml | 5 +++-- http/cves/2010/CVE-2010-1491.yaml | 5 +++-- http/cves/2010/CVE-2010-1494.yaml | 5 +++-- http/cves/2010/CVE-2010-1495.yaml | 5 +++-- http/cves/2010/CVE-2010-1532.yaml | 5 +++-- http/cves/2010/CVE-2010-1533.yaml | 5 +++-- http/cves/2010/CVE-2010-1534.yaml | 5 +++-- http/cves/2010/CVE-2010-1535.yaml | 5 +++-- http/cves/2010/CVE-2010-1540.yaml | 5 +++-- http/cves/2010/CVE-2010-1586.yaml | 5 +++-- http/cves/2010/CVE-2010-1601.yaml | 5 +++-- http/cves/2010/CVE-2010-1602.yaml | 5 +++-- http/cves/2010/CVE-2010-1603.yaml | 5 +++-- http/cves/2010/CVE-2010-1607.yaml | 5 +++-- http/cves/2010/CVE-2010-1653.yaml | 5 +++-- http/cves/2010/CVE-2010-1657.yaml | 5 +++-- http/cves/2010/CVE-2010-1658.yaml | 5 +++-- http/cves/2010/CVE-2010-1659.yaml | 5 +++-- http/cves/2010/CVE-2010-1714.yaml | 5 +++-- http/cves/2010/CVE-2010-1715.yaml | 5 +++-- http/cves/2010/CVE-2010-1717.yaml | 5 +++-- http/cves/2010/CVE-2010-1718.yaml | 5 +++-- http/cves/2010/CVE-2010-1719.yaml | 5 +++-- http/cves/2010/CVE-2010-1722.yaml | 5 +++-- http/cves/2010/CVE-2010-1723.yaml | 5 +++-- http/cves/2010/CVE-2010-1858.yaml | 5 +++-- http/cves/2010/CVE-2010-1870.yaml | 5 +++-- http/cves/2010/CVE-2010-1875.yaml | 5 +++-- http/cves/2010/CVE-2010-1878.yaml | 5 +++-- http/cves/2010/CVE-2010-1952.yaml | 5 +++-- http/cves/2010/CVE-2010-1953.yaml | 5 +++-- http/cves/2010/CVE-2010-1954.yaml | 5 +++-- http/cves/2010/CVE-2010-1955.yaml | 5 +++-- http/cves/2010/CVE-2010-1956.yaml | 5 +++-- http/cves/2010/CVE-2010-1957.yaml | 5 +++-- http/cves/2010/CVE-2010-1977.yaml | 5 +++-- http/cves/2010/CVE-2010-1979.yaml | 5 +++-- http/cves/2010/CVE-2010-1980.yaml | 5 +++-- http/cves/2010/CVE-2010-1981.yaml | 5 +++-- http/cves/2010/CVE-2010-1982.yaml | 5 +++-- http/cves/2010/CVE-2010-1983.yaml | 5 +++-- http/cves/2010/CVE-2010-2033.yaml | 5 +++-- http/cves/2010/CVE-2010-2034.yaml | 5 +++-- http/cves/2010/CVE-2010-2035.yaml | 5 +++-- http/cves/2010/CVE-2010-2036.yaml | 5 +++-- http/cves/2010/CVE-2010-2037.yaml | 5 +++-- http/cves/2010/CVE-2010-2045.yaml | 5 +++-- http/cves/2010/CVE-2010-2050.yaml | 5 +++-- http/cves/2010/CVE-2010-2122.yaml | 5 +++-- http/cves/2010/CVE-2010-2128.yaml | 5 +++-- http/cves/2010/CVE-2010-2259.yaml | 5 +++-- http/cves/2010/CVE-2010-2307.yaml | 5 +++-- http/cves/2010/CVE-2010-2507.yaml | 5 +++-- http/cves/2010/CVE-2010-2680.yaml | 5 +++-- http/cves/2010/CVE-2010-2682.yaml | 5 +++-- http/cves/2010/CVE-2010-2857.yaml | 5 +++-- http/cves/2010/CVE-2010-2861.yaml | 5 +++-- http/cves/2010/CVE-2010-2918.yaml | 5 +++-- http/cves/2010/CVE-2010-2920.yaml | 5 +++-- http/cves/2010/CVE-2010-3203.yaml | 5 +++-- http/cves/2010/CVE-2010-3426.yaml | 5 +++-- http/cves/2010/CVE-2010-4231.yaml | 5 +++-- http/cves/2010/CVE-2010-4239.yaml | 5 +++-- http/cves/2010/CVE-2010-4282.yaml | 5 +++-- http/cves/2010/CVE-2010-4617.yaml | 5 +++-- http/cves/2010/CVE-2010-4719.yaml | 5 +++-- http/cves/2010/CVE-2010-4769.yaml | 5 +++-- http/cves/2010/CVE-2010-4977.yaml | 5 +++-- http/cves/2010/CVE-2010-5028.yaml | 5 +++-- http/cves/2010/CVE-2010-5278.yaml | 5 +++-- http/cves/2010/CVE-2010-5286.yaml | 5 +++-- http/cves/2011/CVE-2011-0049.yaml | 3 ++- http/cves/2011/CVE-2011-1669.yaml | 5 +++-- http/cves/2011/CVE-2011-2744.yaml | 5 +++-- http/cves/2011/CVE-2011-2780.yaml | 5 +++-- http/cves/2011/CVE-2011-3315.yaml | 5 +++-- http/cves/2011/CVE-2011-4336.yaml | 5 +++-- http/cves/2011/CVE-2011-4618.yaml | 5 +++-- http/cves/2011/CVE-2011-4624.yaml | 5 +++-- http/cves/2011/CVE-2011-4804.yaml | 5 +++-- http/cves/2011/CVE-2011-4926.yaml | 5 +++-- http/cves/2011/CVE-2011-5106.yaml | 5 +++-- http/cves/2011/CVE-2011-5107.yaml | 5 +++-- http/cves/2011/CVE-2011-5179.yaml | 5 +++-- http/cves/2011/CVE-2011-5181.yaml | 5 +++-- http/cves/2011/CVE-2011-5252.yaml | 5 +++-- http/cves/2011/CVE-2011-5265.yaml | 5 +++-- http/cves/2012/CVE-2012-0394.yaml | 5 +++-- http/cves/2012/CVE-2012-0896.yaml | 5 +++-- http/cves/2012/CVE-2012-0901.yaml | 5 +++-- http/cves/2012/CVE-2012-0981.yaml | 7 ++++--- http/cves/2012/CVE-2012-0991.yaml | 3 ++- http/cves/2012/CVE-2012-0996.yaml | 5 +++-- http/cves/2012/CVE-2012-1226.yaml | 5 +++-- http/cves/2012/CVE-2012-1823.yaml | 3 ++- http/cves/2012/CVE-2012-1835.yaml | 5 +++-- http/cves/2012/CVE-2012-2371.yaml | 5 +++-- http/cves/2012/CVE-2012-3153.yaml | 5 +++-- http/cves/2012/CVE-2012-4032.yaml | 5 +++-- http/cves/2012/CVE-2012-4242.yaml | 5 +++-- http/cves/2012/CVE-2012-4253.yaml | 5 +++-- http/cves/2012/CVE-2012-4273.yaml | 5 +++-- http/cves/2012/CVE-2012-4547.yaml | 5 +++-- http/cves/2012/CVE-2012-4768.yaml | 5 +++-- http/cves/2012/CVE-2012-4878.yaml | 5 +++-- http/cves/2012/CVE-2012-4889.yaml | 5 +++-- http/cves/2012/CVE-2012-4940.yaml | 5 +++-- http/cves/2012/CVE-2012-4982.yaml | 5 +++-- http/cves/2012/CVE-2012-5321.yaml | 5 +++-- http/cves/2012/CVE-2012-5913.yaml | 5 +++-- http/cves/2012/CVE-2012-6499.yaml | 5 +++-- http/cves/2013/CVE-2013-1965.yaml | 5 +++-- http/cves/2013/CVE-2013-2248.yaml | 5 +++-- http/cves/2013/CVE-2013-2287.yaml | 5 +++-- http/cves/2013/CVE-2013-2621.yaml | 5 +++-- http/cves/2013/CVE-2013-3526.yaml | 5 +++-- http/cves/2013/CVE-2013-3827.yaml | 5 +++-- http/cves/2013/CVE-2013-4117.yaml | 5 +++-- http/cves/2013/CVE-2013-4625.yaml | 5 +++-- http/cves/2013/CVE-2013-5528.yaml | 5 +++-- http/cves/2013/CVE-2013-5979.yaml | 5 +++-- http/cves/2013/CVE-2013-6281.yaml | 5 +++-- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 5 +++-- http/cves/2013/CVE-2013-7285.yaml | 3 ++- http/cves/2014/CVE-2014-10037.yaml | 5 +++-- http/cves/2014/CVE-2014-1203.yaml | 5 +++-- http/cves/2014/CVE-2014-2321.yaml | 5 +++-- http/cves/2014/CVE-2014-2323.yaml | 3 ++- http/cves/2014/CVE-2014-2383.yaml | 5 +++-- http/cves/2014/CVE-2014-2908.yaml | 5 +++-- http/cves/2014/CVE-2014-2962.yaml | 5 +++-- http/cves/2014/CVE-2014-3120.yaml | 5 +++-- http/cves/2014/CVE-2014-3206.yaml | 5 +++-- http/cves/2014/CVE-2014-3744.yaml | 5 +++-- http/cves/2014/CVE-2014-4210.yaml | 5 +++-- http/cves/2014/CVE-2014-4513.yaml | 3 ++- http/cves/2014/CVE-2014-4535.yaml | 5 +++-- http/cves/2014/CVE-2014-4536.yaml | 5 +++-- http/cves/2014/CVE-2014-4539.yaml | 5 +++-- http/cves/2014/CVE-2014-4544.yaml | 5 +++-- http/cves/2014/CVE-2014-4550.yaml | 5 +++-- http/cves/2014/CVE-2014-4558.yaml | 5 +++-- http/cves/2014/CVE-2014-4561.yaml | 5 +++-- http/cves/2014/CVE-2014-4592.yaml | 5 +++-- http/cves/2014/CVE-2014-4940.yaml | 5 +++-- http/cves/2014/CVE-2014-4942.yaml | 5 +++-- http/cves/2014/CVE-2014-5111.yaml | 5 +++-- http/cves/2014/CVE-2014-5258.yaml | 5 +++-- http/cves/2014/CVE-2014-5368.yaml | 5 +++-- http/cves/2014/CVE-2014-6287.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 5 +++-- http/cves/2014/CVE-2014-8676.yaml | 5 +++-- http/cves/2014/CVE-2014-8682.yaml | 5 +++-- http/cves/2014/CVE-2014-8799.yaml | 5 +++-- http/cves/2014/CVE-2014-9094.yaml | 5 +++-- http/cves/2014/CVE-2014-9119.yaml | 5 +++-- http/cves/2014/CVE-2014-9180.yaml | 5 +++-- http/cves/2014/CVE-2014-9444.yaml | 5 +++-- http/cves/2014/CVE-2014-9606.yaml | 5 +++-- http/cves/2014/CVE-2014-9607.yaml | 5 +++-- http/cves/2014/CVE-2014-9608.yaml | 5 +++-- http/cves/2014/CVE-2014-9609.yaml | 5 +++-- http/cves/2014/CVE-2014-9614.yaml | 5 +++-- http/cves/2014/CVE-2014-9615.yaml | 5 +++-- http/cves/2014/CVE-2014-9617.yaml | 5 +++-- http/cves/2014/CVE-2014-9618.yaml | 5 +++-- http/cves/2015/CVE-2015-0554.yaml | 5 +++-- http/cves/2015/CVE-2015-1000005.yaml | 5 +++-- http/cves/2015/CVE-2015-1000010.yaml | 5 +++-- http/cves/2015/CVE-2015-1000012.yaml | 5 +++-- http/cves/2015/CVE-2015-1427.yaml | 5 +++-- http/cves/2015/CVE-2015-1503.yaml | 5 +++-- http/cves/2015/CVE-2015-1579.yaml | 5 +++-- http/cves/2015/CVE-2015-1880.yaml | 5 +++-- http/cves/2015/CVE-2015-2067.yaml | 5 +++-- http/cves/2015/CVE-2015-2068.yaml | 3 ++- http/cves/2015/CVE-2015-2080.yaml | 3 ++- http/cves/2015/CVE-2015-2166.yaml | 5 +++-- http/cves/2015/CVE-2015-2196.yaml | 5 +++-- http/cves/2015/CVE-2015-2755.yaml | 5 +++-- http/cves/2015/CVE-2015-2807.yaml | 5 +++-- http/cves/2015/CVE-2015-2863.yaml | 5 +++-- http/cves/2015/CVE-2015-2996.yaml | 3 ++- http/cves/2015/CVE-2015-3035.yaml | 5 +++-- http/cves/2015/CVE-2015-3224.yaml | 5 +++-- http/cves/2015/CVE-2015-3337.yaml | 3 ++- http/cves/2015/CVE-2015-3648.yaml | 5 +++-- http/cves/2015/CVE-2015-3897.yaml | 5 +++-- http/cves/2015/CVE-2015-4050.yaml | 5 +++-- http/cves/2015/CVE-2015-4062.yaml | 5 +++-- http/cves/2015/CVE-2015-4063.yaml | 5 +++-- http/cves/2015/CVE-2015-4074.yaml | 5 +++-- http/cves/2015/CVE-2015-4127.yaml | 5 +++-- http/cves/2015/CVE-2015-4414.yaml | 5 +++-- http/cves/2015/CVE-2015-4632.yaml | 5 +++-- http/cves/2015/CVE-2015-4666.yaml | 5 +++-- http/cves/2015/CVE-2015-4668.yaml | 5 +++-- http/cves/2015/CVE-2015-4694.yaml | 5 +++-- http/cves/2015/CVE-2015-5354.yaml | 5 +++-- http/cves/2015/CVE-2015-5461.yaml | 5 +++-- http/cves/2015/CVE-2015-5469.yaml | 5 +++-- http/cves/2015/CVE-2015-5471.yaml | 5 +++-- http/cves/2015/CVE-2015-5688.yaml | 5 +++-- http/cves/2015/CVE-2015-6477.yaml | 5 +++-- http/cves/2015/CVE-2015-6544.yaml | 5 +++-- http/cves/2015/CVE-2015-6920.yaml | 5 +++-- http/cves/2015/CVE-2015-7245.yaml | 5 +++-- http/cves/2015/CVE-2015-7377.yaml | 5 +++-- http/cves/2015/CVE-2015-7450.yaml | 5 +++-- http/cves/2015/CVE-2015-7780.yaml | 5 +++-- http/cves/2015/CVE-2015-7823.yaml | 5 +++-- http/cves/2015/CVE-2015-8349.yaml | 5 +++-- http/cves/2015/CVE-2015-8399.yaml | 3 ++- http/cves/2015/CVE-2015-8813.yaml | 5 +++-- http/cves/2015/CVE-2015-9312.yaml | 5 +++-- http/cves/2015/CVE-2015-9323.yaml | 5 +++-- http/cves/2015/CVE-2015-9414.yaml | 5 +++-- http/cves/2015/CVE-2015-9480.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 5 +++-- http/cves/2016/CVE-2016-1000126.yaml | 5 +++-- http/cves/2016/CVE-2016-1000127.yaml | 5 +++-- http/cves/2016/CVE-2016-1000128.yaml | 5 +++-- http/cves/2016/CVE-2016-1000129.yaml | 5 +++-- http/cves/2016/CVE-2016-1000130.yaml | 5 +++-- http/cves/2016/CVE-2016-1000131.yaml | 5 +++-- http/cves/2016/CVE-2016-1000132.yaml | 5 +++-- http/cves/2016/CVE-2016-1000133.yaml | 5 +++-- http/cves/2016/CVE-2016-1000134.yaml | 5 +++-- http/cves/2016/CVE-2016-1000135.yaml | 5 +++-- http/cves/2016/CVE-2016-1000136.yaml | 5 +++-- http/cves/2016/CVE-2016-1000137.yaml | 5 +++-- http/cves/2016/CVE-2016-1000138.yaml | 5 +++-- http/cves/2016/CVE-2016-1000139.yaml | 5 +++-- http/cves/2016/CVE-2016-1000140.yaml | 5 +++-- http/cves/2016/CVE-2016-1000141.yaml | 5 +++-- http/cves/2016/CVE-2016-1000142.yaml | 5 +++-- http/cves/2016/CVE-2016-1000143.yaml | 5 +++-- http/cves/2016/CVE-2016-1000146.yaml | 5 +++-- http/cves/2016/CVE-2016-1000148.yaml | 5 +++-- http/cves/2016/CVE-2016-1000149.yaml | 5 +++-- http/cves/2016/CVE-2016-1000152.yaml | 5 +++-- http/cves/2016/CVE-2016-1000153.yaml | 5 +++-- http/cves/2016/CVE-2016-1000154.yaml | 5 +++-- http/cves/2016/CVE-2016-1000155.yaml | 5 +++-- http/cves/2016/CVE-2016-10108.yaml | 5 +++-- http/cves/2016/CVE-2016-10134.yaml | 3 ++- http/cves/2016/CVE-2016-10367.yaml | 5 +++-- http/cves/2016/CVE-2016-10368.yaml | 5 +++-- http/cves/2016/CVE-2016-10924.yaml | 5 +++-- http/cves/2016/CVE-2016-10940.yaml | 5 +++-- http/cves/2016/CVE-2016-10956.yaml | 5 +++-- http/cves/2016/CVE-2016-10960.yaml | 5 +++-- http/cves/2016/CVE-2016-10973.yaml | 5 +++-- http/cves/2016/CVE-2016-10993.yaml | 5 +++-- http/cves/2016/CVE-2016-1555.yaml | 3 ++- http/cves/2016/CVE-2016-2389.yaml | 5 +++-- http/cves/2016/CVE-2016-3088.yaml | 5 +++-- http/cves/2016/CVE-2016-3978.yaml | 5 +++-- http/cves/2016/CVE-2016-4975.yaml | 5 +++-- http/cves/2016/CVE-2016-4977.yaml | 5 +++-- http/cves/2016/CVE-2016-5649.yaml | 5 +++-- http/cves/2016/CVE-2016-6195.yaml | 5 +++-- http/cves/2016/CVE-2016-6277.yaml | 3 ++- http/cves/2016/CVE-2016-7552.yaml | 5 +++-- http/cves/2016/CVE-2016-7834.yaml | 5 +++-- http/cves/2016/CVE-2016-7981.yaml | 5 +++-- http/cves/2016/CVE-2016-8527.yaml | 5 +++-- http/cves/2017/CVE-2017-0929.yaml | 5 +++-- http/cves/2017/CVE-2017-1000029.yaml | 5 +++-- http/cves/2017/CVE-2017-1000163.yaml | 5 +++-- http/cves/2017/CVE-2017-1000170.yaml | 5 +++-- http/cves/2017/CVE-2017-1000486.yaml | 3 ++- http/cves/2017/CVE-2017-10075.yaml | 5 +++-- http/cves/2017/CVE-2017-10271.yaml | 5 +++-- http/cves/2017/CVE-2017-10974.yaml | 3 ++- http/cves/2017/CVE-2017-11165.yaml | 3 ++- http/cves/2017/CVE-2017-11444.yaml | 5 +++-- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11586.yaml | 5 +++-- http/cves/2017/CVE-2017-11629.yaml | 5 +++-- http/cves/2017/CVE-2017-12138.yaml | 5 +++-- http/cves/2017/CVE-2017-12149.yaml | 3 ++- http/cves/2017/CVE-2017-12542.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 5 +++-- http/cves/2017/CVE-2017-12611.yaml | 5 +++-- http/cves/2017/CVE-2017-12629.yaml | 5 +++-- http/cves/2017/CVE-2017-12637.yaml | 5 +++-- http/cves/2017/CVE-2017-12794.yaml | 5 +++-- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 5 +++-- http/cves/2017/CVE-2017-14524.yaml | 5 +++-- http/cves/2017/CVE-2017-14535.yaml | 5 +++-- http/cves/2017/CVE-2017-14537.yaml | 5 +++-- http/cves/2017/CVE-2017-14622.yaml | 5 +++-- http/cves/2017/CVE-2017-14651.yaml | 5 +++-- http/cves/2017/CVE-2017-14849.yaml | 3 ++- http/cves/2017/CVE-2017-15287.yaml | 5 +++-- http/cves/2017/CVE-2017-15363.yaml | 5 +++-- http/cves/2017/CVE-2017-15647.yaml | 5 +++-- http/cves/2017/CVE-2017-15715.yaml | 5 +++-- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 5 +++-- http/cves/2017/CVE-2017-16877.yaml | 5 +++-- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 5 +++-- http/cves/2017/CVE-2017-17059.yaml | 5 +++-- http/cves/2017/CVE-2017-17451.yaml | 5 +++-- http/cves/2017/CVE-2017-17562.yaml | 3 ++- http/cves/2017/CVE-2017-17731.yaml | 5 +++-- http/cves/2017/CVE-2017-17736.yaml | 5 +++-- http/cves/2017/CVE-2017-18024.yaml | 5 +++-- http/cves/2017/CVE-2017-18487.yaml | 5 +++-- http/cves/2017/CVE-2017-18490.yaml | 5 +++-- http/cves/2017/CVE-2017-18491.yaml | 5 +++-- http/cves/2017/CVE-2017-18492.yaml | 5 +++-- http/cves/2017/CVE-2017-18493.yaml | 5 +++-- http/cves/2017/CVE-2017-18494.yaml | 5 +++-- http/cves/2017/CVE-2017-18496.yaml | 5 +++-- http/cves/2017/CVE-2017-18500.yaml | 5 +++-- http/cves/2017/CVE-2017-18501.yaml | 5 +++-- http/cves/2017/CVE-2017-18502.yaml | 5 +++-- http/cves/2017/CVE-2017-18505.yaml | 5 +++-- http/cves/2017/CVE-2017-18516.yaml | 5 +++-- http/cves/2017/CVE-2017-18517.yaml | 5 +++-- http/cves/2017/CVE-2017-18518.yaml | 5 +++-- http/cves/2017/CVE-2017-18527.yaml | 5 +++-- http/cves/2017/CVE-2017-18528.yaml | 5 +++-- http/cves/2017/CVE-2017-18529.yaml | 5 +++-- http/cves/2017/CVE-2017-18530.yaml | 5 +++-- http/cves/2017/CVE-2017-18532.yaml | 5 +++-- http/cves/2017/CVE-2017-18536.yaml | 5 +++-- http/cves/2017/CVE-2017-18537.yaml | 5 +++-- http/cves/2017/CVE-2017-18542.yaml | 5 +++-- http/cves/2017/CVE-2017-18556.yaml | 5 +++-- http/cves/2017/CVE-2017-18557.yaml | 5 +++-- http/cves/2017/CVE-2017-18558.yaml | 5 +++-- http/cves/2017/CVE-2017-18562.yaml | 5 +++-- http/cves/2017/CVE-2017-18565.yaml | 5 +++-- http/cves/2017/CVE-2017-18566.yaml | 5 +++-- http/cves/2017/CVE-2017-18598.yaml | 5 +++-- http/cves/2017/CVE-2017-18638.yaml | 5 +++-- http/cves/2017/CVE-2017-3528.yaml | 5 +++-- http/cves/2017/CVE-2017-4011.yaml | 5 +++-- http/cves/2017/CVE-2017-5521.yaml | 5 +++-- http/cves/2017/CVE-2017-5631.yaml | 5 +++-- http/cves/2017/CVE-2017-5982.yaml | 5 +++-- http/cves/2017/CVE-2017-7269.yaml | 3 ++- http/cves/2017/CVE-2017-7391.yaml | 5 +++-- http/cves/2017/CVE-2017-7615.yaml | 5 +++-- http/cves/2017/CVE-2017-7921.yaml | 5 +++-- http/cves/2017/CVE-2017-7925.yaml | 5 +++-- http/cves/2017/CVE-2017-8229.yaml | 5 +++-- http/cves/2017/CVE-2017-9140.yaml | 5 +++-- http/cves/2017/CVE-2017-9288.yaml | 5 +++-- http/cves/2017/CVE-2017-9416.yaml | 5 +++-- http/cves/2017/CVE-2017-9506.yaml | 5 +++-- http/cves/2017/CVE-2017-9791.yaml | 5 +++-- http/cves/2017/CVE-2017-9822.yaml | 5 +++-- http/cves/2017/CVE-2017-9833.yaml | 5 +++-- http/cves/2018/CVE-2018-0127.yaml | 5 +++-- http/cves/2018/CVE-2018-0296.yaml | 5 +++-- http/cves/2018/CVE-2018-1000129.yaml | 5 +++-- http/cves/2018/CVE-2018-1000130.yaml | 5 +++-- http/cves/2018/CVE-2018-1000226.yaml | 5 +++-- http/cves/2018/CVE-2018-1000533.yaml | 3 ++- http/cves/2018/CVE-2018-1000600.yaml | 3 ++- http/cves/2018/CVE-2018-1000671.yaml | 5 +++-- http/cves/2018/CVE-2018-1000856.yaml | 5 +++-- http/cves/2018/CVE-2018-1000861.yaml | 7 ++++--- http/cves/2018/CVE-2018-10093.yaml | 5 +++-- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 5 +++-- http/cves/2018/CVE-2018-10201.yaml | 5 +++-- http/cves/2018/CVE-2018-10230.yaml | 3 ++- http/cves/2018/CVE-2018-10822.yaml | 5 +++-- http/cves/2018/CVE-2018-10823.yaml | 3 ++- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 5 +++-- http/cves/2018/CVE-2018-11231.yaml | 5 +++-- http/cves/2018/CVE-2018-11409.yaml | 5 +++-- http/cves/2018/CVE-2018-11473.yaml | 5 +++-- http/cves/2018/CVE-2018-11709.yaml | 5 +++-- http/cves/2018/CVE-2018-11759.yaml | 2 +- http/cves/2018/CVE-2018-12031.yaml | 5 +++-- http/cves/2018/CVE-2018-1207.yaml | 5 +++-- http/cves/2018/CVE-2018-12095.yaml | 5 +++-- http/cves/2018/CVE-2018-12296.yaml | 5 +++-- http/cves/2018/CVE-2018-12300.yaml | 5 +++-- http/cves/2018/CVE-2018-12613.yaml | 3 ++- http/cves/2018/CVE-2018-12634.yaml | 5 +++-- http/cves/2018/CVE-2018-12675.yaml | 5 +++-- http/cves/2018/CVE-2018-1271.yaml | 5 +++-- http/cves/2018/CVE-2018-1273.yaml | 3 ++- http/cves/2018/CVE-2018-12909.yaml | 5 +++-- http/cves/2018/CVE-2018-1335.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 5 +++-- http/cves/2018/CVE-2018-13380.yaml | 3 ++- http/cves/2018/CVE-2018-13980.yaml | 5 +++-- http/cves/2018/CVE-2018-14013.yaml | 5 +++-- http/cves/2018/CVE-2018-14064.yaml | 5 +++-- http/cves/2018/CVE-2018-14474.yaml | 5 +++-- http/cves/2018/CVE-2018-14574.yaml | 5 +++-- http/cves/2018/CVE-2018-14728.yaml | 3 ++- http/cves/2018/CVE-2018-14912.yaml | 5 +++-- http/cves/2018/CVE-2018-14916.yaml | 5 +++-- http/cves/2018/CVE-2018-14918.yaml | 3 ++- http/cves/2018/CVE-2018-14931.yaml | 5 +++-- http/cves/2018/CVE-2018-15138.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 5 +++-- http/cves/2018/CVE-2018-15535.yaml | 5 +++-- http/cves/2018/CVE-2018-15745.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 5 +++-- http/cves/2018/CVE-2018-15961.yaml | 5 +++-- http/cves/2018/CVE-2018-16059.yaml | 5 +++-- http/cves/2018/CVE-2018-16133.yaml | 5 +++-- http/cves/2018/CVE-2018-16139.yaml | 5 +++-- http/cves/2018/CVE-2018-16159.yaml | 5 +++-- http/cves/2018/CVE-2018-16167.yaml | 5 +++-- http/cves/2018/CVE-2018-16283.yaml | 5 +++-- http/cves/2018/CVE-2018-16288.yaml | 7 ++++--- http/cves/2018/CVE-2018-16299.yaml | 5 +++-- http/cves/2018/CVE-2018-16668.yaml | 5 +++-- http/cves/2018/CVE-2018-16670.yaml | 5 +++-- http/cves/2018/CVE-2018-16671.yaml | 5 +++-- http/cves/2018/CVE-2018-16716.yaml | 5 +++-- http/cves/2018/CVE-2018-16761.yaml | 5 +++-- http/cves/2018/CVE-2018-16763.yaml | 5 +++-- http/cves/2018/CVE-2018-16836.yaml | 5 +++-- http/cves/2018/CVE-2018-16979.yaml | 5 +++-- http/cves/2018/CVE-2018-17153.yaml | 5 +++-- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2018/CVE-2018-17254.yaml | 5 +++-- http/cves/2018/CVE-2018-17422.yaml | 5 +++-- http/cves/2018/CVE-2018-17431.yaml | 5 +++-- http/cves/2018/CVE-2018-18069.yaml | 5 +++-- http/cves/2018/CVE-2018-18264.yaml | 3 ++- http/cves/2018/CVE-2018-18323.yaml | 2 +- http/cves/2018/CVE-2018-18570.yaml | 5 +++-- http/cves/2018/CVE-2018-18608.yaml | 5 +++-- http/cves/2018/CVE-2018-18775.yaml | 5 +++-- http/cves/2018/CVE-2018-18777.yaml | 5 +++-- http/cves/2018/CVE-2018-18778.yaml | 5 +++-- http/cves/2018/CVE-2018-18809.yaml | 3 ++- http/cves/2018/CVE-2018-18925.yaml | 5 +++-- http/cves/2018/CVE-2018-19136.yaml | 5 +++-- http/cves/2018/CVE-2018-19137.yaml | 5 +++-- http/cves/2018/CVE-2018-19287.yaml | 5 +++-- http/cves/2018/CVE-2018-19326.yaml | 5 +++-- http/cves/2018/CVE-2018-19365.yaml | 7 ++++--- http/cves/2018/CVE-2018-19386.yaml | 5 +++-- http/cves/2018/CVE-2018-19439.yaml | 5 +++-- http/cves/2018/CVE-2018-19458.yaml | 7 ++++--- http/cves/2018/CVE-2018-19749.yaml | 5 +++-- http/cves/2018/CVE-2018-19751.yaml | 5 +++-- http/cves/2018/CVE-2018-19752.yaml | 5 +++-- http/cves/2018/CVE-2018-19753.yaml | 5 +++-- http/cves/2018/CVE-2018-19877.yaml | 5 +++-- http/cves/2018/CVE-2018-19892.yaml | 5 +++-- http/cves/2018/CVE-2018-19914.yaml | 5 +++-- http/cves/2018/CVE-2018-19915.yaml | 5 +++-- http/cves/2018/CVE-2018-20009.yaml | 7 ++++--- http/cves/2018/CVE-2018-20010.yaml | 7 ++++--- http/cves/2018/CVE-2018-20011.yaml | 7 ++++--- http/cves/2018/CVE-2018-20462.yaml | 5 +++-- http/cves/2018/CVE-2018-20463.yaml | 5 +++-- http/cves/2018/CVE-2018-20470.yaml | 5 +++-- http/cves/2018/CVE-2018-20526.yaml | 5 +++-- http/cves/2018/CVE-2018-20608.yaml | 5 +++-- http/cves/2018/CVE-2018-20824.yaml | 5 +++-- http/cves/2018/CVE-2018-20985.yaml | 5 +++-- http/cves/2018/CVE-2018-2392.yaml | 4 ++-- http/cves/2018/CVE-2018-2791.yaml | 5 +++-- http/cves/2018/CVE-2018-3167.yaml | 5 +++-- http/cves/2018/CVE-2018-3238.yaml | 5 +++-- http/cves/2018/CVE-2018-3714.yaml | 5 +++-- http/cves/2018/CVE-2018-3760.yaml | 5 +++-- http/cves/2018/CVE-2018-3810.yaml | 5 +++-- http/cves/2018/CVE-2018-5230.yaml | 5 +++-- http/cves/2018/CVE-2018-5233.yaml | 5 +++-- http/cves/2018/CVE-2018-5316.yaml | 5 +++-- http/cves/2018/CVE-2018-5715.yaml | 5 +++-- http/cves/2018/CVE-2018-6008.yaml | 5 +++-- http/cves/2018/CVE-2018-6184.yaml | 5 +++-- http/cves/2018/CVE-2018-6200.yaml | 5 +++-- http/cves/2018/CVE-2018-6530.yaml | 5 +++-- http/cves/2018/CVE-2018-6910.yaml | 5 +++-- http/cves/2018/CVE-2018-7251.yaml | 5 +++-- http/cves/2018/CVE-2018-7282.yaml | 5 +++-- http/cves/2018/CVE-2018-7422.yaml | 5 +++-- http/cves/2018/CVE-2018-7467.yaml | 5 +++-- http/cves/2018/CVE-2018-7490.yaml | 3 ++- http/cves/2018/CVE-2018-7653.yaml | 5 +++-- http/cves/2018/CVE-2018-7662.yaml | 5 +++-- http/cves/2018/CVE-2018-7700.yaml | 5 +++-- http/cves/2018/CVE-2018-7719.yaml | 5 +++-- http/cves/2018/CVE-2018-8033.yaml | 5 +++-- http/cves/2018/CVE-2018-8715.yaml | 5 +++-- http/cves/2018/CVE-2018-8719.yaml | 5 +++-- http/cves/2018/CVE-2018-8727.yaml | 5 +++-- http/cves/2018/CVE-2018-8770.yaml | 5 +++-- http/cves/2018/CVE-2018-9118.yaml | 5 +++-- http/cves/2018/CVE-2018-9161.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 5 +++-- http/cves/2018/CVE-2018-9845.yaml | 5 +++-- http/cves/2018/CVE-2018-9995.yaml | 5 +++-- http/cves/2019/CVE-2019-0193.yaml | 3 ++- http/cves/2019/CVE-2019-0221.yaml | 5 +++-- http/cves/2019/CVE-2019-0230.yaml | 5 +++-- http/cves/2019/CVE-2019-10068.yaml | 5 +++-- http/cves/2019/CVE-2019-10092.yaml | 5 +++-- http/cves/2019/CVE-2019-10098.yaml | 5 +++-- http/cves/2019/CVE-2019-1010287.yaml | 5 +++-- http/cves/2019/CVE-2019-1010290.yaml | 5 +++-- http/cves/2019/CVE-2019-10232.yaml | 5 +++-- http/cves/2019/CVE-2019-10405.yaml | 5 +++-- http/cves/2019/CVE-2019-10475.yaml | 2 +- http/cves/2019/CVE-2019-10692.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 5 +++-- http/cves/2019/CVE-2019-10758.yaml | 5 +++-- http/cves/2019/CVE-2019-11013.yaml | 5 +++-- http/cves/2019/CVE-2019-11248.yaml | 5 +++-- http/cves/2019/CVE-2019-11370.yaml | 5 +++-- http/cves/2019/CVE-2019-11510.yaml | 5 +++-- http/cves/2019/CVE-2019-11581.yaml | 5 +++-- http/cves/2019/CVE-2019-11869.yaml | 5 +++-- http/cves/2019/CVE-2019-12276.yaml | 3 ++- http/cves/2019/CVE-2019-12314.yaml | 5 +++-- http/cves/2019/CVE-2019-12461.yaml | 5 +++-- http/cves/2019/CVE-2019-12581.yaml | 5 +++-- http/cves/2019/CVE-2019-12583.yaml | 5 +++-- http/cves/2019/CVE-2019-12593.yaml | 5 +++-- http/cves/2019/CVE-2019-12616.yaml | 5 +++-- http/cves/2019/CVE-2019-12725.yaml | 5 +++-- http/cves/2019/CVE-2019-12962.yaml | 5 +++-- http/cves/2019/CVE-2019-12985.yaml | 3 ++- http/cves/2019/CVE-2019-12986.yaml | 3 ++- http/cves/2019/CVE-2019-12987.yaml | 3 ++- http/cves/2019/CVE-2019-12988.yaml | 3 ++- http/cves/2019/CVE-2019-12990.yaml | 3 ++- http/cves/2019/CVE-2019-13101.yaml | 5 +++-- http/cves/2019/CVE-2019-13392.yaml | 5 +++-- http/cves/2019/CVE-2019-13396.yaml | 5 +++-- http/cves/2019/CVE-2019-13462.yaml | 3 ++- http/cves/2019/CVE-2019-14205.yaml | 5 +++-- http/cves/2019/CVE-2019-14223.yaml | 5 +++-- http/cves/2019/CVE-2019-14251.yaml | 5 +++-- http/cves/2019/CVE-2019-14312.yaml | 5 +++-- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 5 +++-- http/cves/2019/CVE-2019-14530.yaml | 5 +++-- http/cves/2019/CVE-2019-14696.yaml | 5 +++-- http/cves/2019/CVE-2019-14750.yaml | 5 +++-- http/cves/2019/CVE-2019-14789.yaml | 5 +++-- http/cves/2019/CVE-2019-14974.yaml | 5 +++-- http/cves/2019/CVE-2019-15043.yaml | 5 +++-- http/cves/2019/CVE-2019-15501.yaml | 5 +++-- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 5 +++-- http/cves/2019/CVE-2019-15811.yaml | 5 +++-- http/cves/2019/CVE-2019-15829.yaml | 5 +++-- http/cves/2019/CVE-2019-15858.yaml | 5 +++-- http/cves/2019/CVE-2019-15859.yaml | 5 +++-- http/cves/2019/CVE-2019-15889.yaml | 5 +++-- http/cves/2019/CVE-2019-16097.yaml | 3 ++- http/cves/2019/CVE-2019-16123.yaml | 5 +++-- http/cves/2019/CVE-2019-16278.yaml | 3 ++- http/cves/2019/CVE-2019-16313.yaml | 5 +++-- http/cves/2019/CVE-2019-16332.yaml | 5 +++-- http/cves/2019/CVE-2019-16525.yaml | 5 +++-- http/cves/2019/CVE-2019-16920.yaml | 3 ++- http/cves/2019/CVE-2019-16931.yaml | 5 +++-- http/cves/2019/CVE-2019-16932.yaml | 5 +++-- http/cves/2019/CVE-2019-16996.yaml | 5 +++-- http/cves/2019/CVE-2019-16997.yaml | 5 +++-- http/cves/2019/CVE-2019-17270.yaml | 5 +++-- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17418.yaml | 3 ++- http/cves/2019/CVE-2019-17444.yaml | 5 +++-- http/cves/2019/CVE-2019-17503.yaml | 5 +++-- http/cves/2019/CVE-2019-17506.yaml | 5 +++-- http/cves/2019/CVE-2019-17538.yaml | 5 +++-- http/cves/2019/CVE-2019-17574.yaml | 5 +++-- http/cves/2019/CVE-2019-17662.yaml | 5 +++-- http/cves/2019/CVE-2019-1821.yaml | 3 ++- http/cves/2019/CVE-2019-18371.yaml | 5 +++-- http/cves/2019/CVE-2019-18393.yaml | 5 +++-- http/cves/2019/CVE-2019-18394.yaml | 5 +++-- http/cves/2019/CVE-2019-18665.yaml | 5 +++-- http/cves/2019/CVE-2019-18818.yaml | 5 +++-- http/cves/2019/CVE-2019-18922.yaml | 5 +++-- http/cves/2019/CVE-2019-18957.yaml | 5 +++-- http/cves/2019/CVE-2019-1898.yaml | 5 +++-- http/cves/2019/CVE-2019-19134.yaml | 5 +++-- http/cves/2019/CVE-2019-19368.yaml | 5 +++-- http/cves/2019/CVE-2019-1943.yaml | 5 +++-- http/cves/2019/CVE-2019-19781.yaml | 3 ++- http/cves/2019/CVE-2019-19824.yaml | 3 ++- http/cves/2019/CVE-2019-19908.yaml | 5 +++-- http/cves/2019/CVE-2019-19985.yaml | 5 +++-- http/cves/2019/CVE-2019-20085.yaml | 5 +++-- http/cves/2019/CVE-2019-20141.yaml | 5 +++-- http/cves/2019/CVE-2019-20183.yaml | 5 +++-- http/cves/2019/CVE-2019-20210.yaml | 5 +++-- http/cves/2019/CVE-2019-20224.yaml | 5 +++-- http/cves/2019/CVE-2019-20933.yaml | 5 +++-- http/cves/2019/CVE-2019-2578.yaml | 5 +++-- http/cves/2019/CVE-2019-2588.yaml | 5 +++-- http/cves/2019/CVE-2019-2616.yaml | 5 +++-- http/cves/2019/CVE-2019-2767.yaml | 5 +++-- http/cves/2019/CVE-2019-3398.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 4 ++-- http/cves/2019/CVE-2019-3402.yaml | 5 +++-- http/cves/2019/CVE-2019-3403.yaml | 5 +++-- http/cves/2019/CVE-2019-3799.yaml | 5 +++-- http/cves/2019/CVE-2019-3911.yaml | 5 +++-- http/cves/2019/CVE-2019-3912.yaml | 5 +++-- http/cves/2019/CVE-2019-5127.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 5 +++-- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 5 +++-- http/cves/2019/CVE-2019-6715.yaml | 5 +++-- http/cves/2019/CVE-2019-6799.yaml | 5 +++-- http/cves/2019/CVE-2019-6802.yaml | 5 +++-- http/cves/2019/CVE-2019-7219.yaml | 5 +++-- http/cves/2019/CVE-2019-7254.yaml | 5 +++-- http/cves/2019/CVE-2019-7255.yaml | 5 +++-- http/cves/2019/CVE-2019-7256.yaml | 3 ++- http/cves/2019/CVE-2019-7275.yaml | 5 +++-- http/cves/2019/CVE-2019-7315.yaml | 5 +++-- http/cves/2019/CVE-2019-7481.yaml | 3 ++- http/cves/2019/CVE-2019-7543.yaml | 5 +++-- http/cves/2019/CVE-2019-7609.yaml | 5 +++-- http/cves/2019/CVE-2019-8086.yaml | 5 +++-- http/cves/2019/CVE-2019-8390.yaml | 5 +++-- http/cves/2019/CVE-2019-8446.yaml | 5 +++-- http/cves/2019/CVE-2019-8449.yaml | 5 +++-- http/cves/2019/CVE-2019-8451.yaml | 3 ++- http/cves/2019/CVE-2019-8903.yaml | 5 +++-- http/cves/2019/CVE-2019-8937.yaml | 5 +++-- http/cves/2019/CVE-2019-8982.yaml | 5 +++-- http/cves/2019/CVE-2019-9041.yaml | 5 +++-- http/cves/2019/CVE-2019-9618.yaml | 5 +++-- http/cves/2019/CVE-2019-9726.yaml | 5 +++-- http/cves/2019/CVE-2019-9733.yaml | 3 ++- http/cves/2019/CVE-2019-9915.yaml | 5 +++-- http/cves/2019/CVE-2019-9922.yaml | 5 +++-- http/cves/2019/CVE-2019-9955.yaml | 5 +++-- http/cves/2019/CVE-2019-9978.yaml | 2 +- http/cves/2020/CVE-2020-0618.yaml | 3 ++- http/cves/2020/CVE-2020-10148.yaml | 4 ++-- http/cves/2020/CVE-2020-10199.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 5 +++-- http/cves/2020/CVE-2020-10546.yaml | 3 ++- http/cves/2020/CVE-2020-10547.yaml | 3 ++- http/cves/2020/CVE-2020-10548.yaml | 3 ++- http/cves/2020/CVE-2020-10549.yaml | 3 ++- http/cves/2020/CVE-2020-10770.yaml | 5 +++-- http/cves/2020/CVE-2020-10973.yaml | 5 +++-- http/cves/2020/CVE-2020-11034.yaml | 5 +++-- http/cves/2020/CVE-2020-11110.yaml | 5 +++-- http/cves/2020/CVE-2020-11450.yaml | 3 ++- http/cves/2020/CVE-2020-11455.yaml | 5 +++-- http/cves/2020/CVE-2020-11529.yaml | 5 +++-- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 3 ++- http/cves/2020/CVE-2020-11547.yaml | 5 +++-- http/cves/2020/CVE-2020-11710.yaml | 5 +++-- http/cves/2020/CVE-2020-11738.yaml | 5 +++-- http/cves/2020/CVE-2020-11798.yaml | 5 +++-- http/cves/2020/CVE-2020-11853.yaml | 5 +++-- http/cves/2020/CVE-2020-11930.yaml | 5 +++-- http/cves/2020/CVE-2020-11978.yaml | 3 ++- http/cves/2020/CVE-2020-11991.yaml | 5 +++-- http/cves/2020/CVE-2020-12054.yaml | 5 +++-- http/cves/2020/CVE-2020-12116.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 5 +++-- http/cves/2020/CVE-2020-12256.yaml | 5 +++-- http/cves/2020/CVE-2020-12259.yaml | 5 +++-- http/cves/2020/CVE-2020-12447.yaml | 5 +++-- http/cves/2020/CVE-2020-12478.yaml | 5 +++-- http/cves/2020/CVE-2020-12720.yaml | 5 +++-- http/cves/2020/CVE-2020-13117.yaml | 5 +++-- http/cves/2020/CVE-2020-13121.yaml | 5 +++-- http/cves/2020/CVE-2020-13158.yaml | 5 +++-- http/cves/2020/CVE-2020-13258.yaml | 5 +++-- http/cves/2020/CVE-2020-13379.yaml | 5 +++-- http/cves/2020/CVE-2020-13405.yaml | 5 +++-- http/cves/2020/CVE-2020-13483.yaml | 5 +++-- http/cves/2020/CVE-2020-13638.yaml | 2 +- http/cves/2020/CVE-2020-13700.yaml | 5 +++-- http/cves/2020/CVE-2020-13820.yaml | 5 +++-- http/cves/2020/CVE-2020-13851.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 3 ++- http/cves/2020/CVE-2020-13937.yaml | 3 ++- http/cves/2020/CVE-2020-13945.yaml | 5 +++-- http/cves/2020/CVE-2020-14092.yaml | 5 +++-- http/cves/2020/CVE-2020-14144.yaml | 3 ++- http/cves/2020/CVE-2020-14179.yaml | 5 +++-- http/cves/2020/CVE-2020-14181.yaml | 3 ++- http/cves/2020/CVE-2020-14408.yaml | 5 +++-- http/cves/2020/CVE-2020-14413.yaml | 5 +++-- http/cves/2020/CVE-2020-14864.yaml | 5 +++-- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15050.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 5 +++-- http/cves/2020/CVE-2020-15148.yaml | 5 +++-- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 5 +++-- http/cves/2020/CVE-2020-15568.yaml | 5 +++-- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 5 +++-- http/cves/2020/CVE-2020-16139.yaml | 5 +++-- http/cves/2020/CVE-2020-16952.yaml | 5 +++-- http/cves/2020/CVE-2020-17362.yaml | 5 +++-- http/cves/2020/CVE-2020-17453.yaml | 5 +++-- http/cves/2020/CVE-2020-17456.yaml | 3 ++- http/cves/2020/CVE-2020-17463.yaml | 3 ++- http/cves/2020/CVE-2020-17505.yaml | 5 +++-- http/cves/2020/CVE-2020-17506.yaml | 3 ++- http/cves/2020/CVE-2020-17518.yaml | 4 ++-- http/cves/2020/CVE-2020-17519.yaml | 4 ++-- http/cves/2020/CVE-2020-17526.yaml | 5 +++-- http/cves/2020/CVE-2020-18268.yaml | 5 +++-- http/cves/2020/CVE-2020-19282.yaml | 5 +++-- http/cves/2020/CVE-2020-19283.yaml | 5 +++-- http/cves/2020/CVE-2020-19295.yaml | 5 +++-- http/cves/2020/CVE-2020-19360.yaml | 5 +++-- http/cves/2020/CVE-2020-1943.yaml | 2 +- http/cves/2020/CVE-2020-19515.yaml | 5 +++-- http/cves/2020/CVE-2020-1956.yaml | 5 +++-- http/cves/2020/CVE-2020-19625.yaml | 5 +++-- http/cves/2020/CVE-2020-20285.yaml | 5 +++-- http/cves/2020/CVE-2020-20300.yaml | 5 +++-- http/cves/2020/CVE-2020-2036.yaml | 5 +++-- http/cves/2020/CVE-2020-2096.yaml | 3 ++- http/cves/2020/CVE-2020-20982.yaml | 5 +++-- http/cves/2020/CVE-2020-20988.yaml | 5 +++-- http/cves/2020/CVE-2020-21012.yaml | 5 +++-- http/cves/2020/CVE-2020-2103.yaml | 5 +++-- http/cves/2020/CVE-2020-21224.yaml | 5 +++-- http/cves/2020/CVE-2020-2140.yaml | 5 +++-- http/cves/2020/CVE-2020-22208.yaml | 5 +++-- http/cves/2020/CVE-2020-22209.yaml | 5 +++-- http/cves/2020/CVE-2020-22210.yaml | 5 +++-- http/cves/2020/CVE-2020-22211.yaml | 5 +++-- http/cves/2020/CVE-2020-22840.yaml | 5 +++-- http/cves/2020/CVE-2020-23015.yaml | 5 +++-- http/cves/2020/CVE-2020-23517.yaml | 5 +++-- http/cves/2020/CVE-2020-23575.yaml | 5 +++-- http/cves/2020/CVE-2020-23697.yaml | 5 +++-- http/cves/2020/CVE-2020-23972.yaml | 5 +++-- http/cves/2020/CVE-2020-24148.yaml | 5 +++-- http/cves/2020/CVE-2020-24186.yaml | 5 +++-- http/cves/2020/CVE-2020-24223.yaml | 5 +++-- http/cves/2020/CVE-2020-24312.yaml | 5 +++-- http/cves/2020/CVE-2020-24391.yaml | 5 +++-- http/cves/2020/CVE-2020-24550.yaml | 5 +++-- http/cves/2020/CVE-2020-24579.yaml | 5 +++-- http/cves/2020/CVE-2020-24589.yaml | 5 +++-- http/cves/2020/CVE-2020-24902.yaml | 5 +++-- http/cves/2020/CVE-2020-24903.yaml | 5 +++-- http/cves/2020/CVE-2020-24912.yaml | 5 +++-- http/cves/2020/CVE-2020-24949.yaml | 3 ++- http/cves/2020/CVE-2020-25078.yaml | 3 ++- http/cves/2020/CVE-2020-25213.yaml | 2 +- http/cves/2020/CVE-2020-25223.yaml | 3 ++- http/cves/2020/CVE-2020-25495.yaml | 5 +++-- http/cves/2020/CVE-2020-25506.yaml | 3 ++- http/cves/2020/CVE-2020-25540.yaml | 5 +++-- http/cves/2020/CVE-2020-25780.yaml | 5 +++-- http/cves/2020/CVE-2020-25864.yaml | 5 +++-- http/cves/2020/CVE-2020-26153.yaml | 5 +++-- http/cves/2020/CVE-2020-26214.yaml | 5 +++-- http/cves/2020/CVE-2020-26248.yaml | 5 +++-- http/cves/2020/CVE-2020-26258.yaml | 5 +++-- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26876.yaml | 2 +- http/cves/2020/CVE-2020-26919.yaml | 2 +- http/cves/2020/CVE-2020-26948.yaml | 5 +++-- http/cves/2020/CVE-2020-27191.yaml | 5 +++-- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27361.yaml | 5 +++-- http/cves/2020/CVE-2020-27467.yaml | 5 +++-- http/cves/2020/CVE-2020-27481.yaml | 7 ++++--- http/cves/2020/CVE-2020-27735.yaml | 5 +++-- http/cves/2020/CVE-2020-27866.yaml | 5 +++-- http/cves/2020/CVE-2020-27982.yaml | 5 +++-- http/cves/2020/CVE-2020-27986.yaml | 7 ++++--- http/cves/2020/CVE-2020-28185.yaml | 5 +++-- http/cves/2020/CVE-2020-28208.yaml | 5 +++-- http/cves/2020/CVE-2020-28351.yaml | 5 +++-- http/cves/2020/CVE-2020-28871.yaml | 5 +++-- http/cves/2020/CVE-2020-28976.yaml | 5 +++-- http/cves/2020/CVE-2020-29164.yaml | 5 +++-- http/cves/2020/CVE-2020-29227.yaml | 5 +++-- http/cves/2020/CVE-2020-29284.yaml | 5 +++-- http/cves/2020/CVE-2020-29395.yaml | 5 +++-- http/cves/2020/CVE-2020-29453.yaml | 5 +++-- http/cves/2020/CVE-2020-29583.yaml | 5 +++-- http/cves/2020/CVE-2020-29597.yaml | 5 +++-- http/cves/2020/CVE-2020-3187.yaml | 2 +- http/cves/2020/CVE-2020-35234.yaml | 5 +++-- http/cves/2020/CVE-2020-35338.yaml | 3 ++- http/cves/2020/CVE-2020-35476.yaml | 5 +++-- http/cves/2020/CVE-2020-35489.yaml | 5 +++-- http/cves/2020/CVE-2020-35580.yaml | 5 +++-- http/cves/2020/CVE-2020-35598.yaml | 5 +++-- http/cves/2020/CVE-2020-35729.yaml | 5 +++-- http/cves/2020/CVE-2020-35736.yaml | 5 +++-- http/cves/2020/CVE-2020-35749.yaml | 5 +++-- http/cves/2020/CVE-2020-3580.yaml | 5 +++-- http/cves/2020/CVE-2020-35846.yaml | 5 +++-- http/cves/2020/CVE-2020-35847.yaml | 5 +++-- http/cves/2020/CVE-2020-35848.yaml | 5 +++-- http/cves/2020/CVE-2020-35951.yaml | 5 +++-- http/cves/2020/CVE-2020-35984.yaml | 5 +++-- http/cves/2020/CVE-2020-35985.yaml | 5 +++-- http/cves/2020/CVE-2020-35986.yaml | 5 +++-- http/cves/2020/CVE-2020-35987.yaml | 5 +++-- http/cves/2020/CVE-2020-36112.yaml | 5 +++-- http/cves/2020/CVE-2020-36289.yaml | 5 +++-- http/cves/2020/CVE-2020-36365.yaml | 5 +++-- http/cves/2020/CVE-2020-36510.yaml | 5 +++-- http/cves/2020/CVE-2020-4463.yaml | 5 +++-- http/cves/2020/CVE-2020-5191.yaml | 5 +++-- http/cves/2020/CVE-2020-5192.yaml | 3 ++- http/cves/2020/CVE-2020-5284.yaml | 5 +++-- http/cves/2020/CVE-2020-5307.yaml | 5 +++-- http/cves/2020/CVE-2020-5405.yaml | 5 +++-- http/cves/2020/CVE-2020-5410.yaml | 7 ++++--- http/cves/2020/CVE-2020-5412.yaml | 4 ++-- http/cves/2020/CVE-2020-5775.yaml | 5 +++-- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 5 +++-- http/cves/2020/CVE-2020-6171.yaml | 5 +++-- http/cves/2020/CVE-2020-6207.yaml | 5 +++-- http/cves/2020/CVE-2020-6287.yaml | 2 +- http/cves/2020/CVE-2020-6308.yaml | 5 +++-- http/cves/2020/CVE-2020-6637.yaml | 5 +++-- http/cves/2020/CVE-2020-6950.yaml | 5 +++-- http/cves/2020/CVE-2020-7107.yaml | 5 +++-- http/cves/2020/CVE-2020-7136.yaml | 5 +++-- http/cves/2020/CVE-2020-7209.yaml | 3 ++- http/cves/2020/CVE-2020-7318.yaml | 5 +++-- http/cves/2020/CVE-2020-7796.yaml | 5 +++-- http/cves/2020/CVE-2020-7943.yaml | 5 +++-- http/cves/2020/CVE-2020-7961.yaml | 3 ++- http/cves/2020/CVE-2020-7980.yaml | 3 ++- http/cves/2020/CVE-2020-8115.yaml | 5 +++-- http/cves/2020/CVE-2020-8163.yaml | 3 ++- http/cves/2020/CVE-2020-8191.yaml | 5 +++-- http/cves/2020/CVE-2020-8193.yaml | 5 +++-- http/cves/2020/CVE-2020-8194.yaml | 5 +++-- http/cves/2020/CVE-2020-8209.yaml | 3 ++- http/cves/2020/CVE-2020-8497.yaml | 5 +++-- http/cves/2020/CVE-2020-8512.yaml | 5 +++-- http/cves/2020/CVE-2020-8515.yaml | 3 ++- http/cves/2020/CVE-2020-8615.yaml | 5 +++-- http/cves/2020/CVE-2020-8641.yaml | 5 +++-- http/cves/2020/CVE-2020-8644.yaml | 5 +++-- http/cves/2020/CVE-2020-8654.yaml | 5 +++-- http/cves/2020/CVE-2020-8771.yaml | 5 +++-- http/cves/2020/CVE-2020-8772.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 5 +++-- http/cves/2020/CVE-2020-8982.yaml | 5 +++-- http/cves/2020/CVE-2020-9036.yaml | 5 +++-- http/cves/2020/CVE-2020-9043.yaml | 5 +++-- http/cves/2020/CVE-2020-9047.yaml | 5 +++-- http/cves/2020/CVE-2020-9315.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 5 +++-- http/cves/2020/CVE-2020-9376.yaml | 3 ++- http/cves/2020/CVE-2020-9402.yaml | 5 +++-- http/cves/2020/CVE-2020-9425.yaml | 5 +++-- http/cves/2020/CVE-2020-9483.yaml | 5 +++-- http/cves/2020/CVE-2020-9496.yaml | 7 ++++--- http/cves/2021/CVE-2021-1472.yaml | 3 ++- http/cves/2021/CVE-2021-1497.yaml | 2 +- http/cves/2021/CVE-2021-1498.yaml | 2 +- http/cves/2021/CVE-2021-1499.yaml | 2 +- http/cves/2021/CVE-2021-20031.yaml | 5 +++-- http/cves/2021/CVE-2021-20038.yaml | 3 ++- http/cves/2021/CVE-2021-20090.yaml | 3 ++- http/cves/2021/CVE-2021-20091.yaml | 5 +++-- http/cves/2021/CVE-2021-20092.yaml | 5 +++-- http/cves/2021/CVE-2021-20114.yaml | 5 +++-- http/cves/2021/CVE-2021-20123.yaml | 5 +++-- http/cves/2021/CVE-2021-20124.yaml | 5 +++-- http/cves/2021/CVE-2021-20137.yaml | 5 +++-- http/cves/2021/CVE-2021-20150.yaml | 5 +++-- http/cves/2021/CVE-2021-20158.yaml | 5 +++-- http/cves/2021/CVE-2021-20167.yaml | 5 +++-- http/cves/2021/CVE-2021-20323.yaml | 5 +++-- http/cves/2021/CVE-2021-20792.yaml | 5 +++-- http/cves/2021/CVE-2021-20837.yaml | 5 +++-- http/cves/2021/CVE-2021-21087.yaml | 5 +++-- http/cves/2021/CVE-2021-21234.yaml | 3 ++- http/cves/2021/CVE-2021-21307.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 5 +++-- http/cves/2021/CVE-2021-21315.yaml | 3 ++- http/cves/2021/CVE-2021-21345.yaml | 3 ++- http/cves/2021/CVE-2021-21351.yaml | 5 +++-- http/cves/2021/CVE-2021-21389.yaml | 5 +++-- http/cves/2021/CVE-2021-21402.yaml | 5 +++-- http/cves/2021/CVE-2021-21479.yaml | 5 +++-- http/cves/2021/CVE-2021-21745.yaml | 5 +++-- http/cves/2021/CVE-2021-21799.yaml | 5 +++-- http/cves/2021/CVE-2021-21800.yaml | 5 +++-- http/cves/2021/CVE-2021-21801.yaml | 5 +++-- http/cves/2021/CVE-2021-21802.yaml | 5 +++-- http/cves/2021/CVE-2021-21803.yaml | 5 +++-- http/cves/2021/CVE-2021-21805.yaml | 2 +- http/cves/2021/CVE-2021-21816.yaml | 5 +++-- http/cves/2021/CVE-2021-21881.yaml | 2 +- http/cves/2021/CVE-2021-21972.yaml | 5 +++-- http/cves/2021/CVE-2021-21973.yaml | 5 +++-- http/cves/2021/CVE-2021-21975.yaml | 3 ++- http/cves/2021/CVE-2021-21978.yaml | 3 ++- http/cves/2021/CVE-2021-21985.yaml | 3 ++- http/cves/2021/CVE-2021-22005.yaml | 3 ++- http/cves/2021/CVE-2021-22053.yaml | 5 +++-- http/cves/2021/CVE-2021-22054.yaml | 5 +++-- http/cves/2021/CVE-2021-22122.yaml | 5 +++-- http/cves/2021/CVE-2021-22145.yaml | 3 ++- http/cves/2021/CVE-2021-22205.yaml | 5 +++-- http/cves/2021/CVE-2021-22214.yaml | 5 +++-- http/cves/2021/CVE-2021-22707.yaml | 5 +++-- http/cves/2021/CVE-2021-22873.yaml | 5 +++-- http/cves/2021/CVE-2021-22911.yaml | 5 +++-- http/cves/2021/CVE-2021-23241.yaml | 5 +++-- http/cves/2021/CVE-2021-24145.yaml | 5 +++-- http/cves/2021/CVE-2021-24146.yaml | 5 +++-- http/cves/2021/CVE-2021-24150.yaml | 5 +++-- http/cves/2021/CVE-2021-24155.yaml | 3 ++- http/cves/2021/CVE-2021-24165.yaml | 5 +++-- http/cves/2021/CVE-2021-24169.yaml | 5 +++-- http/cves/2021/CVE-2021-24176.yaml | 5 +++-- http/cves/2021/CVE-2021-24210.yaml | 5 +++-- http/cves/2021/CVE-2021-24214.yaml | 5 +++-- http/cves/2021/CVE-2021-24215.yaml | 5 +++-- http/cves/2021/CVE-2021-24226.yaml | 5 +++-- http/cves/2021/CVE-2021-24227.yaml | 5 +++-- http/cves/2021/CVE-2021-24235.yaml | 5 +++-- http/cves/2021/CVE-2021-24236.yaml | 5 +++-- http/cves/2021/CVE-2021-24237.yaml | 5 +++-- http/cves/2021/CVE-2021-24239.yaml | 5 +++-- http/cves/2021/CVE-2021-24245.yaml | 5 +++-- http/cves/2021/CVE-2021-24274.yaml | 3 ++- http/cves/2021/CVE-2021-24275.yaml | 5 +++-- http/cves/2021/CVE-2021-24276.yaml | 5 +++-- http/cves/2021/CVE-2021-24278.yaml | 5 +++-- http/cves/2021/CVE-2021-24284.yaml | 5 +++-- http/cves/2021/CVE-2021-24285.yaml | 5 +++-- http/cves/2021/CVE-2021-24286.yaml | 5 +++-- http/cves/2021/CVE-2021-24287.yaml | 5 +++-- http/cves/2021/CVE-2021-24288.yaml | 5 +++-- http/cves/2021/CVE-2021-24291.yaml | 5 +++-- http/cves/2021/CVE-2021-24298.yaml | 5 +++-- http/cves/2021/CVE-2021-24300.yaml | 5 +++-- http/cves/2021/CVE-2021-24316.yaml | 5 +++-- http/cves/2021/CVE-2021-24320.yaml | 5 +++-- http/cves/2021/CVE-2021-24335.yaml | 5 +++-- http/cves/2021/CVE-2021-24340.yaml | 5 +++-- http/cves/2021/CVE-2021-24342.yaml | 5 +++-- http/cves/2021/CVE-2021-24351.yaml | 3 ++- http/cves/2021/CVE-2021-24358.yaml | 5 +++-- http/cves/2021/CVE-2021-24364.yaml | 5 +++-- http/cves/2021/CVE-2021-24370.yaml | 5 +++-- http/cves/2021/CVE-2021-24387.yaml | 3 ++- http/cves/2021/CVE-2021-24389.yaml | 5 +++-- http/cves/2021/CVE-2021-24406.yaml | 5 +++-- http/cves/2021/CVE-2021-24407.yaml | 5 +++-- http/cves/2021/CVE-2021-24409.yaml | 5 +++-- http/cves/2021/CVE-2021-24435.yaml | 5 +++-- http/cves/2021/CVE-2021-24436.yaml | 5 +++-- http/cves/2021/CVE-2021-24452.yaml | 5 +++-- http/cves/2021/CVE-2021-24472.yaml | 5 +++-- http/cves/2021/CVE-2021-24488.yaml | 5 +++-- http/cves/2021/CVE-2021-24495.yaml | 5 +++-- http/cves/2021/CVE-2021-24498.yaml | 5 +++-- http/cves/2021/CVE-2021-24499.yaml | 7 ++++--- http/cves/2021/CVE-2021-24510.yaml | 5 +++-- http/cves/2021/CVE-2021-24554.yaml | 5 +++-- http/cves/2021/CVE-2021-24627.yaml | 5 +++-- http/cves/2021/CVE-2021-24647.yaml | 5 +++-- http/cves/2021/CVE-2021-24666.yaml | 5 +++-- http/cves/2021/CVE-2021-24731.yaml | 5 +++-- http/cves/2021/CVE-2021-24746.yaml | 5 +++-- http/cves/2021/CVE-2021-24750.yaml | 5 +++-- http/cves/2021/CVE-2021-24762.yaml | 5 +++-- http/cves/2021/CVE-2021-24791.yaml | 5 +++-- http/cves/2021/CVE-2021-24827.yaml | 5 +++-- http/cves/2021/CVE-2021-24838.yaml | 5 +++-- http/cves/2021/CVE-2021-24862.yaml | 5 +++-- http/cves/2021/CVE-2021-24875.yaml | 5 +++-- http/cves/2021/CVE-2021-24891.yaml | 5 +++-- http/cves/2021/CVE-2021-24910.yaml | 5 +++-- http/cves/2021/CVE-2021-24915.yaml | 5 +++-- http/cves/2021/CVE-2021-24917.yaml | 5 +++-- http/cves/2021/CVE-2021-24926.yaml | 5 +++-- http/cves/2021/CVE-2021-24931.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 5 +++-- http/cves/2021/CVE-2021-24946.yaml | 5 +++-- http/cves/2021/CVE-2021-24947.yaml | 7 ++++--- http/cves/2021/CVE-2021-24956.yaml | 5 +++-- http/cves/2021/CVE-2021-24970.yaml | 5 +++-- http/cves/2021/CVE-2021-24979.yaml | 5 +++-- http/cves/2021/CVE-2021-24987.yaml | 5 +++-- http/cves/2021/CVE-2021-24991.yaml | 5 +++-- http/cves/2021/CVE-2021-24997.yaml | 5 +++-- http/cves/2021/CVE-2021-25003.yaml | 7 ++++--- http/cves/2021/CVE-2021-25008.yaml | 5 +++-- http/cves/2021/CVE-2021-25016.yaml | 5 +++-- http/cves/2021/CVE-2021-25028.yaml | 5 +++-- http/cves/2021/CVE-2021-25033.yaml | 5 +++-- http/cves/2021/CVE-2021-25052.yaml | 5 +++-- http/cves/2021/CVE-2021-25055.yaml | 5 +++-- http/cves/2021/CVE-2021-25063.yaml | 5 +++-- http/cves/2021/CVE-2021-25065.yaml | 5 +++-- http/cves/2021/CVE-2021-25067.yaml | 5 +++-- http/cves/2021/CVE-2021-25074.yaml | 5 +++-- http/cves/2021/CVE-2021-25075.yaml | 5 +++-- http/cves/2021/CVE-2021-25078.yaml | 5 +++-- http/cves/2021/CVE-2021-25079.yaml | 5 +++-- http/cves/2021/CVE-2021-25085.yaml | 5 +++-- http/cves/2021/CVE-2021-25099.yaml | 5 +++-- http/cves/2021/CVE-2021-25104.yaml | 5 +++-- http/cves/2021/CVE-2021-25111.yaml | 5 +++-- http/cves/2021/CVE-2021-25112.yaml | 5 +++-- http/cves/2021/CVE-2021-25114.yaml | 5 +++-- http/cves/2021/CVE-2021-25118.yaml | 5 +++-- http/cves/2021/CVE-2021-25120.yaml | 3 ++- http/cves/2021/CVE-2021-25281.yaml | 5 +++-- http/cves/2021/CVE-2021-25296.yaml | 5 +++-- http/cves/2021/CVE-2021-25297.yaml | 5 +++-- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 4 ++-- http/cves/2021/CVE-2021-25646.yaml | 5 +++-- http/cves/2021/CVE-2021-25864.yaml | 3 ++- http/cves/2021/CVE-2021-25899.yaml | 5 +++-- http/cves/2021/CVE-2021-26084.yaml | 3 ++- http/cves/2021/CVE-2021-26085.yaml | 3 ++- http/cves/2021/CVE-2021-26086.yaml | 5 +++-- http/cves/2021/CVE-2021-26247.yaml | 5 +++-- http/cves/2021/CVE-2021-26295.yaml | 2 +- http/cves/2021/CVE-2021-26475.yaml | 5 +++-- http/cves/2021/CVE-2021-26598.yaml | 5 +++-- http/cves/2021/CVE-2021-26702.yaml | 5 +++-- http/cves/2021/CVE-2021-26710.yaml | 5 +++-- http/cves/2021/CVE-2021-26723.yaml | 5 +++-- http/cves/2021/CVE-2021-26812.yaml | 5 +++-- http/cves/2021/CVE-2021-27124.yaml | 5 +++-- http/cves/2021/CVE-2021-27132.yaml | 5 +++-- http/cves/2021/CVE-2021-27309.yaml | 5 +++-- http/cves/2021/CVE-2021-27310.yaml | 5 +++-- http/cves/2021/CVE-2021-27314.yaml | 5 +++-- http/cves/2021/CVE-2021-27315.yaml | 5 +++-- http/cves/2021/CVE-2021-27316.yaml | 5 +++-- http/cves/2021/CVE-2021-27319.yaml | 5 +++-- http/cves/2021/CVE-2021-27320.yaml | 5 +++-- http/cves/2021/CVE-2021-27330.yaml | 5 +++-- http/cves/2021/CVE-2021-27358.yaml | 5 +++-- http/cves/2021/CVE-2021-27519.yaml | 5 +++-- http/cves/2021/CVE-2021-27520.yaml | 5 +++-- http/cves/2021/CVE-2021-27651.yaml | 5 +++-- http/cves/2021/CVE-2021-27670.yaml | 5 +++-- http/cves/2021/CVE-2021-27905.yaml | 5 +++-- http/cves/2021/CVE-2021-27909.yaml | 5 +++-- http/cves/2021/CVE-2021-27931.yaml | 5 +++-- http/cves/2021/CVE-2021-28149.yaml | 5 +++-- http/cves/2021/CVE-2021-28150.yaml | 5 +++-- http/cves/2021/CVE-2021-28164.yaml | 5 +++-- http/cves/2021/CVE-2021-28169.yaml | 5 +++-- http/cves/2021/CVE-2021-28377.yaml | 5 +++-- http/cves/2021/CVE-2021-28419.yaml | 5 +++-- http/cves/2021/CVE-2021-28918.yaml | 5 +++-- http/cves/2021/CVE-2021-28937.yaml | 5 +++-- http/cves/2021/CVE-2021-29006.yaml | 5 +++-- http/cves/2021/CVE-2021-29156.yaml | 5 +++-- http/cves/2021/CVE-2021-29203.yaml | 5 +++-- http/cves/2021/CVE-2021-29484.yaml | 5 +++-- http/cves/2021/CVE-2021-29490.yaml | 5 +++-- http/cves/2021/CVE-2021-29505.yaml | 5 +++-- http/cves/2021/CVE-2021-29622.yaml | 5 +++-- http/cves/2021/CVE-2021-29625.yaml | 5 +++-- http/cves/2021/CVE-2021-3002.yaml | 5 +++-- http/cves/2021/CVE-2021-30049.yaml | 5 +++-- http/cves/2021/CVE-2021-30128.yaml | 5 +++-- http/cves/2021/CVE-2021-30134.yaml | 5 +++-- http/cves/2021/CVE-2021-30151.yaml | 5 +++-- http/cves/2021/CVE-2021-3017.yaml | 5 +++-- http/cves/2021/CVE-2021-30175.yaml | 5 +++-- http/cves/2021/CVE-2021-3019.yaml | 5 +++-- http/cves/2021/CVE-2021-30213.yaml | 5 +++-- http/cves/2021/CVE-2021-30461.yaml | 3 ++- http/cves/2021/CVE-2021-30497.yaml | 5 +++-- http/cves/2021/CVE-2021-3110.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 3 ++- http/cves/2021/CVE-2021-31249.yaml | 5 +++-- http/cves/2021/CVE-2021-31250.yaml | 3 ++- http/cves/2021/CVE-2021-31537.yaml | 5 +++-- http/cves/2021/CVE-2021-31581.yaml | 5 +++-- http/cves/2021/CVE-2021-31589.yaml | 5 +++-- http/cves/2021/CVE-2021-31602.yaml | 5 +++-- http/cves/2021/CVE-2021-31682.yaml | 5 +++-- http/cves/2021/CVE-2021-31805.yaml | 5 +++-- http/cves/2021/CVE-2021-31856.yaml | 5 +++-- http/cves/2021/CVE-2021-31862.yaml | 5 +++-- http/cves/2021/CVE-2021-32030.yaml | 5 +++-- http/cves/2021/CVE-2021-32172.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 5 +++-- http/cves/2021/CVE-2021-32618.yaml | 5 +++-- http/cves/2021/CVE-2021-32682.yaml | 5 +++-- http/cves/2021/CVE-2021-32789.yaml | 5 +++-- http/cves/2021/CVE-2021-32819.yaml | 5 +++-- http/cves/2021/CVE-2021-32820.yaml | 5 +++-- http/cves/2021/CVE-2021-32853.yaml | 5 +++-- http/cves/2021/CVE-2021-3293.yaml | 5 +++-- http/cves/2021/CVE-2021-3297.yaml | 5 +++-- http/cves/2021/CVE-2021-33044.yaml | 5 +++-- http/cves/2021/CVE-2021-33221.yaml | 2 +- http/cves/2021/CVE-2021-33357.yaml | 5 +++-- http/cves/2021/CVE-2021-33564.yaml | 5 +++-- http/cves/2021/CVE-2021-3374.yaml | 5 +++-- http/cves/2021/CVE-2021-3377.yaml | 5 +++-- http/cves/2021/CVE-2021-3378.yaml | 5 +++-- http/cves/2021/CVE-2021-33807.yaml | 5 +++-- http/cves/2021/CVE-2021-33851.yaml | 5 +++-- http/cves/2021/CVE-2021-33904.yaml | 5 +++-- http/cves/2021/CVE-2021-34370.yaml | 5 +++-- http/cves/2021/CVE-2021-34429.yaml | 5 +++-- http/cves/2021/CVE-2021-34473.yaml | 3 ++- http/cves/2021/CVE-2021-34621.yaml | 7 ++++--- http/cves/2021/CVE-2021-34640.yaml | 5 +++-- http/cves/2021/CVE-2021-34643.yaml | 5 +++-- http/cves/2021/CVE-2021-34805.yaml | 5 +++-- http/cves/2021/CVE-2021-35250.yaml | 5 +++-- http/cves/2021/CVE-2021-35265.yaml | 5 +++-- http/cves/2021/CVE-2021-35323.yaml | 5 +++-- http/cves/2021/CVE-2021-35336.yaml | 4 ++-- http/cves/2021/CVE-2021-35380.yaml | 5 +++-- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 3 ++- http/cves/2021/CVE-2021-35587.yaml | 5 +++-- http/cves/2021/CVE-2021-3577.yaml | 3 ++- http/cves/2021/CVE-2021-36260.yaml | 3 ++- http/cves/2021/CVE-2021-36356.yaml | 5 +++-- http/cves/2021/CVE-2021-36380.yaml | 3 ++- http/cves/2021/CVE-2021-36450.yaml | 5 +++-- http/cves/2021/CVE-2021-3654.yaml | 5 +++-- http/cves/2021/CVE-2021-36580.yaml | 5 +++-- http/cves/2021/CVE-2021-36748.yaml | 5 +++-- http/cves/2021/CVE-2021-36749.yaml | 5 +++-- http/cves/2021/CVE-2021-36873.yaml | 5 +++-- http/cves/2021/CVE-2021-37216.yaml | 5 +++-- http/cves/2021/CVE-2021-37304.yaml | 5 +++-- http/cves/2021/CVE-2021-37305.yaml | 5 +++-- http/cves/2021/CVE-2021-37416.yaml | 5 +++-- http/cves/2021/CVE-2021-37538.yaml | 5 +++-- http/cves/2021/CVE-2021-37573.yaml | 5 +++-- http/cves/2021/CVE-2021-37580.yaml | 7 ++++--- http/cves/2021/CVE-2021-37589.yaml | 5 +++-- http/cves/2021/CVE-2021-37704.yaml | 5 +++-- http/cves/2021/CVE-2021-37833.yaml | 5 +++-- http/cves/2021/CVE-2021-38314.yaml | 5 +++-- http/cves/2021/CVE-2021-38540.yaml | 5 +++-- http/cves/2021/CVE-2021-38647.yaml | 3 ++- http/cves/2021/CVE-2021-38702.yaml | 5 +++-- http/cves/2021/CVE-2021-38704.yaml | 5 +++-- http/cves/2021/CVE-2021-38751.yaml | 5 +++-- http/cves/2021/CVE-2021-39141.yaml | 5 +++-- http/cves/2021/CVE-2021-39144.yaml | 3 ++- http/cves/2021/CVE-2021-39146.yaml | 5 +++-- http/cves/2021/CVE-2021-39152.yaml | 5 +++-- http/cves/2021/CVE-2021-39165.yaml | 5 +++-- http/cves/2021/CVE-2021-39211.yaml | 5 +++-- http/cves/2021/CVE-2021-39226.yaml | 5 +++-- http/cves/2021/CVE-2021-39312.yaml | 5 +++-- http/cves/2021/CVE-2021-39316.yaml | 5 +++-- http/cves/2021/CVE-2021-39320.yaml | 5 +++-- http/cves/2021/CVE-2021-39322.yaml | 5 +++-- http/cves/2021/CVE-2021-39327.yaml | 5 +++-- http/cves/2021/CVE-2021-39350.yaml | 5 +++-- http/cves/2021/CVE-2021-39433.yaml | 5 +++-- http/cves/2021/CVE-2021-39501.yaml | 5 +++-- http/cves/2021/CVE-2021-40149.yaml | 5 +++-- http/cves/2021/CVE-2021-40150.yaml | 5 +++-- http/cves/2021/CVE-2021-40323.yaml | 5 +++-- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 5 +++-- http/cves/2021/CVE-2021-40661.yaml | 5 +++-- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40856.yaml | 5 +++-- http/cves/2021/CVE-2021-40859.yaml | 5 +++-- http/cves/2021/CVE-2021-40868.yaml | 7 ++++--- http/cves/2021/CVE-2021-40870.yaml | 3 ++- http/cves/2021/CVE-2021-40875.yaml | 5 +++-- http/cves/2021/CVE-2021-40908.yaml | 5 +++-- http/cves/2021/CVE-2021-40960.yaml | 5 +++-- http/cves/2021/CVE-2021-40968.yaml | 5 +++-- http/cves/2021/CVE-2021-40969.yaml | 5 +++-- http/cves/2021/CVE-2021-40970.yaml | 5 +++-- http/cves/2021/CVE-2021-40971.yaml | 5 +++-- http/cves/2021/CVE-2021-40972.yaml | 5 +++-- http/cves/2021/CVE-2021-40973.yaml | 5 +++-- http/cves/2021/CVE-2021-40978.yaml | 5 +++-- http/cves/2021/CVE-2021-41174.yaml | 5 +++-- http/cves/2021/CVE-2021-41192.yaml | 5 +++-- http/cves/2021/CVE-2021-41266.yaml | 5 +++-- http/cves/2021/CVE-2021-41277.yaml | 7 ++++--- http/cves/2021/CVE-2021-41282.yaml | 2 +- http/cves/2021/CVE-2021-41291.yaml | 5 +++-- http/cves/2021/CVE-2021-41293.yaml | 5 +++-- http/cves/2021/CVE-2021-41349.yaml | 5 +++-- http/cves/2021/CVE-2021-41381.yaml | 5 +++-- http/cves/2021/CVE-2021-41432.yaml | 5 +++-- http/cves/2021/CVE-2021-41460.yaml | 5 +++-- http/cves/2021/CVE-2021-41467.yaml | 5 +++-- http/cves/2021/CVE-2021-41569.yaml | 5 +++-- http/cves/2021/CVE-2021-41648.yaml | 5 +++-- http/cves/2021/CVE-2021-41649.yaml | 5 +++-- http/cves/2021/CVE-2021-41653.yaml | 5 +++-- http/cves/2021/CVE-2021-41749.yaml | 2 +- http/cves/2021/CVE-2021-41826.yaml | 5 +++-- http/cves/2021/CVE-2021-41878.yaml | 5 +++-- http/cves/2021/CVE-2021-4191.yaml | 5 +++-- http/cves/2021/CVE-2021-41951.yaml | 5 +++-- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 5 +++-- http/cves/2021/CVE-2021-42071.yaml | 5 +++-- http/cves/2021/CVE-2021-42192.yaml | 5 +++-- http/cves/2021/CVE-2021-42258.yaml | 2 +- http/cves/2021/CVE-2021-42551.yaml | 5 +++-- http/cves/2021/CVE-2021-42565.yaml | 5 +++-- http/cves/2021/CVE-2021-42566.yaml | 5 +++-- http/cves/2021/CVE-2021-42567.yaml | 5 +++-- http/cves/2021/CVE-2021-42627.yaml | 5 +++-- http/cves/2021/CVE-2021-42663.yaml | 5 +++-- http/cves/2021/CVE-2021-42667.yaml | 5 +++-- http/cves/2021/CVE-2021-42887.yaml | 5 +++-- http/cves/2021/CVE-2021-43062.yaml | 5 +++-- http/cves/2021/CVE-2021-43287.yaml | 5 +++-- http/cves/2021/CVE-2021-43421.yaml | 5 +++-- http/cves/2021/CVE-2021-43495.yaml | 5 +++-- http/cves/2021/CVE-2021-43496.yaml | 5 +++-- http/cves/2021/CVE-2021-43510.yaml | 5 +++-- http/cves/2021/CVE-2021-43574.yaml | 3 ++- http/cves/2021/CVE-2021-43725.yaml | 5 +++-- http/cves/2021/CVE-2021-43734.yaml | 5 +++-- http/cves/2021/CVE-2021-43778.yaml | 5 +++-- http/cves/2021/CVE-2021-43810.yaml | 5 +++-- http/cves/2021/CVE-2021-44077.yaml | 3 ++- http/cves/2021/CVE-2021-44138.yaml | 5 +++-- http/cves/2021/CVE-2021-44139.yaml | 5 +++-- http/cves/2021/CVE-2021-44152.yaml | 5 +++-- http/cves/2021/CVE-2021-44427.yaml | 5 +++-- http/cves/2021/CVE-2021-44451.yaml | 5 +++-- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 5 +++-- http/cves/2021/CVE-2021-44529.yaml | 5 +++-- http/cves/2021/CVE-2021-44848.yaml | 5 +++-- http/cves/2021/CVE-2021-45043.yaml | 5 +++-- http/cves/2021/CVE-2021-45092.yaml | 5 +++-- http/cves/2021/CVE-2021-45232.yaml | 5 +++-- http/cves/2021/CVE-2021-45380.yaml | 5 +++-- http/cves/2021/CVE-2021-45422.yaml | 5 +++-- http/cves/2021/CVE-2021-45428.yaml | 5 +++-- http/cves/2021/CVE-2021-45967.yaml | 5 +++-- http/cves/2021/CVE-2021-45968.yaml | 5 +++-- http/cves/2021/CVE-2021-46005.yaml | 5 +++-- http/cves/2021/CVE-2021-46068.yaml | 5 +++-- http/cves/2021/CVE-2021-46069.yaml | 5 +++-- http/cves/2021/CVE-2021-46071.yaml | 5 +++-- http/cves/2021/CVE-2021-46072.yaml | 5 +++-- http/cves/2021/CVE-2021-46107.yaml | 5 +++-- http/cves/2021/CVE-2021-46379.yaml | 5 +++-- http/cves/2021/CVE-2021-46381.yaml | 5 +++-- http/cves/2021/CVE-2021-46387.yaml | 5 +++-- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46422.yaml | 5 +++-- http/cves/2021/CVE-2021-46424.yaml | 5 +++-- http/cves/2021/CVE-2021-46704.yaml | 5 +++-- http/cves/2022/CVE-2022-0140.yaml | 5 +++-- http/cves/2022/CVE-2022-0147.yaml | 5 +++-- http/cves/2022/CVE-2022-0148.yaml | 5 +++-- http/cves/2022/CVE-2022-0149.yaml | 5 +++-- http/cves/2022/CVE-2022-0150.yaml | 5 +++-- http/cves/2022/CVE-2022-0165.yaml | 5 +++-- http/cves/2022/CVE-2022-0169.yaml | 5 +++-- http/cves/2022/CVE-2022-0189.yaml | 5 +++-- http/cves/2022/CVE-2022-0201.yaml | 5 +++-- http/cves/2022/CVE-2022-0206.yaml | 5 +++-- http/cves/2022/CVE-2022-0208.yaml | 5 +++-- http/cves/2022/CVE-2022-0212.yaml | 5 +++-- http/cves/2022/CVE-2022-0218.yaml | 5 +++-- http/cves/2022/CVE-2022-0220.yaml | 5 +++-- http/cves/2022/CVE-2022-0228.yaml | 5 +++-- http/cves/2022/CVE-2022-0234.yaml | 5 +++-- http/cves/2022/CVE-2022-0271.yaml | 3 ++- http/cves/2022/CVE-2022-0281.yaml | 5 +++-- http/cves/2022/CVE-2022-0288.yaml | 5 +++-- http/cves/2022/CVE-2022-0342.yaml | 5 +++-- http/cves/2022/CVE-2022-0346.yaml | 5 +++-- http/cves/2022/CVE-2022-0349.yaml | 5 +++-- http/cves/2022/CVE-2022-0378.yaml | 5 +++-- http/cves/2022/CVE-2022-0381.yaml | 5 +++-- http/cves/2022/CVE-2022-0412.yaml | 3 ++- http/cves/2022/CVE-2022-0415.yaml | 7 ++++--- http/cves/2022/CVE-2022-0422.yaml | 5 +++-- http/cves/2022/CVE-2022-0432.yaml | 5 +++-- http/cves/2022/CVE-2022-0434.yaml | 5 +++-- http/cves/2022/CVE-2022-0437.yaml | 5 +++-- http/cves/2022/CVE-2022-0441.yaml | 2 +- http/cves/2022/CVE-2022-0482.yaml | 7 ++++--- http/cves/2022/CVE-2022-0533.yaml | 5 +++-- http/cves/2022/CVE-2022-0535.yaml | 5 +++-- http/cves/2022/CVE-2022-0540.yaml | 5 +++-- http/cves/2022/CVE-2022-0591.yaml | 5 +++-- http/cves/2022/CVE-2022-0594.yaml | 5 +++-- http/cves/2022/CVE-2022-0595.yaml | 5 +++-- http/cves/2022/CVE-2022-0597.yaml | 5 +++-- http/cves/2022/CVE-2022-0599.yaml | 5 +++-- http/cves/2022/CVE-2022-0651.yaml | 5 +++-- http/cves/2022/CVE-2022-0653.yaml | 5 +++-- http/cves/2022/CVE-2022-0656.yaml | 5 +++-- http/cves/2022/CVE-2022-0658.yaml | 5 +++-- http/cves/2022/CVE-2022-0660.yaml | 5 +++-- http/cves/2022/CVE-2022-0678.yaml | 5 +++-- http/cves/2022/CVE-2022-0679.yaml | 5 +++-- http/cves/2022/CVE-2022-0692.yaml | 5 +++-- http/cves/2022/CVE-2022-0693.yaml | 5 +++-- http/cves/2022/CVE-2022-0735.yaml | 5 +++-- http/cves/2022/CVE-2022-0747.yaml | 5 +++-- http/cves/2022/CVE-2022-0760.yaml | 5 +++-- http/cves/2022/CVE-2022-0769.yaml | 5 +++-- http/cves/2022/CVE-2022-0773.yaml | 5 +++-- http/cves/2022/CVE-2022-0776.yaml | 5 +++-- http/cves/2022/CVE-2022-0781.yaml | 5 +++-- http/cves/2022/CVE-2022-0784.yaml | 5 +++-- http/cves/2022/CVE-2022-0785.yaml | 5 +++-- http/cves/2022/CVE-2022-0786.yaml | 5 +++-- http/cves/2022/CVE-2022-0788.yaml | 5 +++-- http/cves/2022/CVE-2022-0814.yaml | 5 +++-- http/cves/2022/CVE-2022-0817.yaml | 5 +++-- http/cves/2022/CVE-2022-0824.yaml | 3 ++- http/cves/2022/CVE-2022-0826.yaml | 5 +++-- http/cves/2022/CVE-2022-0827.yaml | 5 +++-- http/cves/2022/CVE-2022-0846.yaml | 5 +++-- http/cves/2022/CVE-2022-0864.yaml | 5 +++-- http/cves/2022/CVE-2022-0867.yaml | 5 +++-- http/cves/2022/CVE-2022-0869.yaml | 5 +++-- http/cves/2022/CVE-2022-0870.yaml | 5 +++-- http/cves/2022/CVE-2022-0885.yaml | 5 +++-- http/cves/2022/CVE-2022-0899.yaml | 5 +++-- http/cves/2022/CVE-2022-0928.yaml | 5 +++-- http/cves/2022/CVE-2022-0948.yaml | 5 +++-- http/cves/2022/CVE-2022-0949.yaml | 5 +++-- http/cves/2022/CVE-2022-0952.yaml | 5 +++-- http/cves/2022/CVE-2022-0954.yaml | 5 +++-- http/cves/2022/CVE-2022-0963.yaml | 5 +++-- http/cves/2022/CVE-2022-0968.yaml | 5 +++-- http/cves/2022/CVE-2022-1007.yaml | 5 +++-- http/cves/2022/CVE-2022-1013.yaml | 5 +++-- http/cves/2022/CVE-2022-1020.yaml | 5 +++-- http/cves/2022/CVE-2022-1040.yaml | 5 +++-- http/cves/2022/CVE-2022-1054.yaml | 5 +++-- http/cves/2022/CVE-2022-1057.yaml | 5 +++-- http/cves/2022/CVE-2022-1058.yaml | 5 +++-- http/cves/2022/CVE-2022-1119.yaml | 3 ++- http/cves/2022/CVE-2022-1162.yaml | 5 +++-- http/cves/2022/CVE-2022-1168.yaml | 5 +++-- http/cves/2022/CVE-2022-1221.yaml | 5 +++-- http/cves/2022/CVE-2022-1329.yaml | 3 ++- http/cves/2022/CVE-2022-1386.yaml | 5 +++-- http/cves/2022/CVE-2022-1388.yaml | 5 +++-- http/cves/2022/CVE-2022-1390.yaml | 3 ++- http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 5 +++-- http/cves/2022/CVE-2022-1398.yaml | 5 +++-- http/cves/2022/CVE-2022-1439.yaml | 5 +++-- http/cves/2022/CVE-2022-1442.yaml | 5 +++-- http/cves/2022/CVE-2022-1574.yaml | 5 +++-- http/cves/2022/CVE-2022-1595.yaml | 5 +++-- http/cves/2022/CVE-2022-1597.yaml | 5 +++-- http/cves/2022/CVE-2022-1598.yaml | 5 +++-- http/cves/2022/CVE-2022-1713.yaml | 5 +++-- http/cves/2022/CVE-2022-1724.yaml | 5 +++-- http/cves/2022/CVE-2022-1756.yaml | 5 +++-- http/cves/2022/CVE-2022-1768.yaml | 5 +++-- http/cves/2022/CVE-2022-1815.yaml | 5 +++-- http/cves/2022/CVE-2022-1883.yaml | 5 +++-- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1904.yaml | 5 +++-- http/cves/2022/CVE-2022-1906.yaml | 5 +++-- http/cves/2022/CVE-2022-1910.yaml | 5 +++-- http/cves/2022/CVE-2022-1916.yaml | 5 +++-- http/cves/2022/CVE-2022-1933.yaml | 5 +++-- http/cves/2022/CVE-2022-1937.yaml | 5 +++-- http/cves/2022/CVE-2022-1946.yaml | 5 +++-- http/cves/2022/CVE-2022-1952.yaml | 3 ++- http/cves/2022/CVE-2022-2034.yaml | 5 +++-- http/cves/2022/CVE-2022-21371.yaml | 3 ++- http/cves/2022/CVE-2022-21500.yaml | 5 +++-- http/cves/2022/CVE-2022-21587.yaml | 3 ++- http/cves/2022/CVE-2022-21661.yaml | 5 +++-- http/cves/2022/CVE-2022-21705.yaml | 4 ++-- http/cves/2022/CVE-2022-2174.yaml | 5 +++-- http/cves/2022/CVE-2022-2185.yaml | 3 ++- http/cves/2022/CVE-2022-2187.yaml | 5 +++-- http/cves/2022/CVE-2022-2219.yaml | 5 +++-- http/cves/2022/CVE-2022-22242.yaml | 5 +++-- http/cves/2022/CVE-2022-22536.yaml | 3 ++- http/cves/2022/CVE-2022-22733.yaml | 5 +++-- http/cves/2022/CVE-2022-22897.yaml | 5 +++-- http/cves/2022/CVE-2022-2290.yaml | 5 +++-- http/cves/2022/CVE-2022-22947.yaml | 3 ++- http/cves/2022/CVE-2022-22954.yaml | 3 ++- http/cves/2022/CVE-2022-22972.yaml | 5 +++-- http/cves/2022/CVE-2022-23102.yaml | 5 +++-- http/cves/2022/CVE-2022-23134.yaml | 5 +++-- http/cves/2022/CVE-2022-2314.yaml | 5 +++-- http/cves/2022/CVE-2022-23178.yaml | 5 +++-- http/cves/2022/CVE-2022-23347.yaml | 5 +++-- http/cves/2022/CVE-2022-23348.yaml | 5 +++-- http/cves/2022/CVE-2022-23544.yaml | 5 +++-- http/cves/2022/CVE-2022-2373.yaml | 5 +++-- http/cves/2022/CVE-2022-2376.yaml | 5 +++-- http/cves/2022/CVE-2022-23779.yaml | 5 +++-- http/cves/2022/CVE-2022-2379.yaml | 5 +++-- http/cves/2022/CVE-2022-23808.yaml | 5 +++-- http/cves/2022/CVE-2022-2383.yaml | 5 +++-- http/cves/2022/CVE-2022-23854.yaml | 5 +++-- http/cves/2022/CVE-2022-23881.yaml | 5 +++-- http/cves/2022/CVE-2022-23898.yaml | 5 +++-- http/cves/2022/CVE-2022-23944.yaml | 5 +++-- http/cves/2022/CVE-2022-24112.yaml | 5 +++-- http/cves/2022/CVE-2022-24124.yaml | 5 +++-- http/cves/2022/CVE-2022-24129.yaml | 5 +++-- http/cves/2022/CVE-2022-2414.yaml | 5 +++-- http/cves/2022/CVE-2022-24181.yaml | 3 ++- http/cves/2022/CVE-2022-24223.yaml | 5 +++-- http/cves/2022/CVE-2022-24260.yaml | 5 +++-- http/cves/2022/CVE-2022-24264.yaml | 5 +++-- http/cves/2022/CVE-2022-24265.yaml | 5 +++-- http/cves/2022/CVE-2022-24266.yaml | 5 +++-- http/cves/2022/CVE-2022-24288.yaml | 5 +++-- http/cves/2022/CVE-2022-24384.yaml | 5 +++-- http/cves/2022/CVE-2022-2462.yaml | 5 +++-- http/cves/2022/CVE-2022-2467.yaml | 5 +++-- http/cves/2022/CVE-2022-24681.yaml | 5 +++-- http/cves/2022/CVE-2022-24716.yaml | 5 +++-- http/cves/2022/CVE-2022-24816.yaml | 5 +++-- http/cves/2022/CVE-2022-24856.yaml | 5 +++-- http/cves/2022/CVE-2022-2487.yaml | 5 +++-- http/cves/2022/CVE-2022-2488.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 5 +++-- http/cves/2022/CVE-2022-24900.yaml | 5 +++-- http/cves/2022/CVE-2022-24990.yaml | 5 +++-- http/cves/2022/CVE-2022-25082.yaml | 5 +++-- http/cves/2022/CVE-2022-25125.yaml | 5 +++-- http/cves/2022/CVE-2022-25148.yaml | 3 ++- http/cves/2022/CVE-2022-25149.yaml | 5 +++-- http/cves/2022/CVE-2022-25216.yaml | 5 +++-- http/cves/2022/CVE-2022-25323.yaml | 5 +++-- http/cves/2022/CVE-2022-2535.yaml | 5 +++-- http/cves/2022/CVE-2022-25356.yaml | 5 +++-- http/cves/2022/CVE-2022-2544.yaml | 5 +++-- http/cves/2022/CVE-2022-2546.yaml | 5 +++-- http/cves/2022/CVE-2022-25481.yaml | 5 +++-- http/cves/2022/CVE-2022-25485.yaml | 5 +++-- http/cves/2022/CVE-2022-25486.yaml | 5 +++-- http/cves/2022/CVE-2022-25487.yaml | 5 +++-- http/cves/2022/CVE-2022-25488.yaml | 5 +++-- http/cves/2022/CVE-2022-25489.yaml | 5 +++-- http/cves/2022/CVE-2022-25497.yaml | 5 +++-- http/cves/2022/CVE-2022-2551.yaml | 5 +++-- http/cves/2022/CVE-2022-25568.yaml | 5 +++-- http/cves/2022/CVE-2022-2599.yaml | 5 +++-- http/cves/2022/CVE-2022-26138.yaml | 3 ++- http/cves/2022/CVE-2022-26148.yaml | 5 +++-- http/cves/2022/CVE-2022-26159.yaml | 5 +++-- http/cves/2022/CVE-2022-26233.yaml | 5 +++-- http/cves/2022/CVE-2022-26263.yaml | 5 +++-- http/cves/2022/CVE-2022-2627.yaml | 5 +++-- http/cves/2022/CVE-2022-2633.yaml | 5 +++-- http/cves/2022/CVE-2022-26564.yaml | 5 +++-- http/cves/2022/CVE-2022-26833.yaml | 5 +++-- http/cves/2022/CVE-2022-26960.yaml | 5 +++-- http/cves/2022/CVE-2022-2733.yaml | 5 +++-- http/cves/2022/CVE-2022-2756.yaml | 5 +++-- http/cves/2022/CVE-2022-27593.yaml | 5 +++-- http/cves/2022/CVE-2022-27849.yaml | 5 +++-- http/cves/2022/CVE-2022-27926.yaml | 3 ++- http/cves/2022/CVE-2022-27927.yaml | 5 +++-- http/cves/2022/CVE-2022-27984.yaml | 5 +++-- http/cves/2022/CVE-2022-27985.yaml | 5 +++-- http/cves/2022/CVE-2022-28022.yaml | 5 +++-- http/cves/2022/CVE-2022-28023.yaml | 5 +++-- http/cves/2022/CVE-2022-28032.yaml | 5 +++-- http/cves/2022/CVE-2022-28079.yaml | 5 +++-- http/cves/2022/CVE-2022-28080.yaml | 5 +++-- http/cves/2022/CVE-2022-28117.yaml | 5 +++-- http/cves/2022/CVE-2022-28219.yaml | 5 +++-- http/cves/2022/CVE-2022-28290.yaml | 3 ++- http/cves/2022/CVE-2022-28363.yaml | 5 +++-- http/cves/2022/CVE-2022-28365.yaml | 5 +++-- http/cves/2022/CVE-2022-2863.yaml | 5 +++-- http/cves/2022/CVE-2022-28923.yaml | 5 +++-- http/cves/2022/CVE-2022-28955.yaml | 5 +++-- http/cves/2022/CVE-2022-29004.yaml | 5 +++-- http/cves/2022/CVE-2022-29005.yaml | 5 +++-- http/cves/2022/CVE-2022-29006.yaml | 5 +++-- http/cves/2022/CVE-2022-29007.yaml | 5 +++-- http/cves/2022/CVE-2022-29009.yaml | 5 +++-- http/cves/2022/CVE-2022-29014.yaml | 5 +++-- http/cves/2022/CVE-2022-29078.yaml | 5 +++-- http/cves/2022/CVE-2022-29153.yaml | 5 +++-- http/cves/2022/CVE-2022-29272.yaml | 5 +++-- http/cves/2022/CVE-2022-29298.yaml | 5 +++-- http/cves/2022/CVE-2022-29303.yaml | 3 ++- http/cves/2022/CVE-2022-29349.yaml | 5 +++-- http/cves/2022/CVE-2022-29383.yaml | 5 +++-- http/cves/2022/CVE-2022-29455.yaml | 5 +++-- http/cves/2022/CVE-2022-29464.yaml | 3 ++- http/cves/2022/CVE-2022-29548.yaml | 5 +++-- http/cves/2022/CVE-2022-29775.yaml | 5 +++-- http/cves/2022/CVE-2022-30073.yaml | 5 +++-- http/cves/2022/CVE-2022-30489.yaml | 3 ++- http/cves/2022/CVE-2022-30512.yaml | 5 +++-- http/cves/2022/CVE-2022-30513.yaml | 5 +++-- http/cves/2022/CVE-2022-30514.yaml | 5 +++-- http/cves/2022/CVE-2022-3062.yaml | 5 +++-- http/cves/2022/CVE-2022-30776.yaml | 5 +++-- http/cves/2022/CVE-2022-30777.yaml | 5 +++-- http/cves/2022/CVE-2022-31126.yaml | 5 +++-- http/cves/2022/CVE-2022-31268.yaml | 7 ++++--- http/cves/2022/CVE-2022-31269.yaml | 5 +++-- http/cves/2022/CVE-2022-31299.yaml | 5 +++-- http/cves/2022/CVE-2022-31373.yaml | 5 +++-- http/cves/2022/CVE-2022-3142.yaml | 5 +++-- http/cves/2022/CVE-2022-31474.yaml | 5 +++-- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 5 +++-- http/cves/2022/CVE-2022-31798.yaml | 3 ++- http/cves/2022/CVE-2022-31845.yaml | 5 +++-- http/cves/2022/CVE-2022-31846.yaml | 5 +++-- http/cves/2022/CVE-2022-31847.yaml | 5 +++-- http/cves/2022/CVE-2022-31854.yaml | 5 +++-- http/cves/2022/CVE-2022-31879.yaml | 3 ++- http/cves/2022/CVE-2022-31974.yaml | 5 +++-- http/cves/2022/CVE-2022-31975.yaml | 5 +++-- http/cves/2022/CVE-2022-31976.yaml | 5 +++-- http/cves/2022/CVE-2022-31977.yaml | 5 +++-- http/cves/2022/CVE-2022-31978.yaml | 5 +++-- http/cves/2022/CVE-2022-31980.yaml | 5 +++-- http/cves/2022/CVE-2022-31981.yaml | 5 +++-- http/cves/2022/CVE-2022-31982.yaml | 5 +++-- http/cves/2022/CVE-2022-31983.yaml | 5 +++-- http/cves/2022/CVE-2022-31984.yaml | 5 +++-- http/cves/2022/CVE-2022-32007.yaml | 5 +++-- http/cves/2022/CVE-2022-32015.yaml | 5 +++-- http/cves/2022/CVE-2022-32018.yaml | 5 +++-- http/cves/2022/CVE-2022-32022.yaml | 5 +++-- http/cves/2022/CVE-2022-32024.yaml | 5 +++-- http/cves/2022/CVE-2022-32025.yaml | 5 +++-- http/cves/2022/CVE-2022-32026.yaml | 5 +++-- http/cves/2022/CVE-2022-32028.yaml | 5 +++-- http/cves/2022/CVE-2022-32094.yaml | 5 +++-- http/cves/2022/CVE-2022-32195.yaml | 5 +++-- http/cves/2022/CVE-2022-32409.yaml | 5 +++-- http/cves/2022/CVE-2022-3242.yaml | 5 +++-- http/cves/2022/CVE-2022-32429.yaml | 5 +++-- http/cves/2022/CVE-2022-32444.yaml | 7 ++++--- http/cves/2022/CVE-2022-32770.yaml | 5 +++-- http/cves/2022/CVE-2022-32771.yaml | 5 +++-- http/cves/2022/CVE-2022-32772.yaml | 5 +++-- http/cves/2022/CVE-2022-33119.yaml | 5 +++-- http/cves/2022/CVE-2022-33174.yaml | 5 +++-- http/cves/2022/CVE-2022-33891.yaml | 5 +++-- http/cves/2022/CVE-2022-33901.yaml | 5 +++-- http/cves/2022/CVE-2022-33965.yaml | 5 +++-- http/cves/2022/CVE-2022-34045.yaml | 5 +++-- http/cves/2022/CVE-2022-34046.yaml | 5 +++-- http/cves/2022/CVE-2022-34047.yaml | 5 +++-- http/cves/2022/CVE-2022-34048.yaml | 5 +++-- http/cves/2022/CVE-2022-34049.yaml | 5 +++-- http/cves/2022/CVE-2022-34093.yaml | 5 +++-- http/cves/2022/CVE-2022-34094.yaml | 5 +++-- http/cves/2022/CVE-2022-34121.yaml | 5 +++-- http/cves/2022/CVE-2022-34328.yaml | 5 +++-- http/cves/2022/CVE-2022-34576.yaml | 5 +++-- http/cves/2022/CVE-2022-34590.yaml | 5 +++-- http/cves/2022/CVE-2022-34753.yaml | 5 +++-- http/cves/2022/CVE-2022-3484.yaml | 5 +++-- http/cves/2022/CVE-2022-3506.yaml | 5 +++-- http/cves/2022/CVE-2022-35151.yaml | 5 +++-- http/cves/2022/CVE-2022-35405.yaml | 5 +++-- http/cves/2022/CVE-2022-35413.yaml | 5 +++-- http/cves/2022/CVE-2022-35416.yaml | 5 +++-- http/cves/2022/CVE-2022-35493.yaml | 5 +++-- http/cves/2022/CVE-2022-3578.yaml | 5 +++-- http/cves/2022/CVE-2022-35914.yaml | 3 ++- http/cves/2022/CVE-2022-36446.yaml | 3 ++- http/cves/2022/CVE-2022-36537.yaml | 5 +++-- http/cves/2022/CVE-2022-36553.yaml | 5 +++-- http/cves/2022/CVE-2022-36642.yaml | 5 +++-- http/cves/2022/CVE-2022-36883.yaml | 5 +++-- http/cves/2022/CVE-2022-37153.yaml | 5 +++-- http/cves/2022/CVE-2022-37190.yaml | 5 +++-- http/cves/2022/CVE-2022-37191.yaml | 5 +++-- http/cves/2022/CVE-2022-37299.yaml | 5 +++-- http/cves/2022/CVE-2022-3768.yaml | 5 +++-- http/cves/2022/CVE-2022-3800.yaml | 5 +++-- http/cves/2022/CVE-2022-38295.yaml | 5 +++-- http/cves/2022/CVE-2022-38296.yaml | 5 +++-- http/cves/2022/CVE-2022-38463.yaml | 5 +++-- http/cves/2022/CVE-2022-38467.yaml | 5 +++-- http/cves/2022/CVE-2022-38553.yaml | 5 +++-- http/cves/2022/CVE-2022-38637.yaml | 5 +++-- http/cves/2022/CVE-2022-38794.yaml | 5 +++-- http/cves/2022/CVE-2022-38817.yaml | 5 +++-- http/cves/2022/CVE-2022-38870.yaml | 7 ++++--- http/cves/2022/CVE-2022-39048.yaml | 5 +++-- http/cves/2022/CVE-2022-3908.yaml | 5 +++-- http/cves/2022/CVE-2022-39195.yaml | 5 +++-- http/cves/2022/CVE-2022-3933.yaml | 5 +++-- http/cves/2022/CVE-2022-3934.yaml | 5 +++-- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-3982.yaml | 7 ++++--- http/cves/2022/CVE-2022-39952.yaml | 5 +++-- http/cves/2022/CVE-2022-39960.yaml | 5 +++-- http/cves/2022/CVE-2022-39986.yaml | 5 +++-- http/cves/2022/CVE-2022-40022.yaml | 5 +++-- http/cves/2022/CVE-2022-40032.yaml | 5 +++-- http/cves/2022/CVE-2022-40047.yaml | 5 +++-- http/cves/2022/CVE-2022-40083.yaml | 5 +++-- http/cves/2022/CVE-2022-40127.yaml | 5 +++-- http/cves/2022/CVE-2022-40359.yaml | 5 +++-- http/cves/2022/CVE-2022-4049.yaml | 5 +++-- http/cves/2022/CVE-2022-4050.yaml | 5 +++-- http/cves/2022/CVE-2022-4057.yaml | 5 +++-- http/cves/2022/CVE-2022-4059.yaml | 5 +++-- http/cves/2022/CVE-2022-4060.yaml | 3 ++- http/cves/2022/CVE-2022-4063.yaml | 5 +++-- http/cves/2022/CVE-2022-40684.yaml | 5 +++-- http/cves/2022/CVE-2022-40734.yaml | 5 +++-- http/cves/2022/CVE-2022-40843.yaml | 5 +++-- http/cves/2022/CVE-2022-40879.yaml | 7 ++++--- http/cves/2022/CVE-2022-40881.yaml | 3 ++- http/cves/2022/CVE-2022-4117.yaml | 5 +++-- http/cves/2022/CVE-2022-4140.yaml | 5 +++-- http/cves/2022/CVE-2022-41441.yaml | 5 +++-- http/cves/2022/CVE-2022-41473.yaml | 5 +++-- http/cves/2022/CVE-2022-41840.yaml | 5 +++-- http/cves/2022/CVE-2022-42094.yaml | 5 +++-- http/cves/2022/CVE-2022-42095.yaml | 5 +++-- http/cves/2022/CVE-2022-42096.yaml | 5 +++-- http/cves/2022/CVE-2022-42233.yaml | 5 +++-- http/cves/2022/CVE-2022-4260.yaml | 5 +++-- http/cves/2022/CVE-2022-42746.yaml | 5 +++-- http/cves/2022/CVE-2022-42747.yaml | 5 +++-- http/cves/2022/CVE-2022-42748.yaml | 5 +++-- http/cves/2022/CVE-2022-42749.yaml | 5 +++-- http/cves/2022/CVE-2022-4295.yaml | 5 +++-- http/cves/2022/CVE-2022-4301.yaml | 5 +++-- http/cves/2022/CVE-2022-43014.yaml | 5 +++-- http/cves/2022/CVE-2022-43015.yaml | 5 +++-- http/cves/2022/CVE-2022-43016.yaml | 5 +++-- http/cves/2022/CVE-2022-43017.yaml | 5 +++-- http/cves/2022/CVE-2022-43018.yaml | 5 +++-- http/cves/2022/CVE-2022-4305.yaml | 5 +++-- http/cves/2022/CVE-2022-4306.yaml | 5 +++-- http/cves/2022/CVE-2022-43164.yaml | 5 +++-- http/cves/2022/CVE-2022-43165.yaml | 5 +++-- http/cves/2022/CVE-2022-43166.yaml | 5 +++-- http/cves/2022/CVE-2022-43167.yaml | 5 +++-- http/cves/2022/CVE-2022-43169.yaml | 5 +++-- http/cves/2022/CVE-2022-43170.yaml | 5 +++-- http/cves/2022/CVE-2022-43185.yaml | 2 +- http/cves/2022/CVE-2022-4320.yaml | 5 +++-- http/cves/2022/CVE-2022-4321.yaml | 5 +++-- http/cves/2022/CVE-2022-4325.yaml | 5 +++-- http/cves/2022/CVE-2022-4328.yaml | 3 ++- http/cves/2022/CVE-2022-43769.yaml | 5 +++-- http/cves/2022/CVE-2022-44290.yaml | 5 +++-- http/cves/2022/CVE-2022-44291.yaml | 5 +++-- http/cves/2022/CVE-2022-4447.yaml | 5 +++-- http/cves/2022/CVE-2022-44877.yaml | 4 ++-- http/cves/2022/CVE-2022-44944.yaml | 5 +++-- http/cves/2022/CVE-2022-44946.yaml | 5 +++-- http/cves/2022/CVE-2022-44947.yaml | 5 +++-- http/cves/2022/CVE-2022-44948.yaml | 5 +++-- http/cves/2022/CVE-2022-44949.yaml | 5 +++-- http/cves/2022/CVE-2022-44950.yaml | 5 +++-- http/cves/2022/CVE-2022-44951.yaml | 5 +++-- http/cves/2022/CVE-2022-44952.yaml | 5 +++-- http/cves/2022/CVE-2022-44957.yaml | 5 +++-- http/cves/2022/CVE-2022-45037.yaml | 5 +++-- http/cves/2022/CVE-2022-45038.yaml | 5 +++-- http/cves/2022/CVE-2022-45917.yaml | 5 +++-- http/cves/2022/CVE-2022-45933.yaml | 5 +++-- http/cves/2022/CVE-2022-46020.yaml | 5 +++-- http/cves/2022/CVE-2022-46071.yaml | 5 +++-- http/cves/2022/CVE-2022-46073.yaml | 5 +++-- http/cves/2022/CVE-2022-46169.yaml | 5 +++-- http/cves/2022/CVE-2022-46381.yaml | 5 +++-- http/cves/2022/CVE-2022-46443.yaml | 5 +++-- http/cves/2022/CVE-2022-46463.yaml | 5 +++-- http/cves/2022/CVE-2022-46888.yaml | 5 +++-- http/cves/2022/CVE-2022-46934.yaml | 5 +++-- http/cves/2022/CVE-2022-47002.yaml | 5 +++-- http/cves/2022/CVE-2022-47003.yaml | 5 +++-- http/cves/2022/CVE-2022-47075.yaml | 5 +++-- http/cves/2022/CVE-2022-47615.yaml | 5 +++-- http/cves/2022/CVE-2022-47945.yaml | 5 +++-- http/cves/2022/CVE-2022-47986.yaml | 5 +++-- http/cves/2022/CVE-2022-48012.yaml | 5 +++-- http/cves/2022/CVE-2022-48165.yaml | 5 +++-- http/cves/2022/CVE-2022-48197.yaml | 5 +++-- http/cves/2022/CVE-2022-4897.yaml | 5 +++-- http/cves/2023/CVE-2023-0099.yaml | 5 +++-- http/cves/2023/CVE-2023-0126.yaml | 5 +++-- http/cves/2023/CVE-2023-0236.yaml | 5 +++-- http/cves/2023/CVE-2023-0261.yaml | 5 +++-- http/cves/2023/CVE-2023-0297.yaml | 5 +++-- http/cves/2023/CVE-2023-0334.yaml | 5 +++-- http/cves/2023/CVE-2023-0448.yaml | 5 +++-- http/cves/2023/CVE-2023-0514.yaml | 5 +++-- http/cves/2023/CVE-2023-0527.yaml | 5 +++-- http/cves/2023/CVE-2023-0552.yaml | 5 +++-- http/cves/2023/CVE-2023-0562.yaml | 7 ++++--- http/cves/2023/CVE-2023-0563.yaml | 5 +++-- http/cves/2023/CVE-2023-0600.yaml | 5 +++-- http/cves/2023/CVE-2023-0602.yaml | 5 +++-- http/cves/2023/CVE-2023-0630.yaml | 5 +++-- http/cves/2023/CVE-2023-0669.yaml | 5 +++-- http/cves/2023/CVE-2023-0777.yaml | 7 ++++--- http/cves/2023/CVE-2023-0900.yaml | 5 +++-- http/cves/2023/CVE-2023-0942.yaml | 5 +++-- http/cves/2023/CVE-2023-0947.yaml | 5 +++-- http/cves/2023/CVE-2023-0948.yaml | 5 +++-- http/cves/2023/CVE-2023-0968.yaml | 5 +++-- http/cves/2023/CVE-2023-1020.yaml | 5 +++-- http/cves/2023/CVE-2023-1080.yaml | 5 +++-- http/cves/2023/CVE-2023-1177.yaml | 5 +++-- http/cves/2023/CVE-2023-1263.yaml | 5 +++-- http/cves/2023/CVE-2023-1362.yaml | 5 +++-- http/cves/2023/CVE-2023-1408.yaml | 5 +++-- http/cves/2023/CVE-2023-1454.yaml | 5 +++-- http/cves/2023/CVE-2023-1496.yaml | 5 +++-- http/cves/2023/CVE-2023-1546.yaml | 5 +++-- http/cves/2023/CVE-2023-1671.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 5 +++-- http/cves/2023/CVE-2023-1730.yaml | 5 +++-- http/cves/2023/CVE-2023-1780.yaml | 5 +++-- http/cves/2023/CVE-2023-1835.yaml | 5 +++-- http/cves/2023/CVE-2023-1880.yaml | 5 +++-- http/cves/2023/CVE-2023-1890.yaml | 5 +++-- http/cves/2023/CVE-2023-20073.yaml | 5 +++-- http/cves/2023/CVE-2023-2009.yaml | 5 +++-- http/cves/2023/CVE-2023-20198.yaml | 7 ++++--- http/cves/2023/CVE-2023-2023.yaml | 5 +++-- http/cves/2023/CVE-2023-20864.yaml | 5 +++-- http/cves/2023/CVE-2023-20887.yaml | 3 ++- http/cves/2023/CVE-2023-20888.yaml | 5 +++-- http/cves/2023/CVE-2023-20889.yaml | 5 +++-- http/cves/2023/CVE-2023-2122.yaml | 5 +++-- http/cves/2023/CVE-2023-2130.yaml | 5 +++-- http/cves/2023/CVE-2023-2178.yaml | 5 +++-- http/cves/2023/CVE-2023-2224.yaml | 5 +++-- http/cves/2023/CVE-2023-22432.yaml | 5 +++-- http/cves/2023/CVE-2023-22463.yaml | 5 +++-- http/cves/2023/CVE-2023-22478.yaml | 5 +++-- http/cves/2023/CVE-2023-22480.yaml | 5 +++-- http/cves/2023/CVE-2023-22515.yaml | 3 ++- http/cves/2023/CVE-2023-22620.yaml | 5 +++-- http/cves/2023/CVE-2023-2272.yaml | 5 +++-- http/cves/2023/CVE-2023-22897.yaml | 5 +++-- http/cves/2023/CVE-2023-23161.yaml | 7 ++++--- http/cves/2023/CVE-2023-23333.yaml | 5 +++-- http/cves/2023/CVE-2023-23488.yaml | 5 +++-- http/cves/2023/CVE-2023-23489.yaml | 5 +++-- http/cves/2023/CVE-2023-23491.yaml | 5 +++-- http/cves/2023/CVE-2023-23492.yaml | 5 +++-- http/cves/2023/CVE-2023-2356.yaml | 5 +++-- http/cves/2023/CVE-2023-23752.yaml | 5 +++-- http/cves/2023/CVE-2023-24044.yaml | 5 +++-- http/cves/2023/CVE-2023-24243.yaml | 5 +++-- http/cves/2023/CVE-2023-24278.yaml | 5 +++-- http/cves/2023/CVE-2023-24322.yaml | 5 +++-- http/cves/2023/CVE-2023-24488.yaml | 5 +++-- http/cves/2023/CVE-2023-24489.yaml | 3 ++- http/cves/2023/CVE-2023-24657.yaml | 5 +++-- http/cves/2023/CVE-2023-24733.yaml | 5 +++-- http/cves/2023/CVE-2023-24735.yaml | 5 +++-- http/cves/2023/CVE-2023-24737.yaml | 5 +++-- http/cves/2023/CVE-2023-2479.yaml | 3 ++- http/cves/2023/CVE-2023-25135.yaml | 5 +++-- http/cves/2023/CVE-2023-25157.yaml | 5 +++-- http/cves/2023/CVE-2023-25346.yaml | 5 +++-- http/cves/2023/CVE-2023-25573.yaml | 5 +++-- http/cves/2023/CVE-2023-25717.yaml | 5 +++-- http/cves/2023/CVE-2023-26067.yaml | 5 +++-- http/cves/2023/CVE-2023-26255.yaml | 5 +++-- http/cves/2023/CVE-2023-26256.yaml | 5 +++-- http/cves/2023/CVE-2023-26360.yaml | 5 +++-- http/cves/2023/CVE-2023-26469.yaml | 5 +++-- http/cves/2023/CVE-2023-2648.yaml | 5 +++-- http/cves/2023/CVE-2023-26842.yaml | 5 +++-- http/cves/2023/CVE-2023-26843.yaml | 3 ++- http/cves/2023/CVE-2023-27008.yaml | 5 +++-- http/cves/2023/CVE-2023-27034.yaml | 5 +++-- http/cves/2023/CVE-2023-27159.yaml | 5 +++-- http/cves/2023/CVE-2023-27179.yaml | 5 +++-- http/cves/2023/CVE-2023-27292.yaml | 5 +++-- http/cves/2023/CVE-2023-2732.yaml | 5 +++-- http/cves/2023/CVE-2023-27350.yaml | 5 +++-- http/cves/2023/CVE-2023-27372.yaml | 5 +++-- http/cves/2023/CVE-2023-27482.yaml | 5 +++-- http/cves/2023/CVE-2023-27524.yaml | 5 +++-- http/cves/2023/CVE-2023-27587.yaml | 5 +++-- http/cves/2023/CVE-2023-2766.yaml | 5 +++-- http/cves/2023/CVE-2023-2779.yaml | 5 +++-- http/cves/2023/CVE-2023-2780.yaml | 5 +++-- http/cves/2023/CVE-2023-27922.yaml | 5 +++-- http/cves/2023/CVE-2023-2796.yaml | 5 +++-- http/cves/2023/CVE-2023-28121.yaml | 5 +++-- http/cves/2023/CVE-2023-2813.yaml | 5 +++-- http/cves/2023/CVE-2023-2822.yaml | 5 +++-- http/cves/2023/CVE-2023-2825.yaml | 5 +++-- http/cves/2023/CVE-2023-28343.yaml | 5 +++-- http/cves/2023/CVE-2023-28432.yaml | 5 +++-- http/cves/2023/CVE-2023-28665.yaml | 5 +++-- http/cves/2023/CVE-2023-29084.yaml | 5 +++-- http/cves/2023/CVE-2023-29298.yaml | 5 +++-- http/cves/2023/CVE-2023-29300.yaml | 5 +++-- http/cves/2023/CVE-2023-29357.yaml | 5 +++-- http/cves/2023/CVE-2023-29439.yaml | 5 +++-- http/cves/2023/CVE-2023-29489.yaml | 5 +++-- http/cves/2023/CVE-2023-29622.yaml | 5 +++-- http/cves/2023/CVE-2023-29623.yaml | 5 +++-- http/cves/2023/CVE-2023-2982.yaml | 5 +++-- http/cves/2023/CVE-2023-29887.yaml | 5 +++-- http/cves/2023/CVE-2023-29919.yaml | 5 +++-- http/cves/2023/CVE-2023-29922.yaml | 5 +++-- http/cves/2023/CVE-2023-29923.yaml | 5 +++-- http/cves/2023/CVE-2023-30013.yaml | 5 +++-- http/cves/2023/CVE-2023-30019.yaml | 5 +++-- http/cves/2023/CVE-2023-30150.yaml | 5 +++-- http/cves/2023/CVE-2023-30210.yaml | 5 +++-- http/cves/2023/CVE-2023-30212.yaml | 5 +++-- http/cves/2023/CVE-2023-30256.yaml | 7 ++++--- http/cves/2023/CVE-2023-30625.yaml | 5 +++-- http/cves/2023/CVE-2023-30777.yaml | 5 +++-- http/cves/2023/CVE-2023-30868.yaml | 5 +++-- http/cves/2023/CVE-2023-30943.yaml | 5 +++-- http/cves/2023/CVE-2023-31059.yaml | 5 +++-- http/cves/2023/CVE-2023-31465.yaml | 5 +++-- http/cves/2023/CVE-2023-31548.yaml | 5 +++-- http/cves/2023/CVE-2023-3219.yaml | 3 ++- http/cves/2023/CVE-2023-32235.yaml | 5 +++-- http/cves/2023/CVE-2023-32243.yaml | 5 +++-- http/cves/2023/CVE-2023-32315.yaml | 5 +++-- http/cves/2023/CVE-2023-32563.yaml | 5 +++-- http/cves/2023/CVE-2023-33338.yaml | 5 +++-- http/cves/2023/CVE-2023-33405.yaml | 5 +++-- http/cves/2023/CVE-2023-33439.yaml | 5 +++-- http/cves/2023/CVE-2023-33440.yaml | 5 +++-- http/cves/2023/CVE-2023-3345.yaml | 5 +++-- http/cves/2023/CVE-2023-33510.yaml | 5 +++-- http/cves/2023/CVE-2023-33568.yaml | 5 +++-- http/cves/2023/CVE-2023-33584.yaml | 5 +++-- http/cves/2023/CVE-2023-33831.yaml | 5 +++-- http/cves/2023/CVE-2023-34124.yaml | 5 +++-- http/cves/2023/CVE-2023-34192.yaml | 2 +- http/cves/2023/CVE-2023-34362.yaml | 5 +++-- http/cves/2023/CVE-2023-34537.yaml | 5 +++-- http/cves/2023/CVE-2023-34598.yaml | 5 +++-- http/cves/2023/CVE-2023-34599.yaml | 5 +++-- http/cves/2023/CVE-2023-3460.yaml | 5 +++-- http/cves/2023/CVE-2023-34659.yaml | 5 +++-- http/cves/2023/CVE-2023-34751.yaml | 5 +++-- http/cves/2023/CVE-2023-34752.yaml | 5 +++-- http/cves/2023/CVE-2023-34753.yaml | 5 +++-- http/cves/2023/CVE-2023-34755.yaml | 5 +++-- http/cves/2023/CVE-2023-34756.yaml | 5 +++-- http/cves/2023/CVE-2023-3479.yaml | 5 +++-- http/cves/2023/CVE-2023-34843.yaml | 5 +++-- http/cves/2023/CVE-2023-34960.yaml | 5 +++-- http/cves/2023/CVE-2023-35078.yaml | 7 ++++--- http/cves/2023/CVE-2023-35082.yaml | 5 +++-- http/cves/2023/CVE-2023-35813.yaml | 5 +++-- http/cves/2023/CVE-2023-35843.yaml | 5 +++-- http/cves/2023/CVE-2023-35844.yaml | 5 +++-- http/cves/2023/CVE-2023-35885.yaml | 5 +++-- http/cves/2023/CVE-2023-36287.yaml | 5 +++-- http/cves/2023/CVE-2023-36289.yaml | 5 +++-- http/cves/2023/CVE-2023-36306.yaml | 5 +++-- http/cves/2023/CVE-2023-36346.yaml | 5 +++-- http/cves/2023/CVE-2023-36844.yaml | 5 +++-- http/cves/2023/CVE-2023-36845.yaml | 3 ++- http/cves/2023/CVE-2023-36934.yaml | 5 +++-- http/cves/2023/CVE-2023-3710.yaml | 2 +- http/cves/2023/CVE-2023-37265.yaml | 7 ++++--- http/cves/2023/CVE-2023-37266.yaml | 7 ++++--- http/cves/2023/CVE-2023-37270.yaml | 5 +++-- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 5 +++-- http/cves/2023/CVE-2023-37580.yaml | 5 +++-- http/cves/2023/CVE-2023-37629.yaml | 5 +++-- http/cves/2023/CVE-2023-3765.yaml | 5 +++-- http/cves/2023/CVE-2023-37679.yaml | 5 +++-- http/cves/2023/CVE-2023-37728.yaml | 5 +++-- http/cves/2023/CVE-2023-37979.yaml | 5 +++-- http/cves/2023/CVE-2023-38205.yaml | 5 +++-- http/cves/2023/CVE-2023-3836.yaml | 5 +++-- http/cves/2023/CVE-2023-3843.yaml | 5 +++-- http/cves/2023/CVE-2023-38433.yaml | 5 +++-- http/cves/2023/CVE-2023-3844.yaml | 5 +++-- http/cves/2023/CVE-2023-3845.yaml | 5 +++-- http/cves/2023/CVE-2023-3846.yaml | 5 +++-- http/cves/2023/CVE-2023-3847.yaml | 5 +++-- http/cves/2023/CVE-2023-3848.yaml | 5 +++-- http/cves/2023/CVE-2023-3849.yaml | 5 +++-- http/cves/2023/CVE-2023-38501.yaml | 5 +++-- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 5 +++-- http/cves/2023/CVE-2023-39108.yaml | 5 +++-- http/cves/2023/CVE-2023-39109.yaml | 5 +++-- http/cves/2023/CVE-2023-39110.yaml | 5 +++-- http/cves/2023/CVE-2023-39141.yaml | 5 +++-- http/cves/2023/CVE-2023-39143.yaml | 5 +++-- http/cves/2023/CVE-2023-3936.yaml | 5 +++-- http/cves/2023/CVE-2023-39361.yaml | 5 +++-- http/cves/2023/CVE-2023-39598.yaml | 5 +++-- http/cves/2023/CVE-2023-39600.yaml | 5 +++-- http/cves/2023/CVE-2023-39676.yaml | 5 +++-- http/cves/2023/CVE-2023-39677.yaml | 5 +++-- http/cves/2023/CVE-2023-39700.yaml | 5 +++-- http/cves/2023/CVE-2023-40208.yaml | 5 +++-- http/cves/2023/CVE-2023-40779.yaml | 5 +++-- http/cves/2023/CVE-2023-4110.yaml | 5 +++-- http/cves/2023/CVE-2023-4111.yaml | 5 +++-- http/cves/2023/CVE-2023-4112.yaml | 5 +++-- http/cves/2023/CVE-2023-4113.yaml | 5 +++-- http/cves/2023/CVE-2023-4114.yaml | 5 +++-- http/cves/2023/CVE-2023-4115.yaml | 5 +++-- http/cves/2023/CVE-2023-4116.yaml | 5 +++-- http/cves/2023/CVE-2023-4148.yaml | 5 +++-- http/cves/2023/CVE-2023-41538.yaml | 7 ++++--- http/cves/2023/CVE-2023-41642.yaml | 5 +++-- http/cves/2023/CVE-2023-4168.yaml | 2 +- http/cves/2023/CVE-2023-4173.yaml | 5 +++-- http/cves/2023/CVE-2023-4174.yaml | 5 +++-- http/cves/2023/CVE-2023-41892.yaml | 5 +++-- http/cves/2023/CVE-2023-42442.yaml | 5 +++-- http/cves/2023/CVE-2023-43261.yaml | 5 +++-- http/cves/2023/CVE-2023-4415.yaml | 7 ++++--- http/cves/2023/CVE-2023-4451.yaml | 5 +++-- http/cves/2023/CVE-2023-4547.yaml | 5 +++-- http/cves/2023/CVE-2023-4568.yaml | 5 +++-- http/cves/2023/CVE-2023-45852.yaml | 5 +++-- http/cves/2023/CVE-2023-4634.yaml | 5 +++-- http/cves/2023/CVE-2023-46747.yaml | 9 +++++---- http/cves/2023/CVE-2023-4714.yaml | 5 +++-- http/cves/2023/CVE-2023-4966.yaml | 5 +++-- http/cves/2023/CVE-2023-4974.yaml | 5 +++-- http/cves/2023/CVE-2023-5074.yaml | 5 +++-- http/cves/2023/CVE-2023-5244.yaml | 5 +++-- http/cves/2023/CVE-2023-5360.yaml | 6 +++++- .../phpmyadmin/phpmyadmin-default-login.yaml | 4 ++-- http/misconfiguration/installer/webtrees-install.yaml | 1 + http/technologies/wordpress/plugins/ad-inserter.yaml | 5 +++-- http/technologies/wordpress/plugins/add-to-any.yaml | 5 +++-- .../wordpress/plugins/admin-menu-editor.yaml | 5 +++-- .../wordpress/plugins/advanced-custom-fields.yaml | 5 +++-- http/technologies/wordpress/plugins/akismet.yaml | 5 +++-- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 5 +++-- .../wordpress/plugins/all-in-one-seo-pack.yaml | 5 +++-- .../wordpress/plugins/all-in-one-wp-migration.yaml | 5 +++-- .../plugins/all-in-one-wp-security-and-firewall.yaml | 5 +++-- http/technologies/wordpress/plugins/amp.yaml | 5 +++-- http/technologies/wordpress/plugins/antispam-bee.yaml | 5 +++-- http/technologies/wordpress/plugins/astra-sites.yaml | 5 +++-- http/technologies/wordpress/plugins/astra-widgets.yaml | 5 +++-- http/technologies/wordpress/plugins/autoptimize.yaml | 5 +++-- http/technologies/wordpress/plugins/backwpup.yaml | 5 +++-- .../wordpress/plugins/better-search-replace.yaml | 5 +++-- .../wordpress/plugins/better-wp-security.yaml | 5 +++-- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 5 +++-- .../technologies/wordpress/plugins/breadcrumb-navxt.yaml | 5 +++-- http/technologies/wordpress/plugins/breeze.yaml | 5 +++-- .../wordpress/plugins/broken-link-checker.yaml | 5 +++-- .../wordpress/plugins/child-theme-configurator.yaml | 5 +++-- http/technologies/wordpress/plugins/classic-editor.yaml | 5 +++-- http/technologies/wordpress/plugins/classic-widgets.yaml | 5 +++-- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 5 +++-- http/technologies/wordpress/plugins/cmb2.yaml | 5 +++-- http/technologies/wordpress/plugins/coblocks.yaml | 5 +++-- http/technologies/wordpress/plugins/code-snippets.yaml | 5 +++-- http/technologies/wordpress/plugins/coming-soon.yaml | 5 +++-- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 5 +++-- .../wordpress/plugins/contact-form-7-honeypot.yaml | 5 +++-- http/technologies/wordpress/plugins/contact-form-7.yaml | 5 +++-- .../wordpress/plugins/contact-form-cfdb7.yaml | 5 +++-- http/technologies/wordpress/plugins/cookie-law-info.yaml | 5 +++-- http/technologies/wordpress/plugins/cookie-notice.yaml | 5 +++-- .../wordpress/plugins/creame-whatsapp-me.yaml | 5 +++-- .../plugins/creative-mail-by-constant-contact.yaml | 5 +++-- http/technologies/wordpress/plugins/custom-css-js.yaml | 5 +++-- http/technologies/wordpress/plugins/custom-fonts.yaml | 5 +++-- .../wordpress/plugins/custom-post-type-ui.yaml | 5 +++-- .../technologies/wordpress/plugins/disable-comments.yaml | 5 +++-- .../wordpress/plugins/disable-gutenberg.yaml | 5 +++-- http/technologies/wordpress/plugins/duplicate-page.yaml | 5 +++-- http/technologies/wordpress/plugins/duplicate-post.yaml | 5 +++-- http/technologies/wordpress/plugins/duplicator.yaml | 5 +++-- .../plugins/duracelltomi-google-tag-manager.yaml | 5 +++-- http/technologies/wordpress/plugins/easy-fancybox.yaml | 5 +++-- .../wordpress/plugins/easy-table-of-contents.yaml | 5 +++-- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 5 +++-- http/technologies/wordpress/plugins/elementor.yaml | 5 +++-- .../technologies/wordpress/plugins/elementskit-lite.yaml | 5 +++-- .../wordpress/plugins/enable-media-replace.yaml | 5 +++-- http/technologies/wordpress/plugins/envato-elements.yaml | 5 +++-- .../plugins/essential-addons-for-elementor-lite.yaml | 5 +++-- .../wordpress/plugins/ewww-image-optimizer.yaml | 5 +++-- .../wordpress/plugins/facebook-for-woocommerce.yaml | 5 +++-- .../wordpress/plugins/fast-indexing-api.yaml | 5 +++-- .../plugins/favicon-by-realfavicongenerator.yaml | 5 +++-- http/technologies/wordpress/plugins/flamingo.yaml | 5 +++-- http/technologies/wordpress/plugins/fluentform.yaml | 5 +++-- http/technologies/wordpress/plugins/font-awesome.yaml | 5 +++-- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 5 +++-- http/technologies/wordpress/plugins/formidable.yaml | 5 +++-- http/technologies/wordpress/plugins/forminator.yaml | 5 +++-- .../wordpress/plugins/ga-google-analytics.yaml | 5 +++-- .../wordpress/plugins/gdpr-cookie-compliance.yaml | 5 +++-- .../plugins/google-analytics-dashboard-for-wp.yaml | 5 +++-- .../plugins/google-analytics-for-wordpress.yaml | 5 +++-- .../wordpress/plugins/google-listings-and-ads.yaml | 5 +++-- http/technologies/wordpress/plugins/google-site-kit.yaml | 5 +++-- .../wordpress/plugins/google-sitemap-generator.yaml | 5 +++-- http/technologies/wordpress/plugins/gtranslate.yaml | 5 +++-- http/technologies/wordpress/plugins/gutenberg.yaml | 5 +++-- .../wordpress/plugins/happy-elementor-addons.yaml | 5 +++-- .../wordpress/plugins/header-footer-code-manager.yaml | 5 +++-- .../wordpress/plugins/header-footer-elementor.yaml | 5 +++-- http/technologies/wordpress/plugins/header-footer.yaml | 5 +++-- http/technologies/wordpress/plugins/health-check.yaml | 5 +++-- http/technologies/wordpress/plugins/hello-dolly.yaml | 5 +++-- .../wordpress/plugins/host-webfonts-local.yaml | 5 +++-- http/technologies/wordpress/plugins/imagify.yaml | 5 +++-- http/technologies/wordpress/plugins/imsanity.yaml | 5 +++-- .../wordpress/plugins/insert-headers-and-footers.yaml | 5 +++-- http/technologies/wordpress/plugins/instagram-feed.yaml | 5 +++-- .../wordpress/plugins/intuitive-custom-post-order.yaml | 5 +++-- http/technologies/wordpress/plugins/iwp-client.yaml | 5 +++-- http/technologies/wordpress/plugins/jetpack-boost.yaml | 5 +++-- http/technologies/wordpress/plugins/jetpack.yaml | 5 +++-- http/technologies/wordpress/plugins/kadence-blocks.yaml | 5 +++-- http/technologies/wordpress/plugins/kirki.yaml | 5 +++-- http/technologies/wordpress/plugins/leadin.yaml | 5 +++-- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 5 +++-- .../wordpress/plugins/limit-login-attempts.yaml | 5 +++-- http/technologies/wordpress/plugins/litespeed-cache.yaml | 5 +++-- http/technologies/wordpress/plugins/loco-translate.yaml | 5 +++-- http/technologies/wordpress/plugins/loginizer.yaml | 5 +++-- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 5 +++-- .../technologies/wordpress/plugins/mailchimp-for-wp.yaml | 5 +++-- http/technologies/wordpress/plugins/mailpoet.yaml | 5 +++-- http/technologies/wordpress/plugins/maintenance.yaml | 5 +++-- http/technologies/wordpress/plugins/mainwp-child.yaml | 5 +++-- .../technologies/wordpress/plugins/malcare-security.yaml | 5 +++-- http/technologies/wordpress/plugins/megamenu.yaml | 5 +++-- http/technologies/wordpress/plugins/members.yaml | 5 +++-- http/technologies/wordpress/plugins/meta-box.yaml | 5 +++-- http/technologies/wordpress/plugins/metform.yaml | 5 +++-- http/technologies/wordpress/plugins/ml-slider.yaml | 5 +++-- http/technologies/wordpress/plugins/newsletter.yaml | 5 +++-- .../wordpress/plugins/nextend-facebook-connect.yaml | 5 +++-- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 5 +++-- http/technologies/wordpress/plugins/ninja-forms.yaml | 5 +++-- http/technologies/wordpress/plugins/ocean-extra.yaml | 5 +++-- .../wordpress/plugins/official-facebook-pixel.yaml | 5 +++-- .../wordpress/plugins/one-click-demo-import.yaml | 5 +++-- http/technologies/wordpress/plugins/optinmonster.yaml | 5 +++-- http/technologies/wordpress/plugins/otter-blocks.yaml | 5 +++-- .../wordpress/plugins/password-protected.yaml | 5 +++-- http/technologies/wordpress/plugins/pdf-embedder.yaml | 5 +++-- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 5 +++-- http/technologies/wordpress/plugins/pixelyoursite.yaml | 5 +++-- http/technologies/wordpress/plugins/polylang.yaml | 5 +++-- http/technologies/wordpress/plugins/popup-builder.yaml | 5 +++-- http/technologies/wordpress/plugins/popup-maker.yaml | 5 +++-- http/technologies/wordpress/plugins/post-smtp.yaml | 5 +++-- .../technologies/wordpress/plugins/post-types-order.yaml | 5 +++-- .../wordpress/plugins/premium-addons-for-elementor.yaml | 5 +++-- http/technologies/wordpress/plugins/pretty-link.yaml | 5 +++-- .../wordpress/plugins/really-simple-captcha.yaml | 5 +++-- .../wordpress/plugins/really-simple-ssl.yaml | 5 +++-- http/technologies/wordpress/plugins/redirection.yaml | 5 +++-- http/technologies/wordpress/plugins/redux-framework.yaml | 5 +++-- .../wordpress/plugins/regenerate-thumbnails.yaml | 5 +++-- http/technologies/wordpress/plugins/safe-svg.yaml | 5 +++-- .../technologies/wordpress/plugins/seo-by-rank-math.yaml | 5 +++-- http/technologies/wordpress/plugins/sg-cachepress.yaml | 5 +++-- http/technologies/wordpress/plugins/sg-security.yaml | 5 +++-- .../wordpress/plugins/shortcodes-ultimate.yaml | 5 +++-- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 5 +++-- .../wordpress/plugins/simple-custom-post-order.yaml | 5 +++-- http/technologies/wordpress/plugins/siteguard.yaml | 5 +++-- .../wordpress/plugins/siteorigin-panels.yaml | 5 +++-- http/technologies/wordpress/plugins/smart-slider-3.yaml | 5 +++-- .../wordpress/plugins/so-widgets-bundle.yaml | 5 +++-- .../plugins/stops-core-theme-and-plugin-updates.yaml | 5 +++-- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 5 +++-- http/technologies/wordpress/plugins/svg-support.yaml | 5 +++-- .../wordpress/plugins/table-of-contents-plus.yaml | 5 +++-- http/technologies/wordpress/plugins/tablepress.yaml | 5 +++-- .../wordpress/plugins/taxonomy-terms-order.yaml | 5 +++-- .../wordpress/plugins/the-events-calendar.yaml | 5 +++-- .../technologies/wordpress/plugins/tinymce-advanced.yaml | 5 +++-- .../wordpress/plugins/translatepress-multilingual.yaml | 5 +++-- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 5 +++-- .../wordpress/plugins/under-construction-page.yaml | 5 +++-- http/technologies/wordpress/plugins/updraftplus.yaml | 5 +++-- http/technologies/wordpress/plugins/use-any-font.yaml | 5 +++-- .../technologies/wordpress/plugins/user-role-editor.yaml | 5 +++-- .../wordpress/plugins/velvet-blues-update-urls.yaml | 5 +++-- http/technologies/wordpress/plugins/w3-total-cache.yaml | 5 +++-- .../wordpress/plugins/webp-converter-for-media.yaml | 5 +++-- http/technologies/wordpress/plugins/webp-express.yaml | 5 +++-- .../wordpress/plugins/widget-importer-exporter.yaml | 5 +++-- .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 5 +++-- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 5 +++-- .../wordpress/plugins/woo-variation-swatches.yaml | 5 +++-- .../woocommerce-gateway-paypal-express-checkout.yaml | 5 +++-- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 5 +++-- .../wordpress/plugins/woocommerce-payments.yaml | 5 +++-- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 5 +++-- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 5 +++-- .../wordpress/plugins/woocommerce-services.yaml | 5 +++-- http/technologies/wordpress/plugins/woocommerce.yaml | 5 +++-- http/technologies/wordpress/plugins/wordfence.yaml | 5 +++-- .../wordpress/plugins/wordpress-importer.yaml | 5 +++-- http/technologies/wordpress/plugins/wordpress-seo.yaml | 5 +++-- http/technologies/wordpress/plugins/worker.yaml | 5 +++-- .../technologies/wordpress/plugins/wp-fastest-cache.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-file-manager.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-google-maps.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 5 +++-- .../wordpress/plugins/wp-maintenance-mode.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 5 +++-- .../wordpress/plugins/wp-multibyte-patch.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-optimize.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-reset.yaml | 5 +++-- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-rollback.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-seopress.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-smushit.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-statistics.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-super-cache.yaml | 5 +++-- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 5 +++-- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 5 +++-- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 5 +++-- http/technologies/wordpress/plugins/wpforms-lite.yaml | 5 +++-- http/technologies/wordpress/plugins/wps-hide-login.yaml | 5 +++-- .../wordpress/plugins/wpvivid-backuprestore.yaml | 5 +++-- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 5 +++-- .../apache/apache-druid-kafka-connect-rce.yaml | 3 ++- network/cves/2022/CVE-2022-31793.yaml | 5 +++-- 2259 files changed, 6491 insertions(+), 4321 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 188df65db0..d5bb6b1eef 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.94017 + epss-percentile: 0.94019 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203593b4872337a61d5106981b906685baf7d664817a49d38044cfc83c53436d41022100e4c94f0aba5e78fe71a9961f88b25bba544561ddb3804ba274b6fd7e2a07e205:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203593b4872337a61d5106981b906685baf7d664817a49d38044cfc83c53436d41022100e4c94f0aba5e78fe71a9961f88b25bba544561ddb3804ba274b6fd7e2a07e205:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 72798fe7ee..fe0ac87542 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210087cafd283b0d2c32b5e6d535d02ddec38630ac34fde9f938ce1c9cb46b48853702210090848784fe6f52b0c99bf31404f11287813e30263bc34318aa234ababa7ce9dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210087cafd283b0d2c32b5e6d535d02ddec38630ac34fde9f938ce1c9cb46b48853702210090848784fe6f52b0c99bf31404f11287813e30263bc34318aa234ababa7ce9dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 06ff661240..3b437e62d6 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac64503df2415371f194e66f195785387bb01de16a12faa0e35d0c1396f9529202202a5d73ff06b2a2223965df6ace420ec1003c472bcea7a894c09090a26fd73295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ac64503df2415371f194e66f195785387bb01de16a12faa0e35d0c1396f9529202202a5d73ff06b2a2223965df6ace420ec1003c472bcea7a894c09090a26fd73295:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index ba583d14f3..4a88c2d425 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88451 + epss-percentile: 0.88457 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204196d0057fc98a2c4cffba5564b1a65f0b017850cdcb9a7bf6e954a5fb7f58170220723808a0e6ed9379e42e0bac9a32a52ddc061238b56966f2c0c7a0c9a17d975c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204196d0057fc98a2c4cffba5564b1a65f0b017850cdcb9a7bf6e954a5fb7f58170220723808a0e6ed9379e42e0bac9a32a52ddc061238b56966f2c0c7a0c9a17d975c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index fa8813d480..2f1a0bfedd 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83073 + epss-percentile: 0.83076 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a0046304402206115e25b6899c9de6cb097ea170a9508f12061f11c245ff3c6b84949cd85812602205f57804ac61f02d3ab3f21f7541ef8ca0f03d832bf2bbd5f821ad81fd7a59db0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206115e25b6899c9de6cb097ea170a9508f12061f11c245ff3c6b84949cd85812602205f57804ac61f02d3ab3f21f7541ef8ca0f03d832bf2bbd5f821ad81fd7a59db0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index c4faf3c338..a1310827a3 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83568 + epss-percentile: 0.83571 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c54b417ea00e149b1fcd581a846df8c9ab5fdd062902a3e433885300309f1bb202201a71b82fb7ceddafff932df7c433cddb71354aadb4a03bc22967a971fcf71e9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c54b417ea00e149b1fcd581a846df8c9ab5fdd062902a3e433885300309f1bb202201a71b82fb7ceddafff932df7c433cddb71354aadb4a03bc22967a971fcf71e9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 2ddf862151..2b7d07d0b7 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88093 + epss-percentile: 0.88101 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f498f665a3d047cc8a13802ef8756fbfcb5714627b7bf3bb27ac46c19826dd89022100a879c73a77662bba865ba74c3848301c0bd292836c0e5560ab589bbf48d2cda0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f498f665a3d047cc8a13802ef8756fbfcb5714627b7bf3bb27ac46c19826dd89022100a879c73a77662bba865ba74c3848301c0bd292836c0e5560ab589bbf48d2cda0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index c889e991ee..f93a74949d 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89568 + epss-percentile: 0.89574 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100a3434a40a0516551fa0c6a4476a630b4940da4a4bc2258914c41e4e13d175e0f02202e16607e4398f0462be799204e430a11955cf3d221482d82cd48ada8ed962bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a3434a40a0516551fa0c6a4476a630b4940da4a4bc2258914c41e4e13d175e0f02202e16607e4398f0462be799204e430a11955cf3d221482d82cd48ada8ed962bf1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 9aaee3abaa..1611c074d6 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65804 + epss-percentile: 0.65814 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009fd5b8414eee9a6d96685e0f696480d8494b41faf8d53e7bdd0fffc58c83864f022100aea382f8332c7e0abeb1976d1617cce1c11c2133c44798a2fe7320438b21d479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009fd5b8414eee9a6d96685e0f696480d8494b41faf8d53e7bdd0fffc58c83864f022100aea382f8332c7e0abeb1976d1617cce1c11c2133c44798a2fe7320438b21d479:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 26b1e45ce1..0a9f74a0de 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.82094 + epss-percentile: 0.821 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e39cd9c2313283a2144447560e6d8b65f639f4ac4e12f2c8ecf4e85139886b33022016bc01416e14ba83b65cab6bc7630ec2148804679c4bcbc35d880c5b0f41d307:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e39cd9c2313283a2144447560e6d8b65f639f4ac4e12f2c8ecf4e85139886b33022016bc01416e14ba83b65cab6bc7630ec2148804679c4bcbc35d880c5b0f41d307:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 4853859b55..66dceca452 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.22361 - epss-percentile: 0.95947 + epss-percentile: 0.95949 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022019e5415f2988db38fcc51679c1312b0bc1e341e7ff2381aab68979aef32cc67d02205a709caeb81377df5a57c58075302034d58f22cbc6485516c14c58c90fe7ec43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022019e5415f2988db38fcc51679c1312b0bc1e341e7ff2381aab68979aef32cc67d02205a709caeb81377df5a57c58075302034d58f22cbc6485516c14c58c90fe7ec43:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 0076fe8a8b..ef589be87a 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75878 + epss-percentile: 0.75886 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204191004d1e2f260dd917913abff5e1d000ae048ccc4bc02cb267e0029839e1ea022100c995be8f5de3f0b17d5dff5f6b8aa79c6b36346c696e0606b0558777aab63b8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204191004d1e2f260dd917913abff5e1d000ae048ccc4bc02cb267e0029839e1ea022100c995be8f5de3f0b17d5dff5f6b8aa79c6b36346c696e0606b0558777aab63b8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 50a2f877ee..a013ef87d1 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86278 + epss-percentile: 0.86281 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e81040e1ddd4fdca3c6e86d9d760aee0dc595603c32201bd6faad1d1635dfa82022100a912db0b6bbc49109eee7f2cce71dcb65a89f082ff8a29b99815181aadd75094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e81040e1ddd4fdca3c6e86d9d760aee0dc595603c32201bd6faad1d1635dfa82022100a912db0b6bbc49109eee7f2cce71dcb65a89f082ff8a29b99815181aadd75094:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 620908c3e9..1eee79ca7e 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95729 + epss-percentile: 0.95732 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acf96eba813617ded994b9278ed2dfefac4403272b05808f9952f4c97e1e0f4802204b2c32bc2a5c903bd96f563b8ae159dd93e97d961f198f39b4f4c102a10cdce7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100acf96eba813617ded994b9278ed2dfefac4403272b05808f9952f4c97e1e0f4802204b2c32bc2a5c903bd96f563b8ae159dd93e97d961f198f39b4f4c102a10cdce7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 5e627f4a20..26f15378c3 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.88619 + epss-percentile: 0.88625 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d1813b7697b21262da27dd1177259e4fc48cca7d347caad73ef4dd2d5ce10de0022070e7ba5ab6db5dc4ecbfda38c71751f1f91cdb91ac0b2ab0899b3f9f04749477:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d1813b7697b21262da27dd1177259e4fc48cca7d347caad73ef4dd2d5ce10de0022070e7ba5ab6db5dc4ecbfda38c71751f1f91cdb91ac0b2ab0899b3f9f04749477:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index c66711657d..410137e42f 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85413 + epss-percentile: 0.85416 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dda9278bd00a50a3ba01c53d11ecad97b102f0612f206a4cd6d47fbc7a82e498022100a8a9ed94ebbbd526bedfd8b11135cb5d7f752b2d15c75a6cda187b0573c2579a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dda9278bd00a50a3ba01c53d11ecad97b102f0612f206a4cd6d47fbc7a82e498022100a8a9ed94ebbbd526bedfd8b11135cb5d7f752b2d15c75a6cda187b0573c2579a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index bd97f81b2d..c3be14886c 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81339 + epss-percentile: 0.81344 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b9e059bd9ca2fcf738603eefa60053757fa1156a9accc5faf0367c42890be267022100f08306a27611109a02b5eadb1de09477a34cde633355d15ec5eb836436329e8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b9e059bd9ca2fcf738603eefa60053757fa1156a9accc5faf0367c42890be267022100f08306a27611109a02b5eadb1de09477a34cde633355d15ec5eb836436329e8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 7f9143ff6d..03cdf0a2e3 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-1547 cwe-id: CWE-601 epss-score: 0.03523 - epss-percentile: 0.90495 + epss-percentile: 0.90498 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100bd58ffdfc3c1a23086f4b46639f69490e840ddf9cc8c566fc221d212df6370d3022100ac23dab8da8f1091cd47c2cc8f559e44ab10bfd060fa05ea6c92be14a08c69b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd58ffdfc3c1a23086f4b46639f69490e840ddf9cc8c566fc221d212df6370d3022100ac23dab8da8f1091cd47c2cc8f559e44ab10bfd060fa05ea6c92be14a08c69b8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 77102d25a7..0e56a5b658 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67757 + epss-percentile: 0.67767 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0e4d55c9d6ec4efb7e3da564f56e7f815fe10e52edb53b65e213b46035e35f102204eb656d0da95d1569d19984f1aa17513d763113b81a1417d115bbbc246b1312a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d0e4d55c9d6ec4efb7e3da564f56e7f815fe10e52edb53b65e213b46035e35f102204eb656d0da95d1569d19984f1aa17513d763113b81a1417d115bbbc246b1312a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 4a50b11e63..ef87e57e60 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.92853 + epss-percentile: 0.92856 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202607e3768adbadabf0f2c47809609dcb5af3b39c5144660798aaa02781186eb2022100f2111c204daf73b081c3be0ea78e179128b9a437683667810a0b37aeb833c4b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202607e3768adbadabf0f2c47809609dcb5af3b39c5144660798aaa02781186eb2022100f2111c204daf73b081c3be0ea78e179128b9a437683667810a0b37aeb833c4b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 31f3d3bbf1..14a0e81e15 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.82115 + epss-percentile: 0.8212 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ae38f128700fcb6c48efa6a797b2ee0449a22e4ca501343e8d53ce5a552b698c022019c2634b0a45baf821157580fddf151efd780c1293173dca22054e53f53d65cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae38f128700fcb6c48efa6a797b2ee0449a22e4ca501343e8d53ce5a552b698c022019c2634b0a45baf821157580fddf151efd780c1293173dca22054e53f53d65cc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 09ddc0406d..400d5fac73 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88626 + epss-percentile: 0.88632 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc0a139945f6952b451db4e95357a446c92e7158b4610c7309795494a28fd94a022100f97a2c546760c7ce46d7e92bb8ed7012312d0e174916cef1236090b5c0ab513f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dc0a139945f6952b451db4e95357a446c92e7158b4610c7309795494a28fd94a022100f97a2c546760c7ce46d7e92bb8ed7012312d0e174916cef1236090b5c0ab513f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 84241569f9..21c41b6e21 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88546 + epss-percentile: 0.88553 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bfb77cb310bb4bf3d8b64b436fa202b5a1813ec481b81039297daa4f13809f97022018cadfbfa65d572833b72c6ccc35a6f11ee20a1f29fb23144b9ecf365a2166a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bfb77cb310bb4bf3d8b64b436fa202b5a1813ec481b81039297daa4f13809f97022018cadfbfa65d572833b72c6ccc35a6f11ee20a1f29fb23144b9ecf365a2166a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 37756eed5b..6b8ee20f27 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.80024 + epss-percentile: 0.8003 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008bd68b698e72534cf6bf7fad4e85c0c44b1f67f5dae97127a1c374cacf81417e022100bb3e5d11ff2979b84869a6571089f6118865fc68734b45807eca9ff1a334bfae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008bd68b698e72534cf6bf7fad4e85c0c44b1f67f5dae97127a1c374cacf81417e022100bb3e5d11ff2979b84869a6571089f6118865fc68734b45807eca9ff1a334bfae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 7077f3b004..079a0741d7 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.73913 + epss-percentile: 0.73923 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ec547bba28c620152497b0930264d4f93d2dd2d41c22e25e82839ff3ba69ac2602206fe298685bcc843ec68285ce56dfe8e601650eb308c2a92f27583a5d2c4c3acf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ec547bba28c620152497b0930264d4f93d2dd2d41c22e25e82839ff3ba69ac2602206fe298685bcc843ec68285ce56dfe8e601650eb308c2a92f27583a5d2c4c3acf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 7ee63595b1..ecbf253ec4 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82192 + epss-percentile: 0.82197 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b87767af3041b4f325a3bb1741c4b9cc84d52211590603c9450385ac7345bdd022017dd953a16d28089ebd4a2a0b67cb6a22c1252072196e45bc7326ba4b0dbf608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203b87767af3041b4f325a3bb1741c4b9cc84d52211590603c9450385ac7345bdd022017dd953a16d28089ebd4a2a0b67cb6a22c1252072196e45bc7326ba4b0dbf608:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 5321c600c8..434482b8f1 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.7138 + epss-percentile: 0.71388 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ea0cbba14f3a54d7b3092458443d9de1c9af8427d21c946d3beeabb947678c6d0220095c4577f9da5998bf1d13874968592835a7159208a9c43370a96b6a3dc0f76a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ea0cbba14f3a54d7b3092458443d9de1c9af8427d21c946d3beeabb947678c6d0220095c4577f9da5998bf1d13874968592835a7159208a9c43370a96b6a3dc0f76a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 3a96d56b53..849aa0c8f7 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.69069 + epss-percentile: 0.6908 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a79bf94350696da52d825df699bd8e4d2441f02c99ee706b704499e16a8cc6d50220455904ccb52c2692d96c48a2a40366f85fc4293993f28afeb0f9ab428445eb7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a79bf94350696da52d825df699bd8e4d2441f02c99ee706b704499e16a8cc6d50220455904ccb52c2692d96c48a2a40366f85fc4293993f28afeb0f9ab428445eb7b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 4a2a96de01..fd223a9c8f 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69944 + epss-percentile: 0.69953 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100ae64339efa23c551006e6ef3875ea092df8da21457b5a78b3a4df5caaac80553022015ec5ee032a1e33eef982dfedf8620ebe4a5d0b860394225f061499e813aa26c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae64339efa23c551006e6ef3875ea092df8da21457b5a78b3a4df5caaac80553022015ec5ee032a1e33eef982dfedf8620ebe4a5d0b860394225f061499e813aa26c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 6e4a2145c2..f76a92af32 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84741 + epss-percentile: 0.84747 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100d84ebdb1cc78ad9bf46889b10862e4af6fcf19fb1962293fc86d7ba62a9cc4bc0221008caf24e45c8d7c352a7d95cf4e31e9da9c6f929464b6efafad34425301041932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d84ebdb1cc78ad9bf46889b10862e4af6fcf19fb1962293fc86d7ba62a9cc4bc0221008caf24e45c8d7c352a7d95cf4e31e9da9c6f929464b6efafad34425301041932:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 1ffbd8d3fa..3d79137faa 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.945 + epss-percentile: 0.94502 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402206035e47ec852f3ee450b1e1f41ec2ec6edeb3690c2d1407d18826f45e71000e00220341a50a48031c500e53798963e064253155c576354a8d297aca958167a1ce804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206035e47ec852f3ee450b1e1f41ec2ec6edeb3690c2d1407d18826f45e71000e00220341a50a48031c500e53798963e064253155c576354a8d297aca958167a1ce804:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 950bb27338..1691f20305 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91091 + epss-percentile: 0.91094 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9794bf0478fbcd92527359d5598f4c7d214c330ff1826a4c7b8b1ae10109897022100c92861bf119369b5ca551ee54d9aa60754ec0b02b3758c847a7604b1f9e11aec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9794bf0478fbcd92527359d5598f4c7d214c330ff1826a4c7b8b1ae10109897022100c92861bf119369b5ca551ee54d9aa60754ec0b02b3758c847a7604b1f9e11aec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 2bf3536c96..f08fbd449f 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97928 + epss-percentile: 0.97929 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205433d414dfcc2163badd6ec426e82414f281f97916eb906458f6977156216fea022100dc9386cd459ecffc5b19f52d8ccc873d4e6cc2e35a336adc9a6c9e574a44e9bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205433d414dfcc2163badd6ec426e82414f281f97916eb906458f6977156216fea022100dc9386cd459ecffc5b19f52d8ccc873d4e6cc2e35a336adc9a6c9e574a44e9bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 02edaa0374..758d8be50c 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77039 + epss-percentile: 0.77046 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206b7c88861fd37bfe5951c617f5782a248b12240b9ccf70fdf430af217d1987e1022100a55d33dfd8398a23e87c6fd170b6479fbf0dca650cb167f35fbde2600f0ae893:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206b7c88861fd37bfe5951c617f5782a248b12240b9ccf70fdf430af217d1987e1022100a55d33dfd8398a23e87c6fd170b6479fbf0dca650cb167f35fbde2600f0ae893:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index b7773e5e55..2ccf24c639 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.80728 + epss-percentile: 0.80734 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5bf4cd3ec345bfa22d448ba3c76a73f77d7460fb50b0aa2a3c4bbcc6b3b6ec4022100b1e7de00cdfad88c47547f47927fcf93a1be5262fbc509c65dd01957423d8dd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d5bf4cd3ec345bfa22d448ba3c76a73f77d7460fb50b0aa2a3c4bbcc6b3b6ec4022100b1e7de00cdfad88c47547f47927fcf93a1be5262fbc509c65dd01957423d8dd5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 159411e283..33b469bf92 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96858 + epss-percentile: 0.96856 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e29b5dadbb77be650c55c75438620d459a1b9e1de50ad4dd5ecd52663f11ae3502210085b2c7910cd0b23f0985531666a9adee3f4256d1549e7970c66518f8dcdc0994:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e29b5dadbb77be650c55c75438620d459a1b9e1de50ad4dd5ecd52663f11ae3502210085b2c7910cd0b23f0985531666a9adee3f4256d1549e7970c66518f8dcdc0994:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 355159181d..7bfc7c5509 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00797 - epss-percentile: 0.79695 + epss-percentile: 0.797 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220228abdf60389715952893ff6d3849f66f0973108c40fa4284ef53b61c360b826022100bb4cf2073325931614077ac70a5041729ab2b72db89430512132051ad1747825:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220228abdf60389715952893ff6d3849f66f0973108c40fa4284ef53b61c360b826022100bb4cf2073325931614077ac70a5041729ab2b72db89430512132051ad1747825:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index b233a6dff8..7ebc03f635 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.74403 + epss-percentile: 0.74412 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201113e8ea77e36ead1e7cdd5a7ea8ebffc13bd91e8e20f1655e106508310631ac02204af2ccd878ec47a779ac0fbc3dded37078283d9ada14f137dfac232171f8f2ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201113e8ea77e36ead1e7cdd5a7ea8ebffc13bd91e8e20f1655e106508310631ac02204af2ccd878ec47a779ac0fbc3dded37078283d9ada14f137dfac232171f8f2ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 39e271c6f9..45410b11bc 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.6945 + epss-percentile: 0.6946 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009aff6f22bcbf03c5602f2c59a89a34f36c7b0ffde86a674edc90c2b1675fa139022100cb69b326fa55ef2ba793c650987b6e3671d72d001bdb9b5778358fb3cd301005:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009aff6f22bcbf03c5602f2c59a89a34f36c7b0ffde86a674edc90c2b1675fa139022100cb69b326fa55ef2ba793c650987b6e3671d72d001bdb9b5778358fb3cd301005:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index baf56a1437..59b7e46369 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78208 + epss-percentile: 0.78213 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab54de27543c34eedfe0f1400cd5989eeaffd5cf8564819c4790b34ac9621a0102207a55ffcce9168e5b78087b83440531f184838b439da15e0eb204ae3efc021c99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ab54de27543c34eedfe0f1400cd5989eeaffd5cf8564819c4790b34ac9621a0102207a55ffcce9168e5b78087b83440531f184838b439da15e0eb204ae3efc021c99:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 536700d0ed..8e799f1d10 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87405 + epss-percentile: 0.87408 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201007fbdbf5f2383313d8f8120fae50dd46890e499343d19e6be1f01eecaa42e6022100dd42da4a885edf95f345124e0a8fd15b408b18b27f43c0b0ddc083305458354b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201007fbdbf5f2383313d8f8120fae50dd46890e499343d19e6be1f01eecaa42e6022100dd42da4a885edf95f345124e0a8fd15b408b18b27f43c0b0ddc083305458354b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index ac58055ea1..ed7bb32ece 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82318 + epss-percentile: 0.82323 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008abc438b76bd932bf04213a6e04c9cbf181c148a1eca34b25bb66751c853bd62022100d5931985fe6ab381682b4fdbb9b0a926209fb1920bd14237864539278daef148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008abc438b76bd932bf04213a6e04c9cbf181c148a1eca34b25bb66751c853bd62022100d5931985fe6ab381682b4fdbb9b0a926209fb1920bd14237864539278daef148:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 09d51b1ce4..b43cff0c38 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d32928f76e33148f2f1d842b395acc0123a7b5a67ec798ec3d9e6ea7739253d022074bdc8023da2037ebe71c3b0a25d068722b6168151f6af4a05b89633e0b912f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d32928f76e33148f2f1d842b395acc0123a7b5a67ec798ec3d9e6ea7739253d022074bdc8023da2037ebe71c3b0a25d068722b6168151f6af4a05b89633e0b912f4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index ba1089deb7..dd1cc8d502 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59353 + epss-percentile: 0.59359 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100ca8e2bf00bc8d98cfc9647bead6482689b6c86322ba32e0f2d3fb36f70879d7902205898047e9b7069c3ee481a5459a3a99b4f93aaa7369774de61cd5d493c9b902d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ca8e2bf00bc8d98cfc9647bead6482689b6c86322ba32e0f2d3fb36f70879d7902205898047e9b7069c3ee481a5459a3a99b4f93aaa7369774de61cd5d493c9b902d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index e2174d4dd5..49e341d050 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88604 + epss-percentile: 0.88611 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207dddf4576dcba581e34d679ce3e7f479717b4a56ff53ea790543678ed42d1f8f02206c36679baa0b75c30329c0403b93234e8776fe42ed7879b906e8c163b9375787:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207dddf4576dcba581e34d679ce3e7f479717b4a56ff53ea790543678ed42d1f8f02206c36679baa0b75c30329c0403b93234e8776fe42ed7879b906e8c163b9375787:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 8aed48c91c..45de53078f 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220341876a9f9a0a2654e82278124686368b5a0f0833e91c3b603c66900649106920221009fb1f931dce720e67a9c68eb68456e5c7238db248c0ac5da7adfd5ea6fb14685:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220341876a9f9a0a2654e82278124686368b5a0f0833e91c3b603c66900649106920221009fb1f931dce720e67a9c68eb68456e5c7238db248c0ac5da7adfd5ea6fb14685:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 7bdff56530..959d11856f 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92581 + epss-percentile: 0.92582 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c1368321886bba172cafbe363cc94c77a0a6ca656364bebd75ee54a90f7d6dad02202fbe2bc88a0a7a85b8a1302da456a847ec58f85eb856d3babc69818fa07d27e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c1368321886bba172cafbe363cc94c77a0a6ca656364bebd75ee54a90f7d6dad02202fbe2bc88a0a7a85b8a1302da456a847ec58f85eb856d3babc69818fa07d27e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 1f65801779..e07434a1fc 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.62698 - epss-percentile: 0.97463 + epss-percentile: 0.97465 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200bce273a617ade3e5a2424a6dc3d1f1f38081fbca6a7629e3d10bd20cea11658022100fbc71bf9e6509233e2947a20149e018b03e32402cec4f2ba5df0bb313752497a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200bce273a617ade3e5a2424a6dc3d1f1f38081fbca6a7629e3d10bd20cea11658022100fbc71bf9e6509233e2947a20149e018b03e32402cec4f2ba5df0bb313752497a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index dba13f7255..76f1588d74 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84541 + epss-percentile: 0.84549 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022059b25f5c5aed4cde1d1a33e8175e7e02c0d7471671e9d83e5409bc31df5dadb9022100946076a574b80009fe042ba7aa3909bb9c49d4fc8e66a9142b88f289de50ba06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022059b25f5c5aed4cde1d1a33e8175e7e02c0d7471671e9d83e5409bc31df5dadb9022100946076a574b80009fe042ba7aa3909bb9c49d4fc8e66a9142b88f289de50ba06:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index e159e7d136..60e446cf98 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b81b181d1473d8c95694c17a7a2b4daf8abd6bf67e54c890700bb2b8dfcf1dc802204e2e55858b376c5da3f75d3bb011df156e3b545e1555b8992bbed9537c63acb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b81b181d1473d8c95694c17a7a2b4daf8abd6bf67e54c890700bb2b8dfcf1dc802204e2e55858b376c5da3f75d3bb011df156e3b545e1555b8992bbed9537c63acb6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 7639510d84..4652941a07 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83285 + epss-percentile: 0.83288 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ff83f2558de70a0f1856bd04fee806505f3822b5e9bfa438475d65ae1e54ca1b02205f256376bcf85ff3f3847cdd26e49bd6d77de3e2fa8ccd9c1ebf86e9b19321a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ff83f2558de70a0f1856bd04fee806505f3822b5e9bfa438475d65ae1e54ca1b02205f256376bcf85ff3f3847cdd26e49bd6d77de3e2fa8ccd9c1ebf86e9b19321a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 48add156b0..1f404dbf33 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a85f6d347a292e80f948c4b19a1dd00bc8ac7d62c2ac0790fc09b335c409bf64022100973d2953cfc327e2b4b66d3310fc51829a61a83ea6d0f582604888971a7e3777:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a85f6d347a292e80f948c4b19a1dd00bc8ac7d62c2ac0790fc09b335c409bf64022100973d2953cfc327e2b4b66d3310fc51829a61a83ea6d0f582604888971a7e3777:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index afd38e5b4b..ad156691d9 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.7989 + epss-percentile: 0.79894 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207353a5f982b6a0985fc84238619e9d224fa601e04fc81f7b28ba998ed649236102207e150e8f2a2810abd19450ab739f873cc064ab421f3ec76f069bc7d7c3c0caa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207353a5f982b6a0985fc84238619e9d224fa601e04fc81f7b28ba998ed649236102207e150e8f2a2810abd19450ab739f873cc064ab421f3ec76f069bc7d7c3c0caa8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index af79633b81..6af72dea9f 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8055 + epss-percentile: 0.80556 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e8f1ac9791ad6c4a0a9ef96fd9498888e8eb7db0e6459e73ed9eebac137a97d6022013dd4b34c519cc83c40cbc7e17d194797fb48d899d4dc6d6b2bfff47d6f86b15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e8f1ac9791ad6c4a0a9ef96fd9498888e8eb7db0e6459e73ed9eebac137a97d6022013dd4b34c519cc83c40cbc7e17d194797fb48d899d4dc6d6b2bfff47d6f86b15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 8b9af61051..cd2d24b0e6 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83812 + epss-percentile: 0.83814 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207ef6f5862701fdcb5babcd6a0b05503d6ad25d587e06c4868eddc00fe6fb307202204bffecdf97281af9564bbfcac86dbda70b4049ecc6a99cb0a8d7da447246d50f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207ef6f5862701fdcb5babcd6a0b05503d6ad25d587e06c4868eddc00fe6fb307202204bffecdf97281af9564bbfcac86dbda70b4049ecc6a99cb0a8d7da447246d50f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 1358e18d80..0035447f4a 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92942 + epss-percentile: 0.92944 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200cfbe581b78f96c87ebd446edcbb3e959192c584570f13c1d7f85c7f2ab736b802205274104134b2e0c3c71091bc030239e0b45019b0bddc67dce6634aefd1ec9a8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200cfbe581b78f96c87ebd446edcbb3e959192c584570f13c1d7f85c7f2ab736b802205274104134b2e0c3c71091bc030239e0b45019b0bddc67dce6634aefd1ec9a8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index d59ed4a867..744d5b8446 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.86282 + epss-percentile: 0.86286 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fc46c8381749d107eae737b66f551e3ccd5f2bb9412525fa1b033a2f86c0bfc9022100d905fae20b1b6629d0ee32f88deb036a1fec2861936f33b782a356d2af75ffdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fc46c8381749d107eae737b66f551e3ccd5f2bb9412525fa1b033a2f86c0bfc9022100d905fae20b1b6629d0ee32f88deb036a1fec2861936f33b782a356d2af75ffdc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 944b7366ab..b800462e8f 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83285 + epss-percentile: 0.83288 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c6df580fe261d5cd21d9bc364d3274f762f77887288fa32795b4c7fffe90c35f022100d56b3e81e9cff2696ccde47335f2ef298281b026b2e91a2f19d635f37850f5be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c6df580fe261d5cd21d9bc364d3274f762f77887288fa32795b4c7fffe90c35f022100d56b3e81e9cff2696ccde47335f2ef298281b026b2e91a2f19d635f37850f5be:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 0273ca21f2..2906a11122 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.7989 + epss-percentile: 0.79894 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220563c709c495b312d5a215ff87fd54d5b98689e7f3ed46427f6a2b440a6ae92bf022100ff9ebb77e2dc98c8ee9bfd0306428eca30a2a4200f84dcaa7802a7b14ab9876b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220563c709c495b312d5a215ff87fd54d5b98689e7f3ed46427f6a2b440a6ae92bf022100ff9ebb77e2dc98c8ee9bfd0306428eca30a2a4200f84dcaa7802a7b14ab9876b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 75a5b0a5c1..3810dea5d0 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83682 + epss-percentile: 0.83685 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac4b1fa319a7e0377ef33a0577a129061da7b14bcae131f664b4f0d741c22feb022100ce351812b25ac664550ab3667c1f8c71f0d49de7b1ee99f08189a7288f49ac6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ac4b1fa319a7e0377ef33a0577a129061da7b14bcae131f664b4f0d741c22feb022100ce351812b25ac664550ab3667c1f8c71f0d49de7b1ee99f08189a7288f49ac6d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index e44a470e86..b44f96a90b 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72287 + epss-percentile: 0.72298 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210082e8745e203c34b463d2f01cf7bd9337813bf66a1961d8e7d1dde4c50c5b09f2022032618b7d31d40c52a0c157f81705764a779be585ba861465418d0507f2a3700f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210082e8745e203c34b463d2f01cf7bd9337813bf66a1961d8e7d1dde4c50c5b09f2022032618b7d31d40c52a0c157f81705764a779be585ba861465418d0507f2a3700f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 5f9691d7cf..46cddb8ab2 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90099 + epss-percentile: 0.90103 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201ca13f03f7396d8871e530dae52b97a2601881e21697d0635471c38f97cf6e86022100883ee778f9d204d98ac63f1d691e44fc77f0d428ad19e8ea1d2e1134cfd3faa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201ca13f03f7396d8871e530dae52b97a2601881e21697d0635471c38f97cf6e86022100883ee778f9d204d98ac63f1d691e44fc77f0d428ad19e8ea1d2e1134cfd3faa9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index afc8ddc4e7..81f8f5e55e 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83975 + epss-percentile: 0.83977 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c9b6ac144a947e8e1c48ef9e47ba424899cc24b4cd77483cb472acb1b469e6e022100cc63c75ecd4d55f83b475346ad244927f71948b4432ce12d17cafd3a6d650ac5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c9b6ac144a947e8e1c48ef9e47ba424899cc24b4cd77483cb472acb1b469e6e022100cc63c75ecd4d55f83b475346ad244927f71948b4432ce12d17cafd3a6d650ac5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 61d0cfc22a..f2cb47974c 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86565 + epss-percentile: 0.8657 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079db195e5b3ff45d06a185f61bdcddb4e8942eeb291be797cf02d6363609d79c0221009241b7f2d3b8af778ec8fdb9335d41e55e6ca49efb2fc8b1a0f9fa6d14638ad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022079db195e5b3ff45d06a185f61bdcddb4e8942eeb291be797cf02d6363609d79c0221009241b7f2d3b8af778ec8fdb9335d41e55e6ca49efb2fc8b1a0f9fa6d14638ad7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index e4a00d5c23..513e26b146 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84575 + epss-percentile: 0.84582 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205091141c0ca5c7e4502055935a74baf24a3149e2ec3225b08aa9769d0a89f1fe022100e85a3d4ce5eaa71666b2c2b156989142c9b44f99284be871f80851a4b6f600d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205091141c0ca5c7e4502055935a74baf24a3149e2ec3225b08aa9769d0a89f1fe022100e85a3d4ce5eaa71666b2c2b156989142c9b44f99284be871f80851a4b6f600d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 0924117a99..483c7dad9b 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83285 + epss-percentile: 0.83288 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100df76ae59c259a86c0b7b13ec9a338daabb4c0ecc8c7db381709d0a5ec19d2416022100eb8e9a3e28347ba02e1e720a7af6e4cd39035fe90a9041508920faced9387768:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100df76ae59c259a86c0b7b13ec9a338daabb4c0ecc8c7db381709d0a5ec19d2416022100eb8e9a3e28347ba02e1e720a7af6e4cd39035fe90a9041508920faced9387768:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 51c0784d6e..9c90a40660 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72287 + epss-percentile: 0.72298 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220766952d67cb0e154f70f965c61d1fc7311d7da10f082a24fc0c6693803cd8b3b022100d97360e08ec340837ea0e190bede5db5710d2261525f17cb3730d0c6f52000ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220766952d67cb0e154f70f965c61d1fc7311d7da10f082a24fc0c6693803cd8b3b022100d97360e08ec340837ea0e190bede5db5710d2261525f17cb3730d0c6f52000ae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 9d238a6425..0d3a7864a1 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008232dd2199aead8409e43a01c82d6944318c00726d81589aca69d5820e38cf7d022100aa22fca0091d6e1628b18a6e6ab3490c8a17cb576ee116bdceb8cf74d1fc6050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008232dd2199aead8409e43a01c82d6944318c00726d81589aca69d5820e38cf7d022100aa22fca0091d6e1628b18a6e6ab3490c8a17cb576ee116bdceb8cf74d1fc6050:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 2644e8145e..0e0c8e0cff 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8055 + epss-percentile: 0.80556 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079dc6ef9b513db4d3e48524d3ac9f2040254e69721c761fce0696eef33a7a937022100b5f63504ab22d2e134fe3f6467c1040edb622fa92e01c032352448f340b4fa0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022079dc6ef9b513db4d3e48524d3ac9f2040254e69721c761fce0696eef33a7a937022100b5f63504ab22d2e134fe3f6467c1040edb622fa92e01c032352448f340b4fa0a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index dda039f511..6ac5e8a480 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83285 + epss-percentile: 0.83288 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100979518e7bed397a3322e4ad06f4c10963653a6bbda6676c127c83b96112ff1290220108e1f4f39ae3286feecbaace9666fe68dc9684a9f64e6758d9c7c948cccbba9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100979518e7bed397a3322e4ad06f4c10963653a6bbda6676c127c83b96112ff1290220108e1f4f39ae3286feecbaace9666fe68dc9684a9f64e6758d9c7c948cccbba9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index f1cffd0c71..fabc1e629b 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c149ba4b8a4b63c28a27c4c6fdeb8fc068fb3031af9bbe4fdc86d353969de245022100fe4446915ded0a0f56d593e0e1e52b4d8b662d0b0f453bfbbac11859816da807:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c149ba4b8a4b63c28a27c4c6fdeb8fc068fb3031af9bbe4fdc86d353969de245022100fe4446915ded0a0f56d593e0e1e52b4d8b662d0b0f453bfbbac11859816da807:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 951a525b8f..104ac41c5c 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022011691452616b13b7804f77b928e85cc219965e1e81ac8396589f944a1d1aff38022100d331769940c539894f71670a74d5d09e62771e660b89f63a4aa04dd0e80b1926:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022011691452616b13b7804f77b928e85cc219965e1e81ac8396589f944a1d1aff38022100d331769940c539894f71670a74d5d09e62771e660b89f63a4aa04dd0e80b1926:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 52170cc256..5a2695cf7a 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86565 + epss-percentile: 0.8657 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022007ba88ef3965814306454a221a30761386acff53970c91ad1314287630fedc3d022100804a3440b1d9b4a2baf27115ee3a1d6bae19db210e443a8ce5a99304ceb02843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022007ba88ef3965814306454a221a30761386acff53970c91ad1314287630fedc3d022100804a3440b1d9b4a2baf27115ee3a1d6bae19db210e443a8ce5a99304ceb02843:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index b8205b2f75..16a6ce6b9e 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022023755d0fe2b725feeed09f88a538e96cdaed1f03dbbcfa7891806db6fac9516f0221009c5a2961bd26698fc8393647afc9beb78191841c73e184e863b8a295a3be6e11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022023755d0fe2b725feeed09f88a538e96cdaed1f03dbbcfa7891806db6fac9516f0221009c5a2961bd26698fc8393647afc9beb78191841c73e184e863b8a295a3be6e11:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 414a419b7a..24d4a2b624 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75466 + epss-percentile: 0.75475 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022024ebab7cd57b10c4302cf2a0253e06fcffa29297902b5a809abf1615a380b057022062e20c997b1db08792c2949d5d162864b4b8eedcc920ac81ea40c5ecc56ab237:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022024ebab7cd57b10c4302cf2a0253e06fcffa29297902b5a809abf1615a380b057022062e20c997b1db08792c2949d5d162864b4b8eedcc920ac81ea40c5ecc56ab237:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 751ba1032e..28224b9fcf 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d0a93a07d5d39b07827e3f2eb5da2eaf3fe11895ad02cc464fd7470ab507b94022051dfc044d47ab7a8073ae02c875fe2439784f1fbbde90427708e902038821e23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202d0a93a07d5d39b07827e3f2eb5da2eaf3fe11895ad02cc464fd7470ab507b94022051dfc044d47ab7a8073ae02c875fe2439784f1fbbde90427708e902038821e23:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index c991546890..c49620038b 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.7989 + epss-percentile: 0.79894 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c50683da7f245b679cb2355af55ed7ffc94a476d3573147c86b02cd4d55deeb022100e7e5dddca655b951beab88f94d3172fa4c76c88be6bb1603195d98bec2375fcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c50683da7f245b679cb2355af55ed7ffc94a476d3573147c86b02cd4d55deeb022100e7e5dddca655b951beab88f94d3172fa4c76c88be6bb1603195d98bec2375fcb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 537dd5d558..5ceead9a0d 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91616 + epss-percentile: 0.91626 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c7434b745dfe6646c0ced9c1c9a60b2f9a12c5eb1392ce67169c531bb7c93c1602201800e4c61df226ffad6720018fed15f9d2568100f447bf7a701dd85ecc927f3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c7434b745dfe6646c0ced9c1c9a60b2f9a12c5eb1392ce67169c531bb7c93c1602201800e4c61df226ffad6720018fed15f9d2568100f447bf7a701dd85ecc927f3b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 9a7b82df70..904c355502 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92483 + epss-percentile: 0.92484 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032eaee6865500b05819c3f510b008dee86454938a601f997ef9a00f5238cfd26022100cb300ac2163affaf1471164c9686a9c2321664c6d385c921ceeaa9251b1f8258:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022032eaee6865500b05819c3f510b008dee86454938a601f997ef9a00f5238cfd26022100cb300ac2163affaf1471164c9686a9c2321664c6d385c921ceeaa9251b1f8258:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 8687c5a56b..0bf205e3c8 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92483 + epss-percentile: 0.92484 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200dc058865c4b007e26fca891db164f0d06c2abbb9c29be66f07c5cce498a5b8a0221009d4e4f6f80188a272e0ef21e425cbc81f702bef061d9a0c722f15ca60278a352:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200dc058865c4b007e26fca891db164f0d06c2abbb9c29be66f07c5cce498a5b8a0221009d4e4f6f80188a272e0ef21e425cbc81f702bef061d9a0c722f15ca60278a352:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index c5fe5c986e..e3639bcfc2 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200fb9a2a490e0fba7252fbb65fbd756d77e426bfbab9a047ed666c709ad31fc5f02202ece686b7221e81d54da050c4bfe63ff0d590cfde143e40f71430249a999ad59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200fb9a2a490e0fba7252fbb65fbd756d77e426bfbab9a047ed666c709ad31fc5f02202ece686b7221e81d54da050c4bfe63ff0d590cfde143e40f71430249a999ad59:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 369d16002f..53f57eec28 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83975 + epss-percentile: 0.83977 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220260ae8debc551c7c83503f8e36860dfd3528801e57384212a224cb15e43b7a3702200247ef8b632b3331ac5ca6f5665c01340e2f79598dcff84b24a4ac37306c64a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220260ae8debc551c7c83503f8e36860dfd3528801e57384212a224cb15e43b7a3702200247ef8b632b3331ac5ca6f5665c01340e2f79598dcff84b24a4ac37306c64a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 7fd75f8dd3..12b6ae514b 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83975 + epss-percentile: 0.83977 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022036301f383113be7d4ec4971d86ff2e8855dbb91c73c528fd3a915e986a93278c022100d787dc6ac4a645c25789006698b9541904fbb8c8c2f741f2ebfc30878e2a7f03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022036301f383113be7d4ec4971d86ff2e8855dbb91c73c528fd3a915e986a93278c022100d787dc6ac4a645c25789006698b9541904fbb8c8c2f741f2ebfc30878e2a7f03:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index d1d1020c3b..fd87ce5642 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90502 + epss-percentile: 0.90505 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220793af95b298bf40514e3edfb9d7ffc0aeb35ec2b251ec090f1668e3e3abe748e022100cddf050e18eb7005a2b0e3f393302f1c40e387d929241b44af2b156dac528f6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220793af95b298bf40514e3edfb9d7ffc0aeb35ec2b251ec090f1668e3e3abe748e022100cddf050e18eb7005a2b0e3f393302f1c40e387d929241b44af2b156dac528f6f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 606dd9c1a5..0f42c68bec 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b92012d0aa6e8b1025781785f53ae076089e4ddb50f90bbd0c250e4028f31c6f02210082e790dc6bfba4a9e688a2777c910a90d2726ffbc24c999eab0a2ff265cd47a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b92012d0aa6e8b1025781785f53ae076089e4ddb50f90bbd0c250e4028f31c6f02210082e790dc6bfba4a9e688a2777c910a90d2726ffbc24c999eab0a2ff265cd47a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 29aeed4c03..5a41843717 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202e4fdcd55614a036faecc53d74355aad1a0c5c5f114cd6e010a589e2b33b0933022015ff80c01ef6848ed385ef0d0edae5f3bf2316409d5c5dd904143afed78c8216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202e4fdcd55614a036faecc53d74355aad1a0c5c5f114cd6e010a589e2b33b0933022015ff80c01ef6848ed385ef0d0edae5f3bf2316409d5c5dd904143afed78c8216:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index add90a74d4..c893a0fb15 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.02305 - epss-percentile: 0.88496 + epss-percentile: 0.88502 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204a9eb3feacf0ae65fe1a647cf11ab5ec2c5dad582f005ea8ebf2a3d28efa1250022100b13077ff26a6e7cc4aee2163c115f3f14962ef7a0353706c41e6472f60566505:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204a9eb3feacf0ae65fe1a647cf11ab5ec2c5dad582f005ea8ebf2a3d28efa1250022100b13077ff26a6e7cc4aee2163c115f3f14962ef7a0353706c41e6472f60566505:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 50c5cd7f35..5f677492ac 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91519 + epss-percentile: 0.9153 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220054491f43ee8d12884e30ef22390312bb9b74ca60cb3f7e4b67daf31e0784ac5022100ea09afb44a55693de298f427df8f6537c6f67d7a592495e39e8351d2b60e5837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220054491f43ee8d12884e30ef22390312bb9b74ca60cb3f7e4b67daf31e0784ac5022100ea09afb44a55693de298f427df8f6537c6f67d7a592495e39e8351d2b60e5837:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index aeceb84b2c..6213929a3a 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b815209424ea6fade79a84c8620fb3d197a6b9da403dffd23bffb927f229b33b022043c624ac0fddfecfbb5abffafd3c6c8aaff5b37442aaa42e52534dde31ff5995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b815209424ea6fade79a84c8620fb3d197a6b9da403dffd23bffb927f229b33b022043c624ac0fddfecfbb5abffafd3c6c8aaff5b37442aaa42e52534dde31ff5995:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index 8b798e9873..390c08bf5f 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78208 + epss-percentile: 0.78213 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100863ff87535ebe9ba9a44a353d9cb22476a7ce2623fa7a5b3830cd223ba19658502200fc4af69610029e96c0debf00ff0c079ad0244585be262ddd0a213e75d37e99a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100863ff87535ebe9ba9a44a353d9cb22476a7ce2623fa7a5b3830cd223ba19658502200fc4af69610029e96c0debf00ff0c079ad0244585be262ddd0a213e75d37e99a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index b35ebb6aca..4b00feca1c 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86476 + epss-percentile: 0.86481 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060d6077a2c15d81b96ddd5f53f56a792dcc1b21097d90770e9ed334be526ea82022100fefe0b3ad4964bc52ce5767c8ac82d098745abd9190ec2ebf5f8bf510fbf1f7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022060d6077a2c15d81b96ddd5f53f56a792dcc1b21097d90770e9ed334be526ea82022100fefe0b3ad4964bc52ce5767c8ac82d098745abd9190ec2ebf5f8bf510fbf1f7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 6a033af8f7..8ad130a508 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78208 + epss-percentile: 0.78213 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022061bed092637d4508a0165831a639bffadb968ec1f455af9338487fc0ddc25bf1022100e7757116eef8e2eb1b8c4a88cb1505a8b9d2021c155d61b6fd8e57f56125e199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022061bed092637d4508a0165831a639bffadb968ec1f455af9338487fc0ddc25bf1022100e7757116eef8e2eb1b8c4a88cb1505a8b9d2021c155d61b6fd8e57f56125e199:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 4387805d97..6adc398f70 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72287 + epss-percentile: 0.72298 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220509e133907f034d7648145ae4506ff7de92b98b751e4a90005a76c87638b6743022100cbcb8404f946fbdc2d67a28d0540d62882ed9868ba2f209c4fa2f184dae59295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220509e133907f034d7648145ae4506ff7de92b98b751e4a90005a76c87638b6743022100cbcb8404f946fbdc2d67a28d0540d62882ed9868ba2f209c4fa2f184dae59295:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index a2771b427e..57f908ea82 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81127 + epss-percentile: 0.81133 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100bf801a9343f0507115f517089e7af619b777bc18a32d86dc6b87607d81a6c228022100be18987abddcd1b783099cee7b5ff77718c8570d2015b5e8e3bef6ad4845104f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bf801a9343f0507115f517089e7af619b777bc18a32d86dc6b87607d81a6c228022100be18987abddcd1b783099cee7b5ff77718c8570d2015b5e8e3bef6ad4845104f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 3074058392..08e9cae696 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84388 + epss-percentile: 0.8439 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220705b4480ea9a99fb04feeb1048790e5a6957f53a875d481d001c54c6c9ffd45d0221008084a7d8da4165f5c1a4bd11c35c986f373611accacc66ce558796b6948cd0dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220705b4480ea9a99fb04feeb1048790e5a6957f53a875d481d001c54c6c9ffd45d0221008084a7d8da4165f5c1a4bd11c35c986f373611accacc66ce558796b6948cd0dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 8e588f1654..d2b461acef 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90413 + epss-percentile: 0.90416 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220398830ca65ba45bf3329758a2290c8fdc3d30db3c14314b38724e044955242e4022100f0efabc0e4675213ebc08b451874d42f150416790aaac0cf40559304ccf13de4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220398830ca65ba45bf3329758a2290c8fdc3d30db3c14314b38724e044955242e4022100f0efabc0e4675213ebc08b451874d42f150416790aaac0cf40559304ccf13de4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index c2019e8494..32d6388edf 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90413 + epss-percentile: 0.90416 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081ed8cba4259443b19758a1546106cd2674e1a7d878ea2d69b4b1708102ecb1902207166f960bb0bb0035107d3178dea70be80a6603bde2f4e3653adfc9d6eed7f4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081ed8cba4259443b19758a1546106cd2674e1a7d878ea2d69b4b1708102ecb1902207166f960bb0bb0035107d3178dea70be80a6603bde2f4e3653adfc9d6eed7f4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index c51727e723..268fca920b 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86453 + epss-percentile: 0.86458 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c685928a216aa687e8225868f0cc3e6f563cf12dd8c501c13919643864732d0a02210086d753db5b6aed77f7d597b004a5f73046c2038d6cdcdc6ea225ad6eee567489:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c685928a216aa687e8225868f0cc3e6f563cf12dd8c501c13919643864732d0a02210086d753db5b6aed77f7d597b004a5f73046c2038d6cdcdc6ea225ad6eee567489:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index b5cb9cc4fa..43b9788fc8 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90502 + epss-percentile: 0.90505 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220411ce11f5178c87d4c631203060ce54f799a1887862dab14cc2b0b905fc027ff0220369f747b1d38bed24c33faece4d608bcd2fbe5a0f73d0df38ff7ca9a75020cad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220411ce11f5178c87d4c631203060ce54f799a1887862dab14cc2b0b905fc027ff0220369f747b1d38bed24c33faece4d608bcd2fbe5a0f73d0df38ff7ca9a75020cad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 7f2054e993..02709ed386 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86565 + epss-percentile: 0.8657 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201954436087226a789816fc9fdda72d022cd970feb7a13ffe9c4d34354388e9dd022100af478aa38d489a31f669734d2b43f5a9ec7000d4b5cbbc19d1c88e427c9eebdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201954436087226a789816fc9fdda72d022cd970feb7a13ffe9c4d34354388e9dd022100af478aa38d489a31f669734d2b43f5a9ec7000d4b5cbbc19d1c88e427c9eebdb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 3e1e33fe79..903a144f81 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86565 + epss-percentile: 0.8657 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060dec534fbc5f848cf1fc9ff545e5459f872972c641d4b3531f055a0f887fba3022100d354fa2c4c2755c2a1d68cf1d0e626815b5b4a0b336edd877fb7eb82fb83195e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022060dec534fbc5f848cf1fc9ff545e5459f872972c641d4b3531f055a0f887fba3022100d354fa2c4c2755c2a1d68cf1d0e626815b5b4a0b336edd877fb7eb82fb83195e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index ae9341326d..c0935e39c4 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86806 + epss-percentile: 0.86811 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220702693ba1f7244aa6ec3e477b1dc5880b02b6ffafbab0c078aaaa7cf0b2b2e690221009c7147f325c545dd4434b771f2aaec2f06b3a8147e9e75e49fd65e8b2a1deca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220702693ba1f7244aa6ec3e477b1dc5880b02b6ffafbab0c078aaaa7cf0b2b2e690221009c7147f325c545dd4434b771f2aaec2f06b3a8147e9e75e49fd65e8b2a1deca7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index 793d0c3796..01bd699629 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86565 + epss-percentile: 0.8657 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022064937d08e9225d34bbc19fa11ca893f26aba083f36e0ac9a5b00f5d164947e1c02200f2d4c52be3e12b9914ef355a1dfdecf1a77d847acc36083d4f239de85ea1a47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022064937d08e9225d34bbc19fa11ca893f26aba083f36e0ac9a5b00f5d164947e1c02200f2d4c52be3e12b9914ef355a1dfdecf1a77d847acc36083d4f239de85ea1a47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 6d66426b7e..de2857674c 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83975 + epss-percentile: 0.83977 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202f0479f8178cde686386e896e43013d275b5d780acf2289ff4e01e4577077450022100c31e2fbb5d40f9a96fc5fa61f97260786d9490cba81921a69ded3c676910658a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f0479f8178cde686386e896e43013d275b5d780acf2289ff4e01e4577077450022100c31e2fbb5d40f9a96fc5fa61f97260786d9490cba81921a69ded3c676910658a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index ef84d18405..f25d2721d6 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86476 + epss-percentile: 0.86481 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009974bd26dfb9824dda98246837a87935aedbdaf53b9ffc1798c3e9695f5d28ba0220406b98e6c63b32aaaad6c2f60d4ebae56e8572d70a770a513270e9a02a91f3a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009974bd26dfb9824dda98246837a87935aedbdaf53b9ffc1798c3e9695f5d28ba0220406b98e6c63b32aaaad6c2f60d4ebae56e8572d70a770a513270e9a02a91f3a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index c0e0ef127d..f050a5a91c 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a3882a3642addf1adef194cda0df6c1c9a9872a29a6664d35e54124b52fe2c2022100fb54655108fd5716564bfd0276072bdbf76ec3936645ae201def77c523eb27ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205a3882a3642addf1adef194cda0df6c1c9a9872a29a6664d35e54124b52fe2c2022100fb54655108fd5716564bfd0276072bdbf76ec3936645ae201def77c523eb27ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 228ea563d0..edeebd8dfd 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86247 + epss-percentile: 0.8625 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3e014ca1bfa7d1707ab621b8dd90d036f814f4aa5b669e2cb4944fc119ed10d0221009019f7da35cd5a6156d32e2982524f537f897ee16834d28942b3429e564f554e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d3e014ca1bfa7d1707ab621b8dd90d036f814f4aa5b669e2cb4944fc119ed10d0221009019f7da35cd5a6156d32e2982524f537f897ee16834d28942b3429e564f554e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 7234492848..173ab0bb90 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83975 + epss-percentile: 0.83977 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0ead794ec639d34e058b288be0419e4c52792695bd86beb30ef09f27e1ba20502201859e144d649c0f9e6c8bec76c5cfdc7d32ba3a2449779da18d337b689071b67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0ead794ec639d34e058b288be0419e4c52792695bd86beb30ef09f27e1ba20502201859e144d649c0f9e6c8bec76c5cfdc7d32ba3a2449779da18d337b689071b67:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 5fe9329890..1c3e5f5715 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87405 + epss-percentile: 0.87408 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008de7242148ae0c4455d6a2a0150431322664db49bd0097757e31c4bc2c2d7c9f02203fc5e197ad1af7a49d6abe1e7b0f390039fe2f999b280a2176261b4624abf077:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008de7242148ae0c4455d6a2a0150431322664db49bd0097757e31c4bc2c2d7c9f02203fc5e197ad1af7a49d6abe1e7b0f390039fe2f999b280a2176261b4624abf077:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index de1a49ad77..6dd511c288 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83285 + epss-percentile: 0.83288 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220666dc51de52d09b995d67377eb85ca1cfa79dd0baf20d40d0a0a3abf0a63bcbd022013fd324d386e7f47823f6dea2d3daca46181881b9b78cbc12b58de50ef71bca4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220666dc51de52d09b995d67377eb85ca1cfa79dd0baf20d40d0a0a3abf0a63bcbd022013fd324d386e7f47823f6dea2d3daca46181881b9b78cbc12b58de50ef71bca4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 60a5a3e872..3e5643279d 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.92266 + epss-percentile: 0.92275 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4b0a00483046022100bdbf87522a8878925e3080230b27f8d227aec94d5592cd5aa129ea0b025c8c970221009bebdf035db491bbb48448023eee234f53230c591ba5ba916991e43ab42fc515:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bdbf87522a8878925e3080230b27f8d227aec94d5592cd5aa129ea0b025c8c970221009bebdf035db491bbb48448023eee234f53230c591ba5ba916991e43ab42fc515:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index e23fd222ca..a3e5058116 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83812 + epss-percentile: 0.83814 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008e1769e20c410ef8494d13e657b9ba0ec7ddf5b2987ad753e422827be0fec68a02207b7274ffc5d3db5acaea602e6ebd26f71aaf5d3bc1a311934be12b07760d414f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008e1769e20c410ef8494d13e657b9ba0ec7ddf5b2987ad753e422827be0fec68a02207b7274ffc5d3db5acaea602e6ebd26f71aaf5d3bc1a311934be12b07760d414f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 9b5a09f5f8..29fb064661 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022030ff03ebe096184178eb471037324c294ed0863f2c0fd051fc7d1666c814759402207836fb39584f090159793939a1d11e98262c1dce92d2cdd9b95b28b024f5f7b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022030ff03ebe096184178eb471037324c294ed0863f2c0fd051fc7d1666c814759402207836fb39584f090159793939a1d11e98262c1dce92d2cdd9b95b28b024f5f7b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 491bcf69be..a944b2b38b 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83975 + epss-percentile: 0.83977 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220127564b02d3ae0f863079c5e899a53fa05825c8e291be8cc6bb0211a218939b0022100bb0faa2d8f8a4bce00d9c5e15c558ac6a4f64b22e529a560086c3a0f9f5dbf68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220127564b02d3ae0f863079c5e899a53fa05825c8e291be8cc6bb0211a218939b0022100bb0faa2d8f8a4bce00d9c5e15c558ac6a4f64b22e529a560086c3a0f9f5dbf68:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index be8feb2ffd..2e0c62eb9c 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92483 + epss-percentile: 0.92484 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022064fa04f8d59f960c7769ff3916ac9de9630b4258690dfe7571d3eb453a9487e702203ec5cbd8eaeba3b0a7963e0b59bdc4a71b45563eb05703f1cc3cc13d508ed22b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022064fa04f8d59f960c7769ff3916ac9de9630b4258690dfe7571d3eb453a9487e702203ec5cbd8eaeba3b0a7963e0b59bdc4a71b45563eb05703f1cc3cc13d508ed22b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index b645162612..6f2430cd54 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92483 + epss-percentile: 0.92484 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cedadf947a55d1f66480cbf67f076131c725f2109e66be3f0564b595b3038f3902207634f074c0e18a06f32df93104b3098f6dc184c25563e3fecaa6e238a82565f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cedadf947a55d1f66480cbf67f076131c725f2109e66be3f0564b595b3038f3902207634f074c0e18a06f32df93104b3098f6dc184c25563e3fecaa6e238a82565f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index c5ef353ea7..18b513657c 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86247 + epss-percentile: 0.8625 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fc14b90a50dff1b8703e544fdb655d478b3da5fcc58b2bdd229bd875354a712802206280159dda3894fed967ebc34fd1d0e8a1087e76366ce43a10a7be2b0f4873a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fc14b90a50dff1b8703e544fdb655d478b3da5fcc58b2bdd229bd875354a712802206280159dda3894fed967ebc34fd1d0e8a1087e76366ce43a10a7be2b0f4873a8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 13928944f3..b588cc2ae5 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.9268 + epss-percentile: 0.92681 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008764d70378355c622f41bb0c001d7cea38af9558806ba5bfaf251bcedf6dcec7022100a05d75ffd01141208b4fb1a5a435957b38f1b743e069308182e19586f95ef29a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008764d70378355c622f41bb0c001d7cea38af9558806ba5bfaf251bcedf6dcec7022100a05d75ffd01141208b4fb1a5a435957b38f1b743e069308182e19586f95ef29a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 94b5958f6e..0217d74957 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86247 + epss-percentile: 0.8625 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b093d2128210f298c126448fd9469f6359fd6a2ea46e76d0af51d9b7ad6f378f022100b2632720bb8092a82eb6a82ce11a5d10a4295fdd04834d3ac9f4997d6f4bdd0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b093d2128210f298c126448fd9469f6359fd6a2ea46e76d0af51d9b7ad6f378f022100b2632720bb8092a82eb6a82ce11a5d10a4295fdd04834d3ac9f4997d6f4bdd0b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 8b8556f448..981df77bce 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb7090077eb317b173b4c42d24d5587936a6a02c15b5ba9bd215425338e906d4022100807194cae384724061f6a293013b60fc3b624ae269fc63364d19ea40205d22c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cb7090077eb317b173b4c42d24d5587936a6a02c15b5ba9bd215425338e906d4022100807194cae384724061f6a293013b60fc3b624ae269fc63364d19ea40205d22c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index fc2a7d1f3b..636d3091e1 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aa4f59c65c988a471b0e71a0a7ccd93cd2d7beba825ebbd399ccaf3e76e248d3022100a8936c011a4251fb4e255d21c90922ca2b83e06a713c8a0eb09a38b068894ded:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aa4f59c65c988a471b0e71a0a7ccd93cd2d7beba825ebbd399ccaf3e76e248d3022100a8936c011a4251fb4e255d21c90922ca2b83e06a713c8a0eb09a38b068894ded:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 02f3218086..75f99d4d9d 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88708 + epss-percentile: 0.88715 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210083bcaffecbafad5a39e48b1ef849d9231d59e85be6eefd68880b5ce6680bdabd022100ef4ccfe2a869a184dd33b629479671c6c43b6ca008400d3bc0e4dabf1a217351:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210083bcaffecbafad5a39e48b1ef849d9231d59e85be6eefd68880b5ce6680bdabd022100ef4ccfe2a869a184dd33b629479671c6c43b6ca008400d3bc0e4dabf1a217351:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 7e4227dd84..47555b4578 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.772 + epss-percentile: 0.77206 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b0a716f1380665bbdd1ed81179a78d287f9c9ad7f611ef0d4b1c273c4e5f1ac3022100f8cb70d0c4c7f49130af036703f7b379a786fd161ffabcb2e3dc1e5b511819c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b0a716f1380665bbdd1ed81179a78d287f9c9ad7f611ef0d4b1c273c4e5f1ac3022100f8cb70d0c4c7f49130af036703f7b379a786fd161ffabcb2e3dc1e5b511819c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index aa17dc4f93..d76ac1611a 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73064 + epss-percentile: 0.73076 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220616e8c253b8c0bba47478aa5ab3efab4df20ffc1d5b441fbfd270b34e1a5faa2022051cfd702db5a87ca3fb4e0b6037ae5151f72bc267c1f2ca3f49de7fb7117df2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220616e8c253b8c0bba47478aa5ab3efab4df20ffc1d5b441fbfd270b34e1a5faa2022051cfd702db5a87ca3fb4e0b6037ae5151f72bc267c1f2ca3f49de7fb7117df2a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 50bf5babe4..89e5ffb080 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86835 + epss-percentile: 0.8684 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220677d356e36c3fd47a7618f1bf170c50f8db8f7faeed80631367c168d2d65bd2302202bfd2530ec139a6400614f4d8043850ec658ec599a387a7ae7a9034bf33030cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220677d356e36c3fd47a7618f1bf170c50f8db8f7faeed80631367c168d2d65bd2302202bfd2530ec139a6400614f4d8043850ec658ec599a387a7ae7a9034bf33030cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 21a8e39d0f..17c655d618 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201a76a372d579cd4ccbcece1c8429d11a7eb008ffe5cddf8b5fbf7b56ddef0b6502201e7fc3371224235329bc01416faa1872d5ca46c264166c5d0aadd52d414a16d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201a76a372d579cd4ccbcece1c8429d11a7eb008ffe5cddf8b5fbf7b56ddef0b6502201e7fc3371224235329bc01416faa1872d5ca46c264166c5d0aadd52d414a16d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index ed7b46a06f..7e468da8c2 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78402 + epss-percentile: 0.78407 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0fb19b8cdaec5e25c104d8e4a509c63a4893be989624ae6c0d43c4cf10ea2a9022100ceea533ad772294b0390986ddb689d1970c70c61b6bd49bcf505f065958d65dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a0fb19b8cdaec5e25c104d8e4a509c63a4893be989624ae6c0d43c4cf10ea2a9022100ceea533ad772294b0390986ddb689d1970c70c61b6bd49bcf505f065958d65dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index cb79bd0968..64ec843d58 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78402 + epss-percentile: 0.78407 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008d63162c1fd531cb67fed2606c472be289f3e6b62d346ed989310380d853a15b02200eda141953db95a43e586919f3ada25a35e28ee5c536ce36d38f902809864cf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008d63162c1fd531cb67fed2606c472be289f3e6b62d346ed989310380d853a15b02200eda141953db95a43e586919f3ada25a35e28ee5c536ce36d38f902809864cf9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 60f7969a8a..682c4fe7e9 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78402 + epss-percentile: 0.78407 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022030245c27fbfc0344d7d4244e8f582999c3fdd09064dd5080d0a0b3057b86ff4902207c6b81ca6d37d4441a508939d893a5dfb5ed1dadfae64ca6635350fac447b377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022030245c27fbfc0344d7d4244e8f582999c3fdd09064dd5080d0a0b3057b86ff4902207c6b81ca6d37d4441a508939d893a5dfb5ed1dadfae64ca6635350fac447b377:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 7b3c92af1b..f9174a5bc6 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78402 + epss-percentile: 0.78407 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207195434aa37096af63307ffd204986e3ad90e5a389b9efd6daf84ab14616bad9022039777e24234a710ebf4c7214b90c40d3bfa641ab48f4ae3f1150a9628bf3a226:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207195434aa37096af63307ffd204986e3ad90e5a389b9efd6daf84ab14616bad9022039777e24234a710ebf4c7214b90c40d3bfa641ab48f4ae3f1150a9628bf3a226:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index b0422d06f7..6799f4eb90 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86247 + epss-percentile: 0.8625 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200aa0f2d6a977f9edf70cbbcc7b7c2531b5c368b80f84a0063a443172a04ed14702201147fbaeeecf027d2607ae3f48f635a5c442738763cd86856e97e52d836097bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200aa0f2d6a977f9edf70cbbcc7b7c2531b5c368b80f84a0063a443172a04ed14702201147fbaeeecf027d2607ae3f48f635a5c442738763cd86856e97e52d836097bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 270ab77070..e3975dbf63 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90502 + epss-percentile: 0.90505 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c2407189ffe46e6c90680fd0bfa27975563f6ecdb2d2f43f483affd368e6b3ce022100e4726ecf5e598c7d197d1f52035d5117bd4eb77eed965c04a6639c49243a3b08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c2407189ffe46e6c90680fd0bfa27975563f6ecdb2d2f43f483affd368e6b3ce022100e4726ecf5e598c7d197d1f52035d5117bd4eb77eed965c04a6639c49243a3b08:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 33cc661932..cc10a209e4 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86806 + epss-percentile: 0.86811 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b05e08543837f026c4fa32054e7ac68e631a5ff82c3956d9887caee1470be295022100f5f9b886a248b7b2c72aab25c4674b90287f9d253edebea1fc152b4c08a64eb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b05e08543837f026c4fa32054e7ac68e631a5ff82c3956d9887caee1470be295022100f5f9b886a248b7b2c72aab25c4674b90287f9d253edebea1fc152b4c08a64eb6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 401bd514c9..c71ce88eb4 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83975 + epss-percentile: 0.83977 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ef29418c7af4310df7a3d5a89065eeaf656951d59ae40e6f6fc02ecf99e504ef0221009d568252478e8ffdd439b96d160105bf8ba7542640ed1b7951036704786dd9d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ef29418c7af4310df7a3d5a89065eeaf656951d59ae40e6f6fc02ecf99e504ef0221009d568252478e8ffdd439b96d160105bf8ba7542640ed1b7951036704786dd9d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 59425eaa20..b7988ae71c 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86247 + epss-percentile: 0.8625 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d23149e8928a60b212254ebf7b17e1e86f74a53952ee722bb6f577c8869f44d402200731eb60948ebc466c9e4135e16814aa96472d26bb49e6e8ba6061b5b7c12b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d23149e8928a60b212254ebf7b17e1e86f74a53952ee722bb6f577c8869f44d402200731eb60948ebc466c9e4135e16814aa96472d26bb49e6e8ba6061b5b7c12b4e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 84d9dc174b..ad212571af 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80119 + epss-percentile: 0.80125 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c1e57bd958fa3c506cdf8b5623b166c8a614fcd93af4cc4f9072efbbb628d1a20221009d0bacba6273ab55beae70c3c89f3201da21ba04c3d94e706ffa19a0dd2cd64b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c1e57bd958fa3c506cdf8b5623b166c8a614fcd93af4cc4f9072efbbb628d1a20221009d0bacba6273ab55beae70c3c89f3201da21ba04c3d94e706ffa19a0dd2cd64b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 8e27c7d5c2..8e55c4b7bb 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86247 + epss-percentile: 0.8625 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203401a56b34ff083c7b4840a68657fbc98899e3ae08f1bb0dc0c996bbd8f53f27022100bb5217080a569de49827cb866b9343f5a1495ff0adfc2cafbbb7c7d2302492f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203401a56b34ff083c7b4840a68657fbc98899e3ae08f1bb0dc0c996bbd8f53f27022100bb5217080a569de49827cb866b9343f5a1495ff0adfc2cafbbb7c7d2302492f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 88994b5b49..2866cfc42f 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100808bc9353dcd19467fa645e50cfa687eaf50f0e0a8f73af8d91309cc4aacee76022031f83727aa27177a5914f79b9b4fe55f2852334256e7539acde47b513e44dd73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100808bc9353dcd19467fa645e50cfa687eaf50f0e0a8f73af8d91309cc4aacee76022031f83727aa27177a5914f79b9b4fe55f2852334256e7539acde47b513e44dd73:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 44f68d0748..6ab81fefac 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220048c709f1263353d4b67ac276661038540b0b8856082bd8fd36ed45d532987cc02205df9ea1c62afa092a86e7854bfeee5820031a65d53f54a627c717408b72666eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220048c709f1263353d4b67ac276661038540b0b8856082bd8fd36ed45d532987cc02205df9ea1c62afa092a86e7854bfeee5820031a65d53f54a627c717408b72666eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 840a686be8..5a991c7915 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ec3374db9c3388a6cb90d99051a80a29f2e977c198f7fa8bde833e4368939eaf02206e86fb16f89b49b9acb3ca35b32c02d91271a12dc596d8e0b41ea839372d1af2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ec3374db9c3388a6cb90d99051a80a29f2e977c198f7fa8bde833e4368939eaf02206e86fb16f89b49b9acb3ca35b32c02d91271a12dc596d8e0b41ea839372d1af2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 3d7a0eeeeb..b443d90fe4 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2861 cwe-id: CWE-22 epss-score: 0.97351 - epss-percentile: 0.99861 + epss-percentile: 0.99862 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202a86414e6df123ce50be8624b89a695e30af684abd27a49061d5eaebb823865802206db5eae846679237bcf210ad4e784b995e1097c1c2d59747d21f0da06cd145a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202a86414e6df123ce50be8624b89a695e30af684abd27a49061d5eaebb823865802206db5eae846679237bcf210ad4e784b995e1097c1c2d59747d21f0da06cd145a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 09bb4e89f9..144b817eac 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89573 + epss-percentile: 0.89579 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cefe9939b9b8b074e90f6f33dd591cbba21404117c93a3b9392fdedd025d63ac02205a2093a9f7ff2d14d46fb13d4aaac74c094f569448eec1dff23cdab03ab836cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cefe9939b9b8b074e90f6f33dd591cbba21404117c93a3b9392fdedd025d63ac02205a2093a9f7ff2d14d46fb13d4aaac74c094f569448eec1dff23cdab03ab836cd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 3f273cfc57..8c2827f1ec 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90502 + epss-percentile: 0.90505 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204b99511521a076645e315fcc3dbdf0733a10dd55fabf9164d300dfba6c73cf820220254ce07240d8ae0f033dbe26e191cabc227fdd813bd6f36e9d20ec4d438aaeae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204b99511521a076645e315fcc3dbdf0733a10dd55fabf9164d300dfba6c73cf820220254ce07240d8ae0f033dbe26e191cabc227fdd813bd6f36e9d20ec4d438aaeae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index fccefa76ce..97c3ef9d95 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76654 + epss-percentile: 0.76662 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ebe303dcd34f72f28c6a7d6b3dc6a0e171034a4bcbf0be6a0e5047ae10322555022062b6b1e7a9d11aeadb103279865d2f97c61c7e54bf0450b6be2d3e7e24812ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ebe303dcd34f72f28c6a7d6b3dc6a0e171034a4bcbf0be6a0e5047ae10322555022062b6b1e7a9d11aeadb103279865d2f97c61c7e54bf0450b6be2d3e7e24812ac1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 7b2714dff3..2fc6ae0a35 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a17458ac3d1b2d95cc1a252e7c10d20e9daf640f1385145945df0a43da05213c022100b43187e17cfae124fe0b3efda1a3f7ea06f58d2d5746366c19a67f843e1b9f1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a17458ac3d1b2d95cc1a252e7c10d20e9daf640f1385145945df0a43da05213c022100b43187e17cfae124fe0b3efda1a3f7ea06f58d2d5746366c19a67f843e1b9f1a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index dbc1550b86..3a7cafc065 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86059 + epss-percentile: 0.86062 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022040910275f6a7db4a653304fa3703f0c3bb874e235df63ca9344dce22c346f7d70220497dacf369d3e820b195e50c3d40bfc6ea6859661f5adaa9ee08118e064df056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022040910275f6a7db4a653304fa3703f0c3bb874e235df63ca9344dce22c346f7d70220497dacf369d3e820b195e50c3d40bfc6ea6859661f5adaa9ee08118e064df056:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index a1b9b0efd1..8aff38c048 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.9054 + epss-percentile: 0.90543 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a004730450220311a60d1f86113526edbb31dc882e0e2c1a5fc82f17c6be0d3b8a6b0a1fa985002210088354ccc28c385a5cd9d2dd44c61670125489fa21960ec67c71e857b103382d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220311a60d1f86113526edbb31dc882e0e2c1a5fc82f17c6be0d3b8a6b0a1fa985002210088354ccc28c385a5cd9d2dd44c61670125489fa21960ec67c71e857b103382d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index d7a623ecb4..8f5f4a418f 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83743 + epss-percentile: 0.83745 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a1def6719e8d4bd6e6bce823b10557b9f8ca09e12615611475fb566ffcf401280221008c1a9a20dd5ba7fb79361b2c38f81d8d219cfc961877abb87a63d366c8b1019e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a1def6719e8d4bd6e6bce823b10557b9f8ca09e12615611475fb566ffcf401280221008c1a9a20dd5ba7fb79361b2c38f81d8d219cfc961877abb87a63d366c8b1019e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 9eb69fb5c4..c1a95396bf 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80051 + epss-percentile: 0.80056 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b096f57152e357622c34375cface054456165a2918fb7d497fd77ce944268b70022100d048ee6671ef33c194375c70535013e3ec0c97616bf1ba8725aa0fe2a9102709:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b096f57152e357622c34375cface054456165a2918fb7d497fd77ce944268b70022100d048ee6671ef33c194375c70535013e3ec0c97616bf1ba8725aa0fe2a9102709:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index dcd92725fa..3f6ad9a806 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91519 + epss-percentile: 0.9153 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010eed4934fab5c728b06ccbd7df1ddd77ec406dcb0db2fec2472b467585ef39f022100967d7712e43e0ea81f674c22928d240ab6c50f099380fe6261f0563375c376e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022010eed4934fab5c728b06ccbd7df1ddd77ec406dcb0db2fec2472b467585ef39f022100967d7712e43e0ea81f674c22928d240ab6c50f099380fe6261f0563375c376e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 8f65e70178..18b955ecd6 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.81343 + epss-percentile: 0.81348 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e3a37225d7ff67a8d067c878de96d24ba1d79e0d28bf6f66255d1d6be364e2910221008292b8c2a7d3cce9ebcac93b0cd77b3dd62c14ea1d58617313a954ddf69b845b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e3a37225d7ff67a8d067c878de96d24ba1d79e0d28bf6f66255d1d6be364e2910221008292b8c2a7d3cce9ebcac93b0cd77b3dd62c14ea1d58617313a954ddf69b845b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 60d598ba5f..6c28639b22 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57635 + epss-percentile: 0.57643 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022035d6acd1f74745a54d0658b91e19b854e47f4fc0291772b01ef6c9609c67d01002206bec47e76dc74631c089125a2c9f4153fcd43742ff344253836ad683b274334b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022035d6acd1f74745a54d0658b91e19b854e47f4fc0291772b01ef6c9609c67d01002206bec47e76dc74631c089125a2c9f4153fcd43742ff344253836ad683b274334b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index e640a6b6cc..ad8f8bfce0 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84755 + epss-percentile: 0.84761 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207963a76cca7057b5bb5f534da46806ec8e3b809a11666050dbce086014698f8402205c7debb4883bdb9af8012401b65f7110fedb4f9cfa44cb4de87448bd5e93bec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207963a76cca7057b5bb5f534da46806ec8e3b809a11666050dbce086014698f8402205c7debb4883bdb9af8012401b65f7110fedb4f9cfa44cb4de87448bd5e93bec2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 68fff5a6a5..7b3edeb5f9 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.9172 + epss-percentile: 0.9173 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220754ca30dc68377dc9051fa187fc7dd1a4bad1aee923bc7b7a3ab9161c1768196022100d9905b999e656010e81c59e5940b972ae78bfe8260772a363154370b106e431b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220754ca30dc68377dc9051fa187fc7dd1a4bad1aee923bc7b7a3ab9161c1768196022100d9905b999e656010e81c59e5940b972ae78bfe8260772a363154370b106e431b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 4ab6af4a76..34970b5748 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.91706 + epss-percentile: 0.91716 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b886021545d3163c6f997b0b3fa510d94b9cf9b6c873b9607bc2f31cc7575f66022100ff4b763c96a9dd703a6d4e79c054b895bb9b96f1d0ee21228a643d2f33c777a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b886021545d3163c6f997b0b3fa510d94b9cf9b6c873b9607bc2f31cc7575f66022100ff4b763c96a9dd703a6d4e79c054b895bb9b96f1d0ee21228a643d2f33c777a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 121ad01cc7..608b170a1b 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030d8cfd696063af884241d2d3cbf59a00fafe83b04ee6f1c24097f2c41cfee94022100fadd7733151b049e130c9a1a4acc4c7a3358d7e44b4e4decbf27cc3fdf42da76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022030d8cfd696063af884241d2d3cbf59a00fafe83b04ee6f1c24097f2c41cfee94022100fadd7733151b049e130c9a1a4acc4c7a3358d7e44b4e4decbf27cc3fdf42da76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index d906ee1501..e108701cf9 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89752 + epss-percentile: 0.89757 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205764328bc7e78e35f922e90ca55e40ba053689c8b0451c747c9863dad9e50d480220384f44162ba006a87c0ca0455b4e6a684fb0f304bc33735e4924990e6aa22484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205764328bc7e78e35f922e90ca55e40ba053689c8b0451c747c9863dad9e50d480220384f44162ba006a87c0ca0455b4e6a684fb0f304bc33735e4924990e6aa22484:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index cbb9830604..1212397608 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85686 + epss-percentile: 0.85689 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210085bc17f180bde0b3949e24def83b9079d15d9fdc952ee1c9c5feaf43da0fbf3d022100c407a347e9428ce46068bbdc4b0887c01d60b5ee818412a07e658b0fa72e50fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210085bc17f180bde0b3949e24def83b9079d15d9fdc952ee1c9c5feaf43da0fbf3d022100c407a347e9428ce46068bbdc4b0887c01d60b5ee818412a07e658b0fa72e50fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index d7e8f6a412..ec86ba4274 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90264 + epss-percentile: 0.90268 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220748542e79b43538a27ada976a11df194e1769ba5904311cb8ba563edd61b29da022100f7a0eced36f084cfa2b18da7c8c558f9792cd8bf8b47b3936aefd92d3e547dd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220748542e79b43538a27ada976a11df194e1769ba5904311cb8ba563edd61b29da022100f7a0eced36f084cfa2b18da7c8c558f9792cd8bf8b47b3936aefd92d3e547dd0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index 18baac4ca2..c2c7346779 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98474 + epss-percentile: 0.98475 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207dafc2c9875a7c0a45076c201cb8f896610de76549ec091c1b0ba4d79d7e91b3022100f6be7f90ccdf2b6f7f54084930e2594061f71ca5e8a9717af7f9a92ba2978bc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207dafc2c9875a7c0a45076c201cb8f896610de76549ec091c1b0ba4d79d7e91b3022100f6be7f90ccdf2b6f7f54084930e2594061f71ca5e8a9717af7f9a92ba2978bc5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 5243379fe3..177b3bb919 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55363 + epss-percentile: 0.55365 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9ed0be3b7912eac84b6e508c8c91101911e7b4f585d1628bc477fd24cb79fc4022100fadc2cbdb79c1319d7d78672721d73f963191fac06e53399b0b7704f2dcbf369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e9ed0be3b7912eac84b6e508c8c91101911e7b4f585d1628bc477fd24cb79fc4022100fadc2cbdb79c1319d7d78672721d73f963191fac06e53399b0b7704f2dcbf369:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index d81dd05788..46db65a933 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78858 + epss-percentile: 0.78863 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,4 +44,5 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and -# digest: 4a0a00473045022100b71678d564ef4e686b303fa7d874a0f31cee97a913f386ce3d748f6db61f57b60220474eed5f09617c5454febf09ef0a0a81bf2e259b25b0c1f6ba3803485229464d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b71678d564ef4e686b303fa7d874a0f31cee97a913f386ce3d748f6db61f57b60220474eed5f09617c5454febf09ef0a0a81bf2e259b25b0c1f6ba3803485229464d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 6c7c3a9564..8a56813710 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66144 + epss-percentile: 0.66155 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b13c5f18ccb3bcf2652cab338acf4841ab97d26b252e8ad724c96fb64ce5d9e4022100e3c59d83e0ae43c579f22fc111f0bcbe92ecf6920123d55c06cb1c460a8e434e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b13c5f18ccb3bcf2652cab338acf4841ab97d26b252e8ad724c96fb64ce5d9e4022100e3c59d83e0ae43c579f22fc111f0bcbe92ecf6920123d55c06cb1c460a8e434e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 8106ec9b98..9c16f6b066 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.9057 + epss-percentile: 0.90573 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c7b12bccce2b69f5022a305183e312698d07ba60df35489c5a533b86d1e68d30221009ce6c26a00f88b7dc9dc6f7e3cd4a6a6cabe00c10a4994e13ec0dfc31d123ccd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c7b12bccce2b69f5022a305183e312698d07ba60df35489c5a533b86d1e68d30221009ce6c26a00f88b7dc9dc6f7e3cd4a6a6cabe00c10a4994e13ec0dfc31d123ccd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index a03999c62f..5d4a05e9fb 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.81962 + epss-percentile: 0.81966 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220080510e82d67faf618797dc6a9855da3ea0f20b10006507488bd26de7ed6433d022100bf281b2a31f5ad56ad6a1a3653b83cbb9640a9efcba98fa81fbfc5a8f1bcc3a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220080510e82d67faf618797dc6a9855da3ea0f20b10006507488bd26de7ed6433d022100bf281b2a31f5ad56ad6a1a3653b83cbb9640a9efcba98fa81fbfc5a8f1bcc3a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index f8f1492b6c..b7c9f8e99b 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.7178 + epss-percentile: 0.71789 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b2016738c726a8350c2c8f35d09a68362c99eeee294d89d906a968075e59629902202c5d12f0cdf310c59e025b1522b974d250fbf6a482e36b097efba39339c7b830:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b2016738c726a8350c2c8f35d09a68362c99eeee294d89d906a968075e59629902202c5d12f0cdf310c59e025b1522b974d250fbf6a482e36b097efba39339c7b830:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 53b68294f7..beab5932a4 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59282 + epss-percentile: 0.59289 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd57ffa7758e6a690caedc8aeaab7161ae9e247593879164f07aa1043e37a1d202203092378e8aa7f5a43359c27e11286a229ef1166ddeb9c231c138298a85b52f5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd57ffa7758e6a690caedc8aeaab7161ae9e247593879164f07aa1043e37a1d202203092378e8aa7f5a43359c27e11286a229ef1166ddeb9c231c138298a85b52f5b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 324cdb95d5..a6895b947f 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59282 + epss-percentile: 0.59289 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204adaf9c49bd27d26bae4a721e60cb868553c34daf7311c386d3f930c87cbbac4022100a3d1acddeda73e340bec65ab70e7b92d38ffca3327861dbf6d402fe5ebb320be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204adaf9c49bd27d26bae4a721e60cb868553c34daf7311c386d3f930c87cbbac4022100a3d1acddeda73e340bec65ab70e7b92d38ffca3327861dbf6d402fe5ebb320be:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 4eb3d3095a..e5cfbcaffb 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.6099 + epss-percentile: 0.60996 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022052c25f13648484e7c284a38ccad58bcd1d0d476663ef01bac44d57308def1ae702200a7c355f63b101ed836f8c86ca3ce9218e64b6449524385b5a70d27a906498b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022052c25f13648484e7c284a38ccad58bcd1d0d476663ef01bac44d57308def1ae702200a7c355f63b101ed836f8c86ca3ce9218e64b6449524385b5a70d27a906498b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 9cdf7ce5a5..66ec8a326e 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89417 + epss-percentile: 0.89422 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100aab91e6639634ec04b760901bb737ba1cc47f2ca5a889c83a956891851ce222d02202a77f6928ac38db32dbe2df5625b8ce0c40add1f28a253c062b7b8bcf65633a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aab91e6639634ec04b760901bb737ba1cc47f2ca5a889c83a956891851ce222d02202a77f6928ac38db32dbe2df5625b8ce0c40add1f28a253c062b7b8bcf65633a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index b951a76daf..bcc1e90baa 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00305 - epss-percentile: 0.66374 + epss-percentile: 0.66386 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202abad43d6e2fad71dc80fe4d68ce368f5695750dc36ae31537cb4088d163668c022100e3689ca828246310a335882b3f48cf74aae808d3958b46610a2c7561bd445889:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202abad43d6e2fad71dc80fe4d68ce368f5695750dc36ae31537cb4088d163668c022100e3689ca828246310a335882b3f48cf74aae808d3958b46610a2c7561bd445889:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 802082bc7c..3ebaa5e721 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-0394 cwe-id: CWE-94 epss-score: 0.95611 - epss-percentile: 0.99201 + epss-percentile: 0.99202 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206c9314002844a5a622dd0add8deacf3dbedc5d23ee17e278b09911d3e538f48e02206dabe6b4c3fd1e817321d3ec73c71290bb5e7baf46f9df348197e832a283bf0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206c9314002844a5a622dd0add8deacf3dbedc5d23ee17e278b09911d3e538f48e02206dabe6b4c3fd1e817321d3ec73c71290bb5e7baf46f9df348197e832a283bf0c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 518358f6c3..459f30ab1e 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.8839 + epss-percentile: 0.88397 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022008086d5d3cdf044fca3d52331b6c421038bd83621b8b63b908b8894af937d64302202eaac72622539853963aab9e6fc35ee18f8676b3cc7a8186e13ddca17a63e3c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022008086d5d3cdf044fca3d52331b6c421038bd83621b8b63b908b8894af937d64302202eaac72622539853963aab9e6fc35ee18f8676b3cc7a8186e13ddca17a63e3c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 96a8f6fb0d..2ce44cf765 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59407 + epss-percentile: 0.59413 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201ee68b662e0ca7f2fc032d11b7f688dcea742e10705e39557b9db8351990f1f602204751a785c6b879949abdec5727ff920825a411cf942afc13e31f4a64196f34ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201ee68b662e0ca7f2fc032d11b7f688dcea742e10705e39557b9db8351990f1f602204751a785c6b879949abdec5727ff920825a411cf942afc13e31f4a64196f34ae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index cad222765d..e6f148f01a 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5 cve-id: CVE-2012-0981 cwe-id: CWE-22 - epss-score: 0.04065 - epss-percentile: 0.91107 + epss-score: 0.02053 + epss-percentile: 0.87774 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022023c0381049cb20bb45101cfc28ea327288ea9025ac98ba6bc36d79436a778c1c022100877717ceb02e429b8d51ba980adf7f999127f4dc111faa10be2135df76c2f1a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022023c0381049cb20bb45101cfc28ea327288ea9025ac98ba6bc36d79436a778c1c022100877717ceb02e429b8d51ba980adf7f999127f4dc111faa10be2135df76c2f1a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 9d1b7ee6db..cfe6ca33f8 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204cc5e36a2ee8ecdc47ea1e1332bfd4e0919732d98ac2595852963d7798de4ba50220487777678d27aa1668b6055e70b282b9ef3ddf95ec5457e2ca473d8a545c9b5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204cc5e36a2ee8ecdc47ea1e1332bfd4e0919732d98ac2595852963d7798de4ba50220487777678d27aa1668b6055e70b282b9ef3ddf95ec5457e2ca473d8a545c9b5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 9d8106f3fd..ee4c534e65 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.82382 + epss-percentile: 0.82387 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0ddb8d1fbc743b3fb25db81d2f09f5daf0ef768419af77ab84bac0ec3a8ba76022037e9fe8a8f2dd958e4855fcb36e128525a1ae225889f01c238740255a7991c4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0ddb8d1fbc743b3fb25db81d2f09f5daf0ef768419af77ab84bac0ec3a8ba76022037e9fe8a8f2dd958e4855fcb36e128525a1ae225889f01c238740255a7991c4e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 7fd174e752..826724273b 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.9438 + epss-percentile: 0.94381 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100837c59cc3ba16ba2e7a98e75abd5373897471cd49a128340e31ad6bc1c8c4bd202210099ff76a431b418b73017912d832a245961d9aeecaeb75015cbe7767151211513:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100837c59cc3ba16ba2e7a98e75abd5373897471cd49a128340e31ad6bc1c8c4bd202210099ff76a431b418b73017912d832a245961d9aeecaeb75015cbe7767151211513:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 24e905b634..ac0973b214 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022052cc0f3e66f616329516a8fee8c2b76364817bd724ea1bd916f5a93466cad1540221009404d5d72c4474703f341a1e1e45079957c23aae1fd6d86e4d2783855d516e20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022052cc0f3e66f616329516a8fee8c2b76364817bd724ea1bd916f5a93466cad1540221009404d5d72c4474703f341a1e1e45079957c23aae1fd6d86e4d2783855d516e20:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index c026bd912e..8279bc9509 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60934 + epss-percentile: 0.60938 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100975e3467f52fc6d9a21500f0b6592e17c4904259203d0a786d259f0a3044f5aa0220122338833b9f28024e9bc011399c4bfa31585eaee13627dfd6b201de998a8fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100975e3467f52fc6d9a21500f0b6592e17c4904259203d0a786d259f0a3044f5aa0220122338833b9f28024e9bc011399c4bfa31585eaee13627dfd6b201de998a8fc2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 6a43ba7699..46f465b7c1 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.76197 + epss-percentile: 0.76205 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201d7b450a8382055c06f0572ab95c4a23e1448cb835f04872bfecd49e05ce2dd602205ed7ddcabc2f822d0df08a4c8443528b14c4507632dfbfb371298d6249c57d9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201d7b450a8382055c06f0572ab95c4a23e1448cb835f04872bfecd49e05ce2dd602205ed7ddcabc2f822d0df08a4c8443528b14c4507632dfbfb371298d6249c57d9c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index a2e45e0d3b..250c2959a0 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.97048 - epss-percentile: 0.99672 + epss-percentile: 0.99671 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -64,4 +64,5 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 4a0a0047304502200b692b019dc679d6326ac0730764e2eeb16f3e49b11bea9e753b1937ffc79efe02210084331986a9bbb8e2669616084ae37e062b0c15105aa2427bbe1fffdedf008d5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b692b019dc679d6326ac0730764e2eeb16f3e49b11bea9e753b1937ffc79efe02210084331986a9bbb8e2669616084ae37e062b0c15105aa2427bbe1fffdedf008d5f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index ad7473278a..d80d60b803 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.81473 + epss-percentile: 0.81477 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100a182a047b455a5e5a93436b0c22c0717ec0c3c0af1ee586226900b34dab1de77022100e2915f269383b7aebbab460257225a28d21bf75bdd93e788171f6f7b76b368d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a182a047b455a5e5a93436b0c22c0717ec0c3c0af1ee586226900b34dab1de77022100e2915f269383b7aebbab460257225a28d21bf75bdd93e788171f6f7b76b368d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index b7fc356b41..fd8738193c 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59423 + epss-percentile: 0.59429 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022029ee5571aa634607083a98bd9cc028607c0ae0d14a67424b704931760cfedf51022100b6885bcc8f9f3d02da8eaaaee5581bcf14e88aa041a90195e0ebe5576951c9d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022029ee5571aa634607083a98bd9cc028607c0ae0d14a67424b704931760cfedf51022100b6885bcc8f9f3d02da8eaaaee5581bcf14e88aa041a90195e0ebe5576951c9d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 97b13e9ee5..b18e14a19b 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89667 + epss-percentile: 0.89672 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090f31fbf616d6376b1512ca6807fcfe8ea2717de2857032ee4ca75958e953aa1022100c4ce6c6de36e064635041a24901fe4177137d61aebcdbdf4ab798706ce3a45ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210090f31fbf616d6376b1512ca6807fcfe8ea2717de2857032ee4ca75958e953aa1022100c4ce6c6de36e064635041a24901fe4177137d61aebcdbdf4ab798706ce3a45ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 4c90ff3419..42bc83e9d8 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62899 + epss-percentile: 0.62913 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210084f540347426bf812b36d9bfa987d6a052f6095a1cd235b67ac839a5cf3322e8022055e926c0a6604dd19eed01e821a89e2b756d02e6c498d91dafe32efe4afb2a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210084f540347426bf812b36d9bfa987d6a052f6095a1cd235b67ac839a5cf3322e8022055e926c0a6604dd19eed01e821a89e2b756d02e6c498d91dafe32efe4afb2a2f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 03e2b36734..b823672f84 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61049 + epss-percentile: 0.61056 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008387118d4f0f23faa53ecbd4e8e3cc2ea417e33d1e6952fc4aac06d68ad8b54a02210085d236759dc8797cde9a3ba88cce26b98f14fa8eb1fcd1945a67f4e321eac2aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008387118d4f0f23faa53ecbd4e8e3cc2ea417e33d1e6952fc4aac06d68ad8b54a02210085d236759dc8797cde9a3ba88cce26b98f14fa8eb1fcd1945a67f4e321eac2aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 5d406244a0..e573b3a590 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81178 + epss-percentile: 0.81185 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022031d4dfae56831071cad816dd789f7f660323fbf25d341c34ae0052339e3524250220790a5cf54bd3439fd54192f8cc1c48f95b318e6d8ea39584bc1f40ee7a449bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022031d4dfae56831071cad816dd789f7f660323fbf25d341c34ae0052339e3524250220790a5cf54bd3439fd54192f8cc1c48f95b318e6d8ea39584bc1f40ee7a449bfe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 2da2f63c15..6efaf45b9a 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81528 + epss-percentile: 0.81532 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a1aa03f6be0b9a6bf73eefee1f0417a1101010625a4b0b7917c8826c22d0dca7022028c022e781ec4a03e639c924e47b510fef919a883e1cb69cfd4d3ccf26ceb0c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a1aa03f6be0b9a6bf73eefee1f0417a1101010625a4b0b7917c8826c22d0dca7022028c022e781ec4a03e639c924e47b510fef919a883e1cb69cfd4d3ccf26ceb0c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 0be8ac2316..44b4f488e7 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90499 + epss-percentile: 0.90502 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220438294d8b0535a5117be1246ad0d587b52cd5a3924ca6a83c66f824ff677796602203c531078cca95fcfc251bd40ce790ed0378f09c567acdcfe506fd0f208081a09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220438294d8b0535a5117be1246ad0d587b52cd5a3924ca6a83c66f824ff677796602203c531078cca95fcfc251bd40ce790ed0378f09c567acdcfe506fd0f208081a09:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 25c20394f5..be9afb412a 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91537 + epss-percentile: 0.91548 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100d127b9636073781690f56a7f0b26f762299b6decda9785c406fd5426bf0ead6b02201d162a2a409ce2803cc82f0a0bb8f3572dcbd33edbeb116a4ae485e4a3993694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d127b9636073781690f56a7f0b26f762299b6decda9785c406fd5426bf0ead6b02201d162a2a409ce2803cc82f0a0bb8f3572dcbd33edbeb116a4ae485e4a3993694:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 5593579ce9..9a2b639f96 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00763 - epss-percentile: 0.79146 + epss-percentile: 0.79151 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a00463044022012295c3c888c1833587dc1e13674079d474bf30ee1e2af8280da6d8dda0a582102201b17250ee44bc021f8565074bed3b6afc8e336dffa41a9153c77233094bdd0e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022012295c3c888c1833587dc1e13674079d474bf30ee1e2af8280da6d8dda0a582102201b17250ee44bc021f8565074bed3b6afc8e336dffa41a9153c77233094bdd0e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index d716ea2916..50a049d1a2 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02634 - epss-percentile: 0.89191 + epss-percentile: 0.89195 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a00463044022046d42bba71267fc839780ab6721f691ab48fd42e4ae33aa740faa72b3e1dbb4a0220731c3736c6312c4483a8493a85093982cb0a5a84c51a34c84fe363d831f38526:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022046d42bba71267fc839780ab6721f691ab48fd42e4ae33aa740faa72b3e1dbb4a0220731c3736c6312c4483a8493a85093982cb0a5a84c51a34c84fe363d831f38526:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 35f5806562..db44d673bd 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.80069 + epss-percentile: 0.80075 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9ba2f7e79293a340b832183def6cd1c91e9d3982eaa32b592effcc6f22b0fdf022100f315f91470de59bd2a825cc0287b57def45e2501e6805f78eba6179b884a7004:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9ba2f7e79293a340b832183def6cd1c91e9d3982eaa32b592effcc6f22b0fdf022100f315f91470de59bd2a825cc0287b57def45e2501e6805f78eba6179b884a7004:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 09e4bd8b6f..d954ccbfe3 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83687 + epss-percentile: 0.8369 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502202114b32854a313046b6e1f0a8a7cc3f230d801c4311ffe53c0fdbb633f7c6d25022100b4bb8ad4c80fc885b66f9bfa0a36cbfd9b4be8162e56be62498cff3a10dcc5b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202114b32854a313046b6e1f0a8a7cc3f230d801c4311ffe53c0fdbb633f7c6d25022100b4bb8ad4c80fc885b66f9bfa0a36cbfd9b4be8162e56be62498cff3a10dcc5b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 33827a0550..19613f14d0 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79891 + epss-percentile: 0.79896 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee713c54f338498bd81b3c3c4c50e120120cc892ae9040d01fbc9fb70898cfef022023f00e3574f40e5594222a137d8b5d2ec9e607cddad70917abc63ef1cb423ba3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ee713c54f338498bd81b3c3c4c50e120120cc892ae9040d01fbc9fb70898cfef022023f00e3574f40e5594222a137d8b5d2ec9e607cddad70917abc63ef1cb423ba3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index c93a1e1839..5fc4080f60 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2248 cwe-id: CWE-20 epss-score: 0.97289 - epss-percentile: 0.99817 + epss-percentile: 0.99818 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022042f0113885940ff4e16b2ace8589386ee8e97a61a1dcd6d7b96de04f9035cb220221009086c773cf2100633a0be798802c20db321d88fb73fa0d057f44898f2ecfa80f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022042f0113885940ff4e16b2ace8589386ee8e97a61a1dcd6d7b96de04f9035cb220221009086c773cf2100633a0be798802c20db321d88fb73fa0d057f44898f2ecfa80f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 0cf8f50064..7dcb481693 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59729 + epss-percentile: 0.59735 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a590252a6feca0a848abd48c947881e948e62f1320096b45ca350549a968279f0220338774e6b8a2be95e2e92b75171155945ed675250a93fca720717c6e763164b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a590252a6feca0a848abd48c947881e948e62f1320096b45ca350549a968279f0220338774e6b8a2be95e2e92b75171155945ed675250a93fca720717c6e763164b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 3fc4dc5618..4e2fe8c259 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03563 - epss-percentile: 0.90544 + epss-percentile: 0.90547 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a0048304602210099c000f84f7b3bdd4d1832a28be7b974f977e819dc35a3f17182bb6b3f456d8902210091b07ec157b549400277b37defa910805f13ce62fba9993c90905ea1ef34c050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099c000f84f7b3bdd4d1832a28be7b974f977e819dc35a3f17182bb6b3f456d8902210091b07ec157b549400277b37defa910805f13ce62fba9993c90905ea1ef34c050:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index fd547e4feb..cab7d9ac3a 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71678 + epss-percentile: 0.71686 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100acc14b106f2e673eabb16acccb68dd877013ec97f6ec2715f892fc4caa98d0aa022100da3ff8ca06aeb035b2e5f272e7a83cf67dba4b69b52c780fc59eceea3f9ea03c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100acc14b106f2e673eabb16acccb68dd877013ec97f6ec2715f892fc4caa98d0aa022100da3ff8ca06aeb035b2e5f272e7a83cf67dba4b69b52c780fc59eceea3f9ea03c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 02dfb7b816..db392eb2a3 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.97596 + epss-percentile: 0.97597 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6904a328e5def6400b3a574de296ae17a6212b27cbe20c2b187d5aec08d25fc022100b878b5d5d48db38ae761d08d99a5abb0928ed25329f119fd9f1df424d0ba2296:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d6904a328e5def6400b3a574de296ae17a6212b27cbe20c2b187d5aec08d25fc022100b878b5d5d48db38ae761d08d99a5abb0928ed25329f119fd9f1df424d0ba2296:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index c40b639a93..9de4ce0a8e 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83777 + epss-percentile: 0.83779 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cda4fe437b787493c5432f8bf3734930595c386bd47f7ac2f3f6101ca47a3bfc022100a1e92efc49b1e741b25b2fd5541b13a7644c991286054b6a1a019f9a9de44522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cda4fe437b787493c5432f8bf3734930595c386bd47f7ac2f3f6101ca47a3bfc022100a1e92efc49b1e741b25b2fd5541b13a7644c991286054b6a1a019f9a9de44522:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index d82dd33a9b..0258b14b9e 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83777 + epss-percentile: 0.83779 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b24ce3582ef0b0f73fded548427263a2038546a3ba554e64677a765d73d882bf022100a9f666d2b14151c07b767fe7bb2a6e1440715842fb36ffcbcc10647562be8909:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b24ce3582ef0b0f73fded548427263a2038546a3ba554e64677a765d73d882bf022100a9f666d2b14151c07b767fe7bb2a6e1440715842fb36ffcbcc10647562be8909:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index b4d5709314..a2de2bc3fa 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75263 + epss-percentile: 0.75271 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008e87a6d23322b857fbab8f3f88f63b65630b1f5f723907886a0b8f3919c8346d022100a7698155d9e0b44bb5a289efdf8124fd57b18fd3bbc325b0cb15b98f65417caf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e87a6d23322b857fbab8f3f88f63b65630b1f5f723907886a0b8f3919c8346d022100a7698155d9e0b44bb5a289efdf8124fd57b18fd3bbc325b0cb15b98f65417caf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 46270d3030..32cc3b6b92 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.932 + epss-percentile: 0.93203 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed429b9793e81a67640c86f4bb822d57eb05d0a9d7669d30ad0b364a58d129120220197cf23fc8bd46a02d283ca7928d5ae9036a13c70606f5e837fa0d24999a8c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ed429b9793e81a67640c86f4bb822d57eb05d0a9d7669d30ad0b364a58d129120220197cf23fc8bd46a02d283ca7928d5ae9036a13c70606f5e837fa0d24999a8c12:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 6e14873263..928d52da1a 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58691 + epss-percentile: 0.58698 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d0f2a0c764a1d2ac3c48e92f4191affb88707d87de69115b95b839dfb66ca7802200b7ad5f2dd882700567faa1488bb1a9b6238edb8c2fe9808f4aad852ef200d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206d0f2a0c764a1d2ac3c48e92f4191affb88707d87de69115b95b839dfb66ca7802200b7ad5f2dd882700567faa1488bb1a9b6238edb8c2fe9808f4aad852ef200d18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index f1430e6d62..9c90aa077b 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7091 cwe-id: CWE-22 epss-score: 0.97375 - epss-percentile: 0.99875 + epss-percentile: 0.99876 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index 9dfe5268f1..ba7c5301a4 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.25635 - epss-percentile: 0.96157 + epss-percentile: 0.96159 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200434ed702555eebc3d18d08b784ad3e03e3789a31d9b67e92c6f0dba23d63c3102202ef8aeebbde2bfcb0e9770ab33eb7faced6f8531a33f20e8acc058b69c656183:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200434ed702555eebc3d18d08b784ad3e03e3789a31d9b67e92c6f0dba23d63c3102202ef8aeebbde2bfcb0e9770ab33eb7faced6f8531a33f20e8acc058b69c656183:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index c4b487a26f..e194abb4c6 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -62,4 +62,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a0047304502207e2871a07ad9bd3bcc371868e60dcdb503326a0a8a3dc9e426c30bf8bf42dd9a022100bc1300ad73aa33d40df1c28ba3f4710c4ac19080d75e7614965c8ebaed533d1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207e2871a07ad9bd3bcc371868e60dcdb503326a0a8a3dc9e426c30bf8bf42dd9a022100bc1300ad73aa33d40df1c28ba3f4710c4ac19080d75e7614965c8ebaed533d1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 9248c362a7..52fd76095d 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-10037 cwe-id: CWE-22 epss-score: 0.18676 - epss-percentile: 0.95653 + epss-percentile: 0.95656 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd31a65a81b59dc65cdc98b911a1b0bdaf5f4439d998592a95a53b7d0bc90f57022100d2187be6f5e13bdd6b2e022ff319a0c9facac2df5d0cc1e5e9616761a4e3cc80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd31a65a81b59dc65cdc98b911a1b0bdaf5f4439d998592a95a53b7d0bc90f57022100d2187be6f5e13bdd6b2e022ff319a0c9facac2df5d0cc1e5e9616761a4e3cc80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 07e9857be5..8cdb8d8329 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87742 + epss-percentile: 0.87748 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b2aa66c9186d8623b69c470257e3b14d5501417d39c73032e087d36ce7fdb84e022015b5b60052a86472bcaccf6b6906e5be90bc52a90f3875b728bfcd4496f232c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b2aa66c9186d8623b69c470257e3b14d5501417d39c73032e087d36ce7fdb84e022015b5b60052a86472bcaccf6b6906e5be90bc52a90f3875b728bfcd4496f232c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 5fa58626d6..5c7bb155c2 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 epss-score: 0.96364 - epss-percentile: 0.994 + epss-percentile: 0.99399 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c21fa9ad23057e772a8e9c3435534951a9dda15ff336ac27ced64285e8dac9de02206fb73492d7fc70c252baa929b7e08408d683e9ad547635781e98839dc1eb3aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c21fa9ad23057e772a8e9c3435534951a9dda15ff336ac27ced64285e8dac9de02206fb73492d7fc70c252baa929b7e08408d683e9ad547635781e98839dc1eb3aa8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 6d49767167..20a187fbfe 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -38,4 +38,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4a0a00473045022100fb262e6273808a242f93bf774279ef461f7c42152ebeeb92a4f2f823ab02bd9b02207c617358d5125e0b3c5eabeef28cd311866e93ad5fdf0e1ec8b64a1efcad0f55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fb262e6273808a242f93bf774279ef461f7c42152ebeeb92a4f2f823ab02bd9b02207c617358d5125e0b3c5eabeef28cd311866e93ad5fdf0e1ec8b64a1efcad0f55:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index ab1c6b73bc..5b152fa014 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.7852 + epss-percentile: 0.78525 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220015457c06e09385d1bab6cf30b8a8024a86591d7d3025d57f7a8b44812bf3c9d022100cde54c5054475dbd43deb9770d10e39b9b4ca8c75542ee3b62e5f961b8f06333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220015457c06e09385d1bab6cf30b8a8024a86591d7d3025d57f7a8b44812bf3c9d022100cde54c5054475dbd43deb9770d10e39b9b4ca8c75542ee3b62e5f961b8f06333:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 12ab18baca..a91ca51c85 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.75978 + epss-percentile: 0.75982 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200188174355ba5361e4b54b76d687d27037898bf01cb8894618222af4a921e15202210094b3179e0b63aa3024385f4388bd59d6d9e815e250907dc11c179afce7b52dbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200188174355ba5361e4b54b76d687d27037898bf01cb8894618222af4a921e15202210094b3179e0b63aa3024385f4388bd59d6d9e815e250907dc11c179afce7b52dbe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 57a80a7ce1..dd73732f9d 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 epss-score: 0.95825 - epss-percentile: 0.9925 + epss-percentile: 0.99251 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220159ef67254c5a151f16a285d49862d56f3eb55fb94e79789a6f6e483b807b87b022029075dee9ac8151df1cf3a5ebce1b558ad8beeeb105319eba07b36b8f6934274:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220159ef67254c5a151f16a285d49862d56f3eb55fb94e79789a6f6e483b807b87b022029075dee9ac8151df1cf3a5ebce1b558ad8beeeb105319eba07b36b8f6934274:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index fda8692d81..22e141b7f8 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97269 + epss-percentile: 0.97271 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -69,4 +69,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008516eb36e5b0c525f545ce88b4ccedd5ce3a90ef63fcefd17fde5b26eefd4ac60221009689e1bd96d8c489d4a9ec7873cb253945418b7bc49f0265e3ed93c34f2f8062:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008516eb36e5b0c525f545ce88b4ccedd5ce3a90ef63fcefd17fde5b26eefd4ac60221009689e1bd96d8c489d4a9ec7873cb253945418b7bc49f0265e3ed93c34f2f8062:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index f8e251f44e..e4ddf832b1 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.97248 + epss-percentile: 0.9725 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a00473045022100b22a99f88795484106e2091d4e08f7b33f5b996b33e4d04a6d8f8b27daf3a9bf02205bf4539e279fd9353cdb3a4753a12cb3015c10428ad9cc1fb669c3366170cfd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b22a99f88795484106e2091d4e08f7b33f5b996b33e4d04a6d8f8b27daf3a9bf02205bf4539e279fd9353cdb3a4753a12cb3015c10428ad9cc1fb669c3366170cfd5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 5bed86bd48..32d448515b 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.7756 + epss-percentile: 0.77563 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9c7c94a3d4dd20af4891d974e130919852259b72e3f54b92ed9db97114dbcc8022100ade28ae7c6a0a13523f579ef8dcae55f9bee031bf7349ba142fef9dad87d5202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9c7c94a3d4dd20af4891d974e130919852259b72e3f54b92ed9db97114dbcc8022100ade28ae7c6a0a13523f579ef8dcae55f9bee031bf7349ba142fef9dad87d5202:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 80cb8cd2be..a55bf2ac3c 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.99634 + epss-percentile: 0.99633 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201856d69e695473b470bc4571d2c4632eb5fb68c101745c3e25db5f7f94ac2fcb022007fb1bacfa9e086b138e8da03b2256cbbc6f0131adfa2f97a2faa8891b5d111b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201856d69e695473b470bc4571d2c4632eb5fb68c101745c3e25db5f7f94ac2fcb022007fb1bacfa9e086b138e8da03b2256cbbc6f0131adfa2f97a2faa8891b5d111b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index c16e02c788..c423971723 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b6f5a14ffbb0d369464d6f7eab2235aefd3924944e803a960c45b17065cc065502201094f5af814743f9e30fc1e25052cb28ca0a65a7cfc00ddbf598cafc2d9defc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b6f5a14ffbb0d369464d6f7eab2235aefd3924944e803a960c45b17065cc065502201094f5af814743f9e30fc1e25052cb28ca0a65a7cfc00ddbf598cafc2d9defc6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 21fd5b063b..728ce3780e 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48504 + epss-percentile: 0.48508 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e341226f65350ae2225aa602efde1ea5321ea8288012581630a1ae677c6cef3b0220376566a2c173778d6e7a789bd51d53f88ffcb560b5cc7cad678dfc41f9fb7fa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e341226f65350ae2225aa602efde1ea5321ea8288012581630a1ae677c6cef3b0220376566a2c173778d6e7a789bd51d53f88ffcb560b5cc7cad678dfc41f9fb7fa0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index e399453143..9655f883b7 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50781 + epss-percentile: 0.5078 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220277ee35242726a3f5a3db6d66a1e4dad74f1e58bbb72afa70267e639038d3545022100fc0c67dd790115954f4ff0297a8a0d0ff9718326fa04c19f8c3687179772c74f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220277ee35242726a3f5a3db6d66a1e4dad74f1e58bbb72afa70267e639038d3545022100fc0c67dd790115954f4ff0297a8a0d0ff9718326fa04c19f8c3687179772c74f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 906c7e4119..d0568bd6f6 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48504 + epss-percentile: 0.48508 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206834ea37e6cdcbf41453a2b59f480fd688bcfde9212c5d0ec888e1b64e0053a9022047fb36973476d568d0d5f989c761424c1a1bdc1dd95e6ccf965f96440f5938ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206834ea37e6cdcbf41453a2b59f480fd688bcfde9212c5d0ec888e1b64e0053a9022047fb36973476d568d0d5f989c761424c1a1bdc1dd95e6ccf965f96440f5938ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 4e03a502cf..4e934bd952 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45536 + epss-percentile: 0.45537 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ffc3c5e80e81dc61aa35aa5e3ed4d316a2b6139254de0f5e36a7545c72102410220227c4a37569eb4b48c99dd3de4e4315e13538f9a54f34bfb66c8519f3d2a2b98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202ffc3c5e80e81dc61aa35aa5e3ed4d316a2b6139254de0f5e36a7545c72102410220227c4a37569eb4b48c99dd3de4e4315e13538f9a54f34bfb66c8519f3d2a2b98:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 0c624bff5f..135707b7a6 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48504 + epss-percentile: 0.48508 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f4942a71174de54f344fa3ed84be5ff672de0d0514bdcfe19f4a10eca61b3a6802203f88165533dac66a9d5469e0f1eca31553e2a80a2b6fc690555b53cddf5bf58c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f4942a71174de54f344fa3ed84be5ff672de0d0514bdcfe19f4a10eca61b3a6802203f88165533dac66a9d5469e0f1eca31553e2a80a2b6fc690555b53cddf5bf58c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 88ca86d111..1f6a44ff51 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48504 + epss-percentile: 0.48508 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009cd7f9d6f0151a2b45017d3d9b4f588a474f4a1873645183e7a846c8d12fbe85022100a67b0919c13719736a5d675e1ae5b7527396e6a4c573e4007ca78c4f8eddfc80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009cd7f9d6f0151a2b45017d3d9b4f588a474f4a1873645183e7a846c8d12fbe85022100a67b0919c13719736a5d675e1ae5b7527396e6a4c573e4007ca78c4f8eddfc80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 5da72cd986..6471cab70c 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40492 + epss-percentile: 0.40499 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220744efadfa280d1b2e62375548e1f47be143cf9aa2882119399a6ca6de230b01d0221008a8ad1772a415b038f0262a0b2ba3803f967c18b6dff5bd20c7af260818840c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220744efadfa280d1b2e62375548e1f47be143cf9aa2882119399a6ca6de230b01d0221008a8ad1772a415b038f0262a0b2ba3803f967c18b6dff5bd20c7af260818840c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 6533ea47dd..151a15f3f7 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48504 + epss-percentile: 0.48508 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -57,4 +57,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022053f698ffd842350da5010fed738c8741a57d8ca5258573f95ad0ec0534cfe92b022100c9b7b6d69e6186cb32e0a6ec26018aa297f3bb598588bfcb378e91d85e0ccbb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022053f698ffd842350da5010fed738c8741a57d8ca5258573f95ad0ec0534cfe92b022100c9b7b6d69e6186cb32e0a6ec26018aa297f3bb598588bfcb378e91d85e0ccbb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index a60dd18be5..b88dacb4e0 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90936 + epss-percentile: 0.90941 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a09f3dca2fd3b74512eb7f223fb96d7a9903f30faf8b35eaf5423a36af201c0a02202c3a895af272edb47782d2fcb9d740d1d62011f285ddccc9fbc977b406b87d04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a09f3dca2fd3b74512eb7f223fb96d7a9903f30faf8b35eaf5423a36af201c0a02202c3a895af272edb47782d2fcb9d740d1d62011f285ddccc9fbc977b406b87d04:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index e6a2919324..3a666dcd0e 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82158 + epss-percentile: 0.82164 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -53,4 +53,5 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a00473045022100a7fcd71173b7040f69302e3b989963bd90c455e60f33899204eb9a3593b118d602204f3a34b7eb1e95a7fc34e1d4170ed10af0f8234db5721a0fcb8d7c0bd90afcd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a7fcd71173b7040f69302e3b989963bd90c455e60f33899204eb9a3593b118d602204f3a34b7eb1e95a7fc34e1d4170ed10af0f8234db5721a0fcb8d7c0bd90afcd9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index abb7e25ea9..16337d6eba 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91448 + epss-percentile: 0.91458 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ced3460ac565104de483ee3f396e7424119a94999872167d94c02ef8a8fe1c3022100bed7b781550c90fa2f8bff52b0e35d69ef458dac845db3d48084278e2e4a8b4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ced3460ac565104de483ee3f396e7424119a94999872167d94c02ef8a8fe1c3022100bed7b781550c90fa2f8bff52b0e35d69ef458dac845db3d48084278e2e4a8b4d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index b99eecbecf..5b0451be88 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84899 + epss-percentile: 0.84905 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220106d0d41b100f99147dfa566a7a84758c5a3e580191ead207d2f854d3cdcd3c70221009e3e794129fcb49847f81c8f55445629fef8809a847306dfefefb4c7139b9a3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220106d0d41b100f99147dfa566a7a84758c5a3e580191ead207d2f854d3cdcd3c70221009e3e794129fcb49847f81c8f55445629fef8809a847306dfefefb4c7139b9a3c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index ce26dcbb5f..ba7e80bb60 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94001 + epss-percentile: 0.94002 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220249882d0370bfaa0fa567dc48c19c7a7f21165112ae9547aa6a97eaab6483a4a0221008b5b3909d1b6687a7a3e770e62cacb80ae8edd3f3a995ca76a59b834035dae6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220249882d0370bfaa0fa567dc48c19c7a7f21165112ae9547aa6a97eaab6483a4a0221008b5b3909d1b6687a7a3e770e62cacb80ae8edd3f3a995ca76a59b834035dae6e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index b708d42633..8aedad874b 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2014-6287' cwe-id: CWE-94 epss-score: 0.97289 - epss-percentile: 0.99816 + epss-percentile: 0.99817 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 728aec28eb..e9acaafa15 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94011 + epss-percentile: 0.94012 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e8ecbe28e6df49210863f4e099cf49b2b2eab42f8e64687b6a8bd4623a6921d4022100e72d9c8d7229e35f12cba9ee848c64c10656bbdeb26a640248aa422b0e367dc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e8ecbe28e6df49210863f4e099cf49b2b2eab42f8e64687b6a8bd4623a6921d4022100e72d9c8d7229e35f12cba9ee848c64c10656bbdeb26a640248aa422b0e367dc9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 2a523f6c36..03bc72bdca 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57197 + epss-percentile: 0.57202 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c7fe5bdf0e03abc44a5b02b8f5191d429272f7862d71cb76a1f68d2472a4e09022100f37a4370b5368ee472bbcd87307226b7460cc4c3839166f3f25908c90b14f2d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c7fe5bdf0e03abc44a5b02b8f5191d429272f7862d71cb76a1f68d2472a4e09022100f37a4370b5368ee472bbcd87307226b7460cc4c3839166f3f25908c90b14f2d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index d181bb10db..bc86a5f803 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.79846 + epss-percentile: 0.7985 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022042b449768efea02055765bafb5e0e591839598dc0925646a84450015e24a96bf0220521c1d0cd91de19ec36ba8364d8deda0e5d4b5571aa7c4c8db69fd23bc52b598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022042b449768efea02055765bafb5e0e591839598dc0925646a84450015e24a96bf0220521c1d0cd91de19ec36ba8364d8deda0e5d4b5571aa7c4c8db69fd23bc52b598:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 7ea3dc6eda..f68dc9545d 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.95574 + epss-percentile: 0.95577 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201cce93363972a919453493d04f457245811072a28fe5007154865c8e85a4fc12022100969610315ff54de6be6b6f8c40b9ac48e5c7937069227fabf90b6eca98453a20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201cce93363972a919453493d04f457245811072a28fe5007154865c8e85a4fc12022100969610315ff54de6be6b6f8c40b9ac48e5c7937069227fabf90b6eca98453a20:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 2f560ff595..b6d9bf7106 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98095 + epss-percentile: 0.98096 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e3c1f5ecd8e54cd15b59bef9139d5ce9e8910244791a0dac1bf289f5db89948f022040f664d71099dd206d79a25fd3bc925734953a255f926f6243834a669c042066:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e3c1f5ecd8e54cd15b59bef9139d5ce9e8910244791a0dac1bf289f5db89948f022040f664d71099dd206d79a25fd3bc925734953a255f926f6243834a669c042066:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index c092fd9496..2d2700c2ae 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95079 + epss-percentile: 0.95081 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220548b94301c148aa3af4cc222f098a99c16a94870ac2ff9c9c7f8bd47d8efde6902201b193c530d003a1d7711c43ea3e2825cf805e86d03f7ac05a793326dbd476b78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220548b94301c148aa3af4cc222f098a99c16a94870ac2ff9c9c7f8bd47d8efde6902201b193c530d003a1d7711c43ea3e2825cf805e86d03f7ac05a793326dbd476b78:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index d3f4494e6e..3e108ce4af 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62508 + epss-percentile: 0.62522 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502205dea94d96724dcf6a961d151999b5f46ce8c1411a0f58293085f536a652d006e022100d5c74a55ef51879032f1d75e4e5e5e01c97717dae0ffb16215e22b3a677a0aef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205dea94d96724dcf6a961d151999b5f46ce8c1411a0f58293085f536a652d006e022100d5c74a55ef51879032f1d75e4e5e5e01c97717dae0ffb16215e22b3a677a0aef:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index cd64cc4a42..10f19f22da 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.6535 + epss-percentile: 0.65359 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022004ae18ff15a03f1796d2d82e5d648f3b277f7e33506d0c3cd38ec442d4038d80022025114e373f07c2bc3b9decf90bedb0dc67aed0b3300976e7dbaf2446f2882532:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022004ae18ff15a03f1796d2d82e5d648f3b277f7e33506d0c3cd38ec442d4038d80022025114e373f07c2bc3b9decf90bedb0dc67aed0b3300976e7dbaf2446f2882532:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 9a2f4dd852..d8619f72ae 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41391 + epss-percentile: 0.41398 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022072e02c15b4afb60ab757a0b2b3a97857956be62db1b14c5542d30f8aff9736050220070be0bd18b64e516525c39f3da2aab3ee2829dbf9eefc2d51f01949b4aa20b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022072e02c15b4afb60ab757a0b2b3a97857956be62db1b14c5542d30f8aff9736050220070be0bd18b64e516525c39f3da2aab3ee2829dbf9eefc2d51f01949b4aa20b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 253182ebce..81d04d7efb 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41391 + epss-percentile: 0.41398 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220782cc7580e181acd5e69f074e5e7b14135452587b1df5b5a556b954dc674c526022100ab36573f714b11df4cd1cbdca19290daac843ccf2bb989d05f47514ed14d7a21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220782cc7580e181acd5e69f074e5e7b14135452587b1df5b5a556b954dc674c526022100ab36573f714b11df4cd1cbdca19290daac843ccf2bb989d05f47514ed14d7a21:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 701329f06a..b2d83a178d 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41391 + epss-percentile: 0.41398 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a80fc9ba021557279b6f25e9cc6e3ffdce6ee752a441190ff0524632cb3f11ae022100837e3a421fb600544eb8779ce0697119050cafd38048c7abe1030dc7a2dacacb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a80fc9ba021557279b6f25e9cc6e3ffdce6ee752a441190ff0524632cb3f11ae022100837e3a421fb600544eb8779ce0697119050cafd38048c7abe1030dc7a2dacacb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 793a66e70c..6982979a13 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58901 + epss-percentile: 0.58907 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a2704c0888cacad5f6683451c633dd69a4ce6e007c1ce7c00c975e0fb88a2a250220301e9886ad1c0e5d032ae6abb781d3c77e297a9bbb762527f37a9ddb43fa6921:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a2704c0888cacad5f6683451c633dd69a4ce6e007c1ce7c00c975e0fb88a2a250220301e9886ad1c0e5d032ae6abb781d3c77e297a9bbb762527f37a9ddb43fa6921:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 864e2485a0..192ab41663 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85124 + epss-percentile: 0.85129 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100df36a242b1ddfc525050584a0d8419914abf56dc89179c6762e85efdf5bc456c02204906415dfac8aad669039b9d03b5cc8b8cbeb9953851b8ccce50bdac66de8259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100df36a242b1ddfc525050584a0d8419914abf56dc89179c6762e85efdf5bc456c02204906415dfac8aad669039b9d03b5cc8b8cbeb9953851b8ccce50bdac66de8259:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index cc1a699fec..1003612937 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41391 + epss-percentile: 0.41398 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022020cfdb8fbc548ac2b23545cee153667cdb284e3483789981efa4a2f2ef9ce9d502200158f10010609e8b63ca47ca2a0c7c99110f2367750e270045ba3462f2a3d991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022020cfdb8fbc548ac2b23545cee153667cdb284e3483789981efa4a2f2ef9ce9d502200158f10010609e8b63ca47ca2a0c7c99110f2367750e270045ba3462f2a3d991:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index daa8cae3ea..bfcf3d1c1c 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43777 + epss-percentile: 0.43783 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402202294fd39907cdca5a46d096eea336c9c88de2573ff1d1bd7df348b50952b14d602205f7d61887ec75aa53c83feb65d9265d73700253a3d1bccbf329227426b8a973b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202294fd39907cdca5a46d096eea336c9c88de2573ff1d1bd7df348b50952b14d602205f7d61887ec75aa53c83feb65d9265d73700253a3d1bccbf329227426b8a973b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index bee0e3a723..877126935d 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90398 + epss-percentile: 0.90402 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202152cffffc0c9ae4ed5429e467866eae2bb96404e8876f7384882fc7d5aa6d43022100aaa70ae94fa3e1527ded7fbc6c6e737472d56fd1f03383d8641459f79282b4da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202152cffffc0c9ae4ed5429e467866eae2bb96404e8876f7384882fc7d5aa6d43022100aaa70ae94fa3e1527ded7fbc6c6e737472d56fd1f03383d8641459f79282b4da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index ee078bd513..1c88f81080 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87428 + epss-percentile: 0.87431 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100daf023e269428897eeeafbe54d7f00da9105a398e6ecfef7398e77e5a776506802204c44d546ed5aab0ba8f7fdf3c80c39043eb5a7f781865ba2a8b9b373f1ca330b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100daf023e269428897eeeafbe54d7f00da9105a398e6ecfef7398e77e5a776506802204c44d546ed5aab0ba8f7fdf3c80c39043eb5a7f781865ba2a8b9b373f1ca330b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 62c4df3df0..7770a158b5 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.92145 + epss-percentile: 0.92154 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058ae0a47bb83d10f752e414a8f9abaa79f9762ed3a89967208ee7ef08e9b15950221009bc27d82098e459745e2c873a3f7ba507ad6568b6f53504466545e5f0a7667fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022058ae0a47bb83d10f752e414a8f9abaa79f9762ed3a89967208ee7ef08e9b15950221009bc27d82098e459745e2c873a3f7ba507ad6568b6f53504466545e5f0a7667fc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index eabdb1c693..c4719bcc5c 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90043 + epss-percentile: 0.90047 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022075ece71a51a195dcd07bde94b5a7183f84326c6cc868ecaf9bb72954bb13e8aa022100d50bb7f250cd77c5fb8d3dd720cb69d80be96d2ae0a36e4e4c77ffde0aedff02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022075ece71a51a195dcd07bde94b5a7183f84326c6cc868ecaf9bb72954bb13e8aa022100d50bb7f250cd77c5fb8d3dd720cb69d80be96d2ae0a36e4e4c77ffde0aedff02:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 1fee67abbb..ffdf8b16c9 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79314 + epss-percentile: 0.79318 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022051c2878973dcc901dcca5a4a3a50f9b90bf281eda9d856e3d9c9d231b960cfcb022100e2fa19ba6db2c1ac49109133b2eca9a689dffdacd7c427050bf88ef5ad896b58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022051c2878973dcc901dcca5a4a3a50f9b90bf281eda9d856e3d9c9d231b960cfcb022100e2fa19ba6db2c1ac49109133b2eca9a689dffdacd7c427050bf88ef5ad896b58:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index cc85278330..d700c6e474 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98244 + epss-percentile: 0.98246 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a9fad5464212fbe8b83e5953b2f8a8fcb3cded5576d47540346b2e0afd7be4b10221009cbb9dcb790e0f72540d3ae9ddaae21783d888030f1329a26df40461f4c256aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a9fad5464212fbe8b83e5953b2f8a8fcb3cded5576d47540346b2e0afd7be4b10221009cbb9dcb790e0f72540d3ae9ddaae21783d888030f1329a26df40461f4c256aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 86cc2c01b6..e8f83dd9d4 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1503 cwe-id: CWE-22 epss-score: 0.93087 - epss-percentile: 0.9877 + epss-percentile: 0.98771 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fbf23173b99a4a1b5b654281ea29e99d715ae39d510fe40f47ad2929e1cc11520220048261f0b2d4c2558cabfcfa7d5b6a1385e71fd8f372a7161c59a8abc167eab2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fbf23173b99a4a1b5b654281ea29e99d715ae39d510fe40f47ad2929e1cc11520220048261f0b2d4c2558cabfcfa7d5b6a1385e71fd8f372a7161c59a8abc167eab2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 2f43f691e2..71bac21f41 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.98752 + epss-percentile: 0.98754 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220272f17aacbcda2a9f93caac16e457f56e1d8850a4d90b0cc6f4bf405de1823bb022100f521173987b55650d2fde4a9cbab295cd0e028d6c5de95b093b032cabbbc6823:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220272f17aacbcda2a9f93caac16e457f56e1d8850a4d90b0cc6f4bf405de1823bb022100f521173987b55650d2fde4a9cbab295cd0e028d6c5de95b093b032cabbbc6823:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 4a5aa43bb5..5a378ec416 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57846 + epss-percentile: 0.57854 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d747afdba6104082634d8bd8634ace63c7fdcf9943d1ce38bf8ccb7569456a9b0220679e51fd7813a36c39ec9f4440805daf14fc20f8dd3366f1591c2ead98261243:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d747afdba6104082634d8bd8634ace63c7fdcf9943d1ce38bf8ccb7569456a9b0220679e51fd7813a36c39ec9f4440805daf14fc20f8dd3366f1591c2ead98261243:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index d2ab569af6..5c25e176c4 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84603 + epss-percentile: 0.8461 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204aa3fdd877038f051fa5ed6a3e84681ee5bb4ddf79a8486dc1a2a16f00f4e9170220334e213d57516c07783a991cd02fd67bcd57ff87043b5dfd7a1587200edcae63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204aa3fdd877038f051fa5ed6a3e84681ee5bb4ddf79a8486dc1a2a16f00f4e9170220334e213d57516c07783a991cd02fd67bcd57ff87043b5dfd7a1587200edcae63:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index c261fc4a69..8c83e8e578 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204303407133e7a825a880c9b270a979fcbb68424315d5ea4a4bdfb0719de3bae5022033a045b0423d76d3810ca05c0c36cb9e6cdaec4c6f1bdb21ca4fc08778b6e34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204303407133e7a825a880c9b270a979fcbb68424315d5ea4a4bdfb0719de3bae5022033a045b0423d76d3810ca05c0c36cb9e6cdaec4c6f1bdb21ca4fc08778b6e34f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 6b70385606..0f2878e645 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 400 -# digest: 490a0046304402203ba72571d26a7a8c2e2941554b5b7f3da2836fa325345437b8c35891341964da02200c8d1c7bebed5dd70db6712deb83bfa5156e436cb995d862326c1a1850978ca6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203ba72571d26a7a8c2e2941554b5b7f3da2836fa325345437b8c35891341964da02200c8d1c7bebed5dd70db6712deb83bfa5156e436cb995d862326c1a1850978ca6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 45cb3a4fe3..26f02ff20c 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.23272 - epss-percentile: 0.96011 + epss-percentile: 0.96014 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd856ef857b05e51098a25c1c90a15000f6c2cf6acbaaecc0e8a1694dd0bafe502204a34d2ed5595865da21a5c016ac677f35d33532888f31f854b40180568a3ef08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bd856ef857b05e51098a25c1c90a15000f6c2cf6acbaaecc0e8a1694dd0bafe502204a34d2ed5595865da21a5c016ac677f35d33532888f31f854b40180568a3ef08:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 86f466102c..8b79b0e9c5 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81262 + epss-percentile: 0.81269 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true @@ -42,4 +42,5 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and -# digest: 4a0a0047304502203179f1abbea78deb02d55f20334c15794165cba0bd3543d23dd59d65ea155945022100bcf34d6d246acac3fff2163a7a2c90d6e05d1a94f7bb63bf1f22a3ee9db91009:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203179f1abbea78deb02d55f20334c15794165cba0bd3543d23dd59d65ea155945022100bcf34d6d246acac3fff2163a7a2c90d6e05d1a94f7bb63bf1f22a3ee9db91009:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index b2c8e15487..ca9a9920f5 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.89069 + epss-percentile: 0.89073 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -55,4 +55,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and -# digest: 4a0a00473045022100ba3f6cab053fb6962c182e5bb3ac80563447f5c6cdb1b3d8abec37bfd69002320220612caf0b9c343b346da04fbbbff134452d4c47f36c2ad18eb9d8bf69c2f17077:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ba3f6cab053fb6962c182e5bb3ac80563447f5c6cdb1b3d8abec37bfd69002320220612caf0b9c343b346da04fbbbff134452d4c47f36c2ad18eb9d8bf69c2f17077:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index a37743303e..c24f9767ac 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77432 + epss-percentile: 0.77433 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202a871a5952b1088ddd01fab97a582a6bc7ceb4c4b2e3a9ffb22507c5b78f7a9b02206d918fc938ef9beef96fa1d50767ec6e4664cdbd18779b348b273cb607782ece:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202a871a5952b1088ddd01fab97a582a6bc7ceb4c4b2e3a9ffb22507c5b78f7a9b02206d918fc938ef9beef96fa1d50767ec6e4664cdbd18779b348b273cb607782ece:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 0c0ad26dc3..8e73491658 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76653 + epss-percentile: 0.76661 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 -# digest: 490a0046304402207a8b3780cd166feda4ed342c4969ba4e5ef6b2cf623c3034733266d909afba1502205334391b9fefbe73a1d5177c9a70fa9ba863b5ee45ff5dc8e6853187e1b21bf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a8b3780cd166feda4ed342c4969ba4e5ef6b2cf623c3034733266d909afba1502205334391b9fefbe73a1d5177c9a70fa9ba863b5ee45ff5dc8e6853187e1b21bf8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index fe3bbaf1b6..dfa0ac8e3d 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022039866141efebf8976386f75cf34c13e5ff3ebc642e7b1c39cf494f2cf5ef7f16022021dedc6a292450f532c554cf4411ed2a436e219dd2f0add43d0ef92bb748b12c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022039866141efebf8976386f75cf34c13e5ff3ebc642e7b1c39cf494f2cf5ef7f16022021dedc6a292450f532c554cf4411ed2a436e219dd2f0add43d0ef92bb748b12c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index fbf9d969ab..d586b59b5b 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97375 + epss-percentile: 0.97377 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201af4b1589206314f548d15748db79bec353f0e3f73d116310ff45b090bf6f25d02205e8fe1a8a8ee3d583f2e4d375cf6303e335cee2017829d09ea068aaeb758d8fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201af4b1589206314f548d15748db79bec353f0e3f73d116310ff45b090bf6f25d02205e8fe1a8a8ee3d583f2e4d375cf6303e335cee2017829d09ea068aaeb758d8fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index f7d5d50d50..34de1e9ba1 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.93857 - epss-percentile: 0.98871 + epss-percentile: 0.98872 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - data-session-id= case-insensitive: true condition: or -# digest: 490a0046304402205cc3daa6e9cdbc645f57415f6c79a72b74495aa8adef092b5e2bc6703f3e86d0022034d1c2b86e21894f3ced9d8b7198b7fc236e859e6bdf5b152dbbf4d8c734972b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205cc3daa6e9cdbc645f57415f6c79a72b74495aa8adef092b5e2bc6703f3e86d0022034d1c2b86e21894f3ced9d8b7198b7fc236e859e6bdf5b152dbbf4d8c734972b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 5be8d10d13..6f14de701e 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022071c0010286b6a2ede74cebe801f385d0e4399177fe2f76244e6df2b038e9ee70022100fedfe03758b492ba482953b1053591c05ab1211117049634be5e65433245d3ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022071c0010286b6a2ede74cebe801f385d0e4399177fe2f76244e6df2b038e9ee70022100fedfe03758b492ba482953b1053591c05ab1211117049634be5e65433245d3ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 025738ed35..1ffc57dbe2 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.8921 + epss-percentile: 0.89215 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022074d4c8b70ecf93460fcb898dde1bae153c9743d54b07756f6012519fe34547920220798fc4aa5fce853f631d645dafe0004ca3dd3d4bdfa3243933eea60c98c37dac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022074d4c8b70ecf93460fcb898dde1bae153c9743d54b07756f6012519fe34547920220798fc4aa5fce853f631d645dafe0004ca3dd3d4bdfa3243933eea60c98c37dac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 025873ea6f..7dbf831e8d 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.98078 + epss-percentile: 0.9808 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -47,4 +47,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4a0a0047304502201807902f29035492bbfd56719285bf85cdefc824844a443be99ac18e425211090221009c9bcd393659bfcbf1f5d6a6e06d56e95f396e6f3b444f7f95f5336e9e0f0df0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201807902f29035492bbfd56719285bf85cdefc824844a443be99ac18e425211090221009c9bcd393659bfcbf1f5d6a6e06d56e95f396e6f3b444f7f95f5336e9e0f0df0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 8f32c56b89..3becb580df 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80287 + epss-percentile: 0.80292 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f82bc72a057d3058a27bbcd7ad84304199161e4ab6a05306427ea4c72124ed8e022100e5201c9df9eb524660d797e56f43d1784f1795085b141e62da69cfdcd98e9005:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f82bc72a057d3058a27bbcd7ad84304199161e4ab6a05306427ea4c72124ed8e022100e5201c9df9eb524660d797e56f43d1784f1795085b141e62da69cfdcd98e9005:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 60d65e181b..a6426fe024 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.89501 + epss-percentile: 0.89507 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and -# digest: 4a0a0047304502207aa4a1e0820b0d7ca73f2f243c3771a60d51b100c36808cfd86ae8726418f32e022100ba177774264c693c97c45322453c8da7ac2a6b6d8571f126e5070ed4027696bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207aa4a1e0820b0d7ca73f2f243c3771a60d51b100c36808cfd86ae8726418f32e022100ba177774264c693c97c45322453c8da7ac2a6b6d8571f126e5070ed4027696bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 0d34d3d1c1..6653db5356 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91058 + epss-percentile: 0.91061 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and -# digest: 4b0a00483046022100bcb772cc574c4e7269f1b2c2a2234d64294fe924e63974d73edbf408a2ccf60f022100b900b0d50a00d8bea6f7c6372e297d8a03400e1d3b2217a46933c308e6c500e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bcb772cc574c4e7269f1b2c2a2234d64294fe924e63974d73edbf408a2ccf60f022100b900b0d50a00d8bea6f7c6372e297d8a03400e1d3b2217a46933c308e6c500e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 5a69faa93d..ffc062724d 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.76041 + epss-percentile: 0.7605 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e691c9582c68810c81336ceabbcca0e417bbc411d95c9df415bf7412efd861a0022100d7fec429c833dedaa0f0226400672597120c26493d7b607e4ab65ddfff19cba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e691c9582c68810c81336ceabbcca0e417bbc411d95c9df415bf7412efd861a0022100d7fec429c833dedaa0f0226400672597120c26493d7b607e4ab65ddfff19cba1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 638eed71f5..24a31fc34d 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68257 + epss-percentile: 0.68268 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220799bff6ebec38633ca56b371b98ab1f7f12d3cd2b9449e90607f9513eae73cd102203a01502a664341898d8cf688b7cabc950e4b1d04e8671ac3c2b8e0bed897a5f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220799bff6ebec38633ca56b371b98ab1f7f12d3cd2b9449e90607f9513eae73cd102203a01502a664341898d8cf688b7cabc950e4b1d04e8671ac3c2b8e0bed897a5f2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 84e2d9973b..078ade86f8 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94562 + epss-percentile: 0.94564 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201ff36bd7770b9d42c9deba5d1683d297938b76338ae7a025105cee36003d07ca022100dbf1a757f48bf75ca790658a6c524cec3f2c4405171f1083762ee36581e2e61f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201ff36bd7770b9d42c9deba5d1683d297938b76338ae7a025105cee36003d07ca022100dbf1a757f48bf75ca790658a6c524cec3f2c4405171f1083762ee36581e2e61f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 2596f995f1..f6f10e950b 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.0282 - epss-percentile: 0.8953 + epss-percentile: 0.89535 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b4078898c802501303049b85401012f663eb3e896e3835105fd49d2b8c2734c0221009ed95c2ba94072a0bcdf96483a695dcb06ba0cbf42d2630030c9a16fb354754c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202b4078898c802501303049b85401012f663eb3e896e3835105fd49d2b8c2734c0221009ed95c2ba94072a0bcdf96483a695dcb06ba0cbf42d2630030c9a16fb354754c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index c851a39268..37e0dcff7e 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88647 + epss-percentile: 0.88653 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220438588cd0e3d7e91b142697932cc5cc7307316fd8c2596516ccdd01fe0aa11d8022100aeac0a3f87b973ef927e0aed7a5966149f85cdf2e567528b5b6fe28a03f38465:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220438588cd0e3d7e91b142697932cc5cc7307316fd8c2596516ccdd01fe0aa11d8022100aeac0a3f87b973ef927e0aed7a5966149f85cdf2e567528b5b6fe28a03f38465:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index b1cac04975..1093bc50ea 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70611 + epss-percentile: 0.70621 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a004630440220543e13c6bed421311e55e1b0eacdd427981997dfa91372bce8e0a567d74cfcd9022043025897abad7c3c6b3f9fa1d036564126b3e11aedc6ad6da87ef57d8bd60b6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220543e13c6bed421311e55e1b0eacdd427981997dfa91372bce8e0a567d74cfcd9022043025897abad7c3c6b3f9fa1d036564126b3e11aedc6ad6da87ef57d8bd60b6c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index c8a8e4715d..073832d7b2 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88489 + epss-percentile: 0.88495 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bf3c546b5a644c8aa5d7ad064a9f2fd7c06d7f19fb7239de27c9969c8828e563022042a0ede757d098f1887bc74d34eaacfe7e18f022796364eed588ffe4ad01f8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bf3c546b5a644c8aa5d7ad064a9f2fd7c06d7f19fb7239de27c9969c8828e563022042a0ede757d098f1887bc74d34eaacfe7e18f022796364eed588ffe4ad01f8af:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 90dd650a49..cc598b67d7 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53109 + epss-percentile: 0.53112 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022020a208d98469b337e75922de95077b3f1b6da59c49692c085d5168392f5e943a02210082b5a3265159912c9a80f2b7863ced5d6ad926c8ddd46197ea25146f310f7a3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022020a208d98469b337e75922de95077b3f1b6da59c49692c085d5168392f5e943a02210082b5a3265159912c9a80f2b7863ced5d6ad926c8ddd46197ea25146f310f7a3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 0d2f9e5f3e..8d575a1a71 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74928 + epss-percentile: 0.74937 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502200de42800fcd9367414b06c4197cc75fafa2cc7a73fb027489c188405ed833143022100cb84bb8d992f17790839e583f7ea53492a2983aac531d3da7aefbe7242c158db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200de42800fcd9367414b06c4197cc75fafa2cc7a73fb027489c188405ed833143022100cb84bb8d992f17790839e583f7ea53492a2983aac531d3da7aefbe7242c158db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 56bbbe8d7c..67c164d0af 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88145 + epss-percentile: 0.88153 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200cdd5ee544cd570adbf5083059f7981c55442b0cee7a9e677930aafcce7f32ef02202acdcc4deb5e571a9bfb22c14a7ea738fbe7ebf5c5d8edea6caf95a8b2222ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200cdd5ee544cd570adbf5083059f7981c55442b0cee7a9e677930aafcce7f32ef02202acdcc4deb5e571a9bfb22c14a7ea738fbe7ebf5c5d8edea6caf95a8b2222ac1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 7f24f9c856..772df73bbe 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94539 + epss-percentile: 0.94541 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220160892606a89e1211035dfed96e2d8c9d0791001a74b73d9d7e27c2ab797aabc022003bc132bda1ffe6c0763ff6ce86eb1372311416172a244ff199487bbd07dc452:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220160892606a89e1211035dfed96e2d8c9d0791001a74b73d9d7e27c2ab797aabc022003bc132bda1ffe6c0763ff6ce86eb1372311416172a244ff199487bbd07dc452:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 26cac711d6..510a6e27e4 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84659 + epss-percentile: 0.84666 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200897e7bec1ad42ebe68ff3264943e94b99aafc68bd21d29fb79ee4cd7e2d944f022100e2afd86ea7998d251f74e2e10856c756e5a73f0e3a52f969cd80ec8e7fb98b1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200897e7bec1ad42ebe68ff3264943e94b99aafc68bd21d29fb79ee4cd7e2d944f022100e2afd86ea7998d251f74e2e10856c756e5a73f0e3a52f969cd80ec8e7fb98b1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 0a11ed899e..3a675d9a75 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65816 + epss-percentile: 0.65826 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: body words: - "" -# digest: 4a0a00473045022100c387dc987cc8aed3064f1ce42799c31f6c18a2d9f92d3eb934635a2c22c4f0ab02204fde46f09c58706ecd1c1679e0572e9d260881d3537dad07820ad9373ae5466e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c387dc987cc8aed3064f1ce42799c31f6c18a2d9f92d3eb934635a2c22c4f0ab02204fde46f09c58706ecd1c1679e0572e9d260881d3537dad07820ad9373ae5466e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 576cad6465..9e648a85dd 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65165 + epss-percentile: 0.65175 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204b78ba22c20bf71ae0ed83ebf56ee8736b7d128e73f50262a70fd0196d82cb5f02203369475d42d018f078531e56411b4b85e1c0f143b22800af1c7bc27edcad81fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204b78ba22c20bf71ae0ed83ebf56ee8736b7d128e73f50262a70fd0196d82cb5f02203369475d42d018f078531e56411b4b85e1c0f143b22800af1c7bc27edcad81fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 6fea174aed..69d1bd3432 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52523 + epss-percentile: 0.52526 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5fe9cd38ab4fdc161795b30a52693aece4080ff5ebceca2064a067015993a6102202f17b3fbb5f15bac45d176c16cb0784f9871830bc3d9c2863d09e48bc4f101b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e5fe9cd38ab4fdc161795b30a52693aece4080ff5ebceca2064a067015993a6102202f17b3fbb5f15bac45d176c16cb0784f9871830bc3d9c2863d09e48bc4f101b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index fba215e274..4b670fa41c 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99602 + epss-percentile: 0.99603 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a00463044022033e42bfdc238c7c5f7bb2a2b67922712ba1054f84e2917b2ba174ff30083834402207c1732126b66e5059c9852365b099fb1a5470c0577a2c71986c667f622b1054a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022033e42bfdc238c7c5f7bb2a2b67922712ba1054f84e2917b2ba174ff30083834402207c1732126b66e5059c9852365b099fb1a5470c0577a2c71986c667f622b1054a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index cf16ab25d8..49c906bd96 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61742 + epss-percentile: 0.61758 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c81bac2ca7ddf7d1921a8b939e9395347eb757099c19040ea66b7d37d6bc3a8c02204ecc939146492cd28b9fbb373ef838fb1dcb604b3bcdc482a30acbd4073f94b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c81bac2ca7ddf7d1921a8b939e9395347eb757099c19040ea66b7d37d6bc3a8c02204ecc939146492cd28b9fbb373ef838fb1dcb604b3bcdc482a30acbd4073f94b8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 04b833f851..cd4882d06c 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7450 cwe-id: CWE-94 epss-score: 0.9739 - epss-percentile: 0.99889 + epss-percentile: 0.9989 cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -66,4 +66,5 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100b304ebe74e02c60ce8ace6009053b8a0cd842af150fba74131270faf3017d8260221009f74ab136dee58abeb05e52bc7a79fb54821710377567e8de98a9cd2ee201e0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b304ebe74e02c60ce8ace6009053b8a0cd842af150fba74131270faf3017d8260221009f74ab136dee58abeb05e52bc7a79fb54821710377567e8de98a9cd2ee201e0f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index b3ebb6c32a..22982e4713 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.51158 + epss-percentile: 0.51163 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202c9cb96794c6969f18bc402686c1abf79440fac1a4e512fafc7d18ea7cd07caf02200e99f070ca6c158f1cbde7e4b8be8d3da9ff59cb4cf8e756e288b8fde8c0fa48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202c9cb96794c6969f18bc402686c1abf79440fac1a4e512fafc7d18ea7cd07caf02200e99f070ca6c158f1cbde7e4b8be8d3da9ff59cb4cf8e756e288b8fde8c0fa48:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 9bd52853d2..1fdb2ee8da 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61212 + epss-percentile: 0.61218 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a00463044022015bed6c6b90eb2fe65f0105504deba219c4b8e680b4c9deb0205e76866fc8f6c02203c77d0545ca42ccae36799f4f383f4dd60630748679c9ea09c54639796b71014:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022015bed6c6b90eb2fe65f0105504deba219c4b8e680b4c9deb0205e76866fc8f6c02203c77d0545ca42ccae36799f4f383f4dd60630748679c9ea09c54639796b71014:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index dc113b725e..d33dc7f0a6 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47607 + epss-percentile: 0.4761 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c0b5b2b28cd80519a28c6871b70b84555550a8648254a10bd0cb7156f2e3caed02200cf2bc338a3bc246151da781e6075e4b3b5878d5f959c7012137dbcc6e034e5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c0b5b2b28cd80519a28c6871b70b84555550a8648254a10bd0cb7156f2e3caed02200cf2bc338a3bc246151da781e6075e4b3b5878d5f959c7012137dbcc6e034e5f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 59688aa52f..86a629413d 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206cba9c0d7331734c05d76b34240695e4ea722db599747a1b0cdbbcfa3db13bbf022100a90d36b4854d907488cccc6c44785eed0c7ceb60ed424e2522a5cae1bde4a992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206cba9c0d7331734c05d76b34240695e4ea722db599747a1b0cdbbcfa3db13bbf022100a90d36b4854d907488cccc6c44785eed0c7ceb60ed424e2522a5cae1bde4a992:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 69e0863f70..7433524e1e 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73967 + epss-percentile: 0.73977 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022037c577aa20342b1eff96cfa50ed25e2207320b9e019855fced1ca25eb57c2d4f02201680ecca98581b05cc87a3f93f95632309b81b8ebcce16f25b8f55de4edd642a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022037c577aa20342b1eff96cfa50ed25e2207320b9e019855fced1ca25eb57c2d4f02201680ecca98581b05cc87a3f93f95632309b81b8ebcce16f25b8f55de4edd642a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 5f52c74161..6d509f5ed4 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and -# digest: 4b0a00483046022100982de83bad61945b4d2d2d8e390e900b711d39a5e7afe2964a7acc9fd0975f4c022100c19a50edce760e91046c0f68c06d496128fe3aa6b2324d17e54db7da661b7c7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100982de83bad61945b4d2d2d8e390e900b711d39a5e7afe2964a7acc9fd0975f4c022100c19a50edce760e91046c0f68c06d496128fe3aa6b2324d17e54db7da661b7c7b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index d1b4509fe6..611b5db22c 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87262 + epss-percentile: 0.87266 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100d9b1dbe2f4945ad9d5c330f2a4c4c2416eb09052d350803ceb9ac2d3539ad3e0022100e15048d5a7170d49a1bbddcf597e88cefc983c5f507171f420cce7b83f5ec954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9b1dbe2f4945ad9d5c330f2a4c4c2416eb09052d350803ceb9ac2d3539ad3e0022100e15048d5a7170d49a1bbddcf597e88cefc983c5f507171f420cce7b83f5ec954:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 1d86126486..ad1bd18bcd 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.83056 + epss-percentile: 0.83059 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9a50cad79f739fe937d704d81cdc7142e05bf7fedba913001eb6736bd72223d022054290a17c8dec958b852424557651766927d4fa81aa530dc5ae573a701f86980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c9a50cad79f739fe937d704d81cdc7142e05bf7fedba913001eb6736bd72223d022054290a17c8dec958b852424557651766927d4fa81aa530dc5ae573a701f86980:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index fa9eeab0f3..ef3780f665 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54752 + epss-percentile: 0.54755 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and -# digest: 4a0a0047304502200a7b11f7748cb4df6e6174162e1a3b70e186fe7444522298cbd6e54e773d80b7022100d9c9a484b0e83f5f1c6840d98e692f5a5a6e002cd6d99952307491146bbe380c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a7b11f7748cb4df6e6174162e1a3b70e186fe7444522298cbd6e54e773d80b7022100d9c9a484b0e83f5f1c6840d98e692f5a5a6e002cd6d99952307491146bbe380c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index d6552585ae..9d2e2b2f71 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62308 + epss-percentile: 0.62322 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100892252e33cb8b88fa593156258683cac86aa87c87879529f1bda7ac8ba1b4e2402201ad2fb502e79480ff47eab7c8de31faef272088a7798a62ecc01cd1b668c5e26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100892252e33cb8b88fa593156258683cac86aa87c87879529f1bda7ac8ba1b4e2402201ad2fb502e79480ff47eab7c8de31faef272088a7798a62ecc01cd1b668c5e26:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index abde074d03..fd6569c761 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -42,4 +42,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100b4c589de60d3dfefd0d3ffc19812d2fcc77387c26e06d93c7750be2e9db7d302022100f3058fc59a2aa33227499ea390ac1e0c171bed400f47cfbc7c145bf43ea83329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b4c589de60d3dfefd0d3ffc19812d2fcc77387c26e06d93c7750be2e9db7d302022100f3058fc59a2aa33227499ea390ac1e0c171bed400f47cfbc7c145bf43ea83329:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 3b7f135992..0224100bc8 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.96098 + epss-percentile: 0.961 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cccf3b08798d7698ba5dbcf5e6af199968800b64570cd271683675d8807013a5022056d6bfdaf7fa88b39d51fd81911594f677b1f3f9c0cc34897cb81089130483d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cccf3b08798d7698ba5dbcf5e6af199968800b64570cd271683675d8807013a5022056d6bfdaf7fa88b39d51fd81911594f677b1f3f9c0cc34897cb81089130483d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 761af69f04..1afaa3de00 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98119 + epss-percentile: 0.9812 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 4a0a0047304502207d4ca8ecf8fd453adcfc3578843339799f208ff16043069896c5d161695bb98a022100e6c9c462b0bca2f3f7e6ba16111c79ae4154806ae79617918e6b9d206f5b21c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207d4ca8ecf8fd453adcfc3578843339799f208ff16043069896c5d161695bb98a022100e6c9c462b0bca2f3f7e6ba16111c79ae4154806ae79617918e6b9d206f5b21c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index d00b286e2a..369fe9c2d7 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59552 + epss-percentile: 0.59558 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402202c63d29b585aa8066c786a924c94e59b85629d9272c52bfaa186c23887ebb8db022073c49bd2daa04cb99e8df14aead640b175cc6e6c7a7965bce5b3605f79ac9cde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202c63d29b585aa8066c786a924c94e59b85629d9272c52bfaa186c23887ebb8db022073c49bd2daa04cb99e8df14aead640b175cc6e6c7a7965bce5b3605f79ac9cde:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 5b12418bf1..156486e6f6 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71588 + epss-percentile: 0.71596 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a00473045022100a51feb13d7164e29387fb92bd450441b1ae6f39878a5047224babd8d01ee356c02203faa5498fd4bd7c9eebdcf7bd5ec88ef58ada87ef0177f4853e4b6d28eebf251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a51feb13d7164e29387fb92bd450441b1ae6f39878a5047224babd8d01ee356c02203faa5498fd4bd7c9eebdcf7bd5ec88ef58ada87ef0177f4853e4b6d28eebf251:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 830382cf52..c39e3be99f 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90286 + epss-percentile: 0.90291 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100ae9d07183278ac767b1aadbb27f34afa16073eba464e26d0632119556eef0cdd022074652462cb977c275dac31ebe5d8a33d7afa7dae89465dbdda36fccca6ba8627:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae9d07183278ac767b1aadbb27f34afa16073eba464e26d0632119556eef0cdd022074652462cb977c275dac31ebe5d8a33d7afa7dae89465dbdda36fccca6ba8627:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 01bb22dabd..e077745acf 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 epss-score: 0.15681 - epss-percentile: 0.95317 + epss-percentile: 0.95319 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 4a0a00473045022100c2edf5aac6a75678e7444076523e77c46f7c8816899f65536692d38f63c125580220187443fea76956b625c8ff1311eec16c5c4bae1d3beebdd6c3c53adeb3b82605:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c2edf5aac6a75678e7444076523e77c46f7c8816899f65536692d38f63c125580220187443fea76956b625c8ff1311eec16c5c4bae1d3beebdd6c3c53adeb3b82605:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index bcfc7aebc6..a2a92d7d74 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65156 + epss-percentile: 0.65166 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" @@ -54,4 +54,5 @@ http: - 200 - 503 condition: or -# digest: 490a0046304402201133996539a1b5487ecf4ea2b0813d8decfe6a171042108bb9b6d41c910ea3cd022060ca32ed1c9c0fd75ce572242584049ca95b22322f356d437bb9d3e8ad12ddc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201133996539a1b5487ecf4ea2b0813d8decfe6a171042108bb9b6d41c910ea3cd022060ca32ed1c9c0fd75ce572242584049ca95b22322f356d437bb9d3e8ad12ddc1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index d9391c4171..1b02247fe5 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5c8d892e43e5c2786f9725a151cc9c0754155ba518a0b412f02d1826b65ea5c022031ee661c2e59f3c45d8d0d0bd9897d8ccd21e3faddc773d113e7892df46f3e96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e5c8d892e43e5c2786f9725a151cc9c0754155ba518a0b412f02d1826b65ea5c022031ee661c2e59f3c45d8d0d0bd9897d8ccd21e3faddc773d113e7892df46f3e96:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 647253cb31..ab4782ad43 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.97004 - epss-percentile: 0.99652 + epss-percentile: 0.99651 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c4eb6d712ff1f74d2761ba3ef598465f236622a92965da0f8cca3f7676426adc022071864223dabd863877a2c0af0829f12110b916ccbd18ba0f8dd520cb0f33b69a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c4eb6d712ff1f74d2761ba3ef598465f236622a92965da0f8cca3f7676426adc022071864223dabd863877a2c0af0829f12110b916ccbd18ba0f8dd520cb0f33b69a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 04f6605613..9eacae15bf 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.57967 + epss-percentile: 0.57974 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 204 -# digest: 4a0a0047304502200a5fd7ff727ab93f0ba9042f0797f5db6ab556183671b42c4f597b44bbf2a3c5022100c54705206ef0264697e30e709f2123621f758d0ca94d41a02fd491db9cb67b17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a5fd7ff727ab93f0ba9042f0797f5db6ab556183671b42c4f597b44bbf2a3c5022100c54705206ef0264697e30e709f2123621f758d0ca94d41a02fd491db9cb67b17:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 7e0900ae9e..38b9367413 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63314 + epss-percentile: 0.63325 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f56095cc8d544cf6fb44e70f6fe96527e60eb6101a785af5a09d48fc9e55d487022100a917463c7c11fbc5b34605279e7b34a5805ea409870cdc59edad7511455f778f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f56095cc8d544cf6fb44e70f6fe96527e60eb6101a785af5a09d48fc9e55d487022100a917463c7c11fbc5b34605279e7b34a5805ea409870cdc59edad7511455f778f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 4613022231..bf60d337ad 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61808 + epss-percentile: 0.61823 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100833cdd3eac3849de7a9d56d79500a925fb4cdc193ab151196e55fd531e217fe5022100a3f217264b569011eb9d538023ce3cfef9913807fff9fc8136cab269f7711dca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100833cdd3eac3849de7a9d56d79500a925fb4cdc193ab151196e55fd531e217fe5022100a3f217264b569011eb9d538023ce3cfef9913807fff9fc8136cab269f7711dca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index b07c0e94dc..3e72a99893 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90579 + epss-percentile: 0.90581 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100ca0454be4d5aff04eb1d55490c05ff3ed08470053aca18893d981e959a8e5d53022100b87e317203fa0d895c051cc4758d8ea55e2516cbd765c9e97e31237ba19c2c5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ca0454be4d5aff04eb1d55490c05ff3ed08470053aca18893d981e959a8e5d53022100b87e317203fa0d895c051cc4758d8ea55e2516cbd765c9e97e31237ba19c2c5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 3d5c240a3b..05796fef43 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70191 + epss-percentile: 0.70201 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b4c36798d091d3aa867197d626782cf0932e56abbf1e4f1186b725d31a4040ca02201e54ad6d19b20db55d8b0ab98d2ee810cb93bbc99c72cb056739fb2b266a1d0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b4c36798d091d3aa867197d626782cf0932e56abbf1e4f1186b725d31a4040ca02201e54ad6d19b20db55d8b0ab98d2ee810cb93bbc99c72cb056739fb2b266a1d0b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 937093776a..c3a40c748f 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51594 + epss-percentile: 0.51601 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a00473045022100e4d226c2e1088d157bcff78ea1cb9cdc5f984892c2f640dbca164ae507732dd402200bba8cb9e04ee921c467dc0754839bb2b5c21688af17f7e78896efd7298e47de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e4d226c2e1088d157bcff78ea1cb9cdc5f984892c2f640dbca164ae507732dd402200bba8cb9e04ee921c467dc0754839bb2b5c21688af17f7e78896efd7298e47de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index d4b372600e..f9cc7ca664 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97662 + epss-percentile: 0.97663 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206e42cef2c955260652428d235eb2fed3bc8799657f457e29edb65609580c0e3d022100ce4a314fe454473abc1f73a5ad449123f6b0c9de83ed1ea26492b6b160d42121:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206e42cef2c955260652428d235eb2fed3bc8799657f457e29edb65609580c0e3d022100ce4a314fe454473abc1f73a5ad449123f6b0c9de83ed1ea26492b6b160d42121:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index 82942b5ed5..1bc54c8890 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -43,4 +43,5 @@ http: part: header words: - 'Mogwailabs: CHECKCHECK' -# digest: 490a0046304402207a9a0d453f87998700509b4812b697c4704365a02a4f74fb67ef4b676f47a58602201a825c0eb5d4bdb8ee97ba38c434d50d49061112bebf1eea7fa27c70a7e691a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a9a0d453f87998700509b4812b697c4704365a02a4f74fb67ef4b676f47a58602201a825c0eb5d4bdb8ee97ba38c434d50d49061112bebf1eea7fa27c70a7e691a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 999e36da69..dd7e3e4e56 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.7098 + epss-percentile: 0.70989 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cc82dc86b0092c0e0ea44442f68c6d9a8f7eba1b42b5774e2d187a449a0d3f51022100c1d94d58ef990400b73dc8be57c1e010c01279ee7730ddc60554190e35138478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cc82dc86b0092c0e0ea44442f68c6d9a8f7eba1b42b5774e2d187a449a0d3f51022100c1d94d58ef990400b73dc8be57c1e010c01279ee7730ddc60554190e35138478:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index e194d7a422..3505682523 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-10271 epss-score: 0.97438 - epss-percentile: 0.99929 + epss-percentile: 0.9993 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -105,4 +105,5 @@ http: - body == "{{randstr}}" - status_code == 200 condition: and -# digest: 4a0a00473045022100a956d5c347b6354d617d00adfcb6d772c498d5408f3db3051b89a7e609d6f4a502203fb8d6d19537a904ab02e643ab6da359602382215354b63f21089c6e16a9807c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a956d5c347b6354d617d00adfcb6d772c498d5408f3db3051b89a7e609d6f4a502203fb8d6d19537a904ab02e643ab6da359602382215354b63f21089c6e16a9807c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 40448c5179..87af2b4514 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203697e91db9424e1ef79b62122a72744581da4b2a6b0a5890be4e7737d8a690cb0220040d1923c5c5c554193c647bcf308065a5405f398c2bb1030a1572442c968937:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203697e91db9424e1ef79b62122a72744581da4b2a6b0a5890be4e7737d8a690cb0220040d1923c5c5c554193c647bcf308065a5405f398c2bb1030a1572442c968937:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index ea0664bcad..51a9d110d1 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204250f154c209acf6ccdbdf9b917446692d181050f812974e7bd9bea3f2f36b1502210082f329673b7b640dc69e7685e1d2fbb81d66fe199173f65c4ff4c77163df3214:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204250f154c209acf6ccdbdf9b917446692d181050f812974e7bd9bea3f2f36b1502210082f329673b7b640dc69e7685e1d2fbb81d66fe199173f65c4ff4c77163df3214:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 25f16b902c..a27abd542e 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91444 + epss-percentile: 0.91454 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200896eb4fe7c4be8f9d59ea31e255e5b4366812666179044c547a921d0211481f0220091f52e97394d47a064f399bbfc9a752963c18431cefa84488ad0a99dbb41f46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200896eb4fe7c4be8f9d59ea31e255e5b4366812666179044c547a921d0211481f0220091f52e97394d47a064f399bbfc9a752963c18431cefa84488ad0a99dbb41f46:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 013964b0f2..618f0c7407 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99741 + epss-percentile: 0.99742 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 8cae54c238..a1298864fe 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46097 + epss-percentile: 0.46098 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,4 +44,5 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' -# digest: 4a0a00473045022100b4d242e290a3b3c0ad9230d8c3d7f623a88a7b0f4ce3f8ebbf1695b37a24daa8022026e4492b919d167f51d4a0e4a066592f8be17195efc0f9f9b4a2998099d900f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b4d242e290a3b3c0ad9230d8c3d7f623a88a7b0f4ce3f8ebbf1695b37a24daa8022026e4492b919d167f51d4a0e4a066592f8be17195efc0f9f9b4a2998099d900f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index f90846958e..f40013a2fc 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40967 + epss-percentile: 0.40974 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eba01d22805f13af3bc684c5b5157542aab89ff29ead67d7baa1148c72a897b602207db9cc1f923bb27fada221d12317f2964bbe50ec8c47d0d72543b7edad746fff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100eba01d22805f13af3bc684c5b5157542aab89ff29ead67d7baa1148c72a897b602207db9cc1f923bb27fada221d12317f2964bbe50ec8c47d0d72543b7edad746fff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 88b6c7d183..eb8cc80dae 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.2476 + epss-percentile: 0.24766 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,4 +43,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402205b453d08d6434c5a1836595c2c71f5ebb5a54e33a4fc94609ce90f1b46d9e356022024acf80faaab9c839a44570808e73db6d318b3ad624a248970ec861755b94403:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205b453d08d6434c5a1836595c2c71f5ebb5a54e33a4fc94609ce90f1b46d9e356022024acf80faaab9c839a44570808e73db6d318b3ad624a248970ec861755b94403:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 80ce38834c..164785b52a 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -59,4 +59,5 @@ http: status: - 200 - 500 -# digest: 4a0a00473045022100932a396911d5892df81cacdcbc68507cd4e3c81873127f5d5ed7824e83f9cf19022072276be525b5c5b8ff5d7ee42eb6b10b4072dfa369e73624562052d581cc76f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100932a396911d5892df81cacdcbc68507cd4e3c81873127f5d5ed7824e83f9cf19022072276be525b5c5b8ff5d7ee42eb6b10b4072dfa369e73624562052d581cc76f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index e68816c80c..2182f1389f 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -18,7 +18,7 @@ info: cvss-score: 10 cve-id: CVE-2017-12542 epss-score: 0.97377 - epss-percentile: 0.99878 + epss-percentile: 0.99879 cpe: cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index bd5f2e7b1e..b2b7cd1738 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40967 + epss-percentile: 0.40974 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f9decfa70d6128789402985310560d7737bb35fd81539f3677ca5b6218f5caaf02200cf97c5def939d2d04274aac013ffbdc651661550b5e7648ad69acc7c1d032d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f9decfa70d6128789402985310560d7737bb35fd81539f3677ca5b6218f5caaf02200cf97c5def939d2d04274aac013ffbdc651661550b5e7648ad69acc7c1d032d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 6f220e790d..b3744ebf16 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12611 cwe-id: CWE-20 epss-score: 0.97358 - epss-percentile: 0.99864 + epss-percentile: 0.99865 cpe: cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a76fb12286e46dcbce4c9182cb0f0d0489a08e086745f5445498a652a205ef14022100f3b65fe3de6121af92d8b2293b3b5cb52b38d22f7df61990bab57cac56cbef52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a76fb12286e46dcbce4c9182cb0f0d0489a08e086745f5445498a652a205ef14022100f3b65fe3de6121af92d8b2293b3b5cb52b38d22f7df61990bab57cac56cbef52:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 5c4a0b24df..ad259e809b 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12629 cwe-id: CWE-611 epss-score: 0.97441 - epss-percentile: 0.99932 + epss-percentile: 0.99933 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -49,4 +49,5 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022070c07937b3ef9f73e01ee47790f67dd380ce0f07946c93ded9299d8f50d4b04c022100dd53a1317d47a839ff8831d8469a956adc2c8a55a1131ac851379f11e44e0d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022070c07937b3ef9f73e01ee47790f67dd380ce0f07946c93ded9299d8f50d4b04c022100dd53a1317d47a839ff8831d8469a956adc2c8a55a1131ac851379f11e44e0d21:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 4f725d035c..2af860d474 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77033 + epss-percentile: 0.77041 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210095ab91a8f72e6ee63db53a543eb0d3c5b515a5622e97486daaee402b93825e4f02210091b72fd9d5d10852ede8fa991bdfd097d8d55ed7e265a4cdf81383f51033a1a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210095ab91a8f72e6ee63db53a543eb0d3c5b515a5622e97486daaee402b93825e4f02210091b72fd9d5d10852ede8fa991bdfd097d8d55ed7e265a4cdf81383f51033a1a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index c2f428bdf7..767eb8cbca 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59709 + epss-percentile: 0.59716 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100edf141cbf947ae5472bec107511016ce69d6e12eb5472404c9aa1201f2e55b0a02205da6492d1c356fc8276e902a0549208aab3199c9e3a2766288d837161cc7e294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100edf141cbf947ae5472bec107511016ce69d6e12eb5472404c9aa1201f2e55b0a02205da6492d1c356fc8276e902a0549208aab3199c9e3a2766288d837161cc7e294:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 5084be9c2d..c30d00d6a9 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99516 + epss-percentile: 0.99515 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index fbb62f635d..4ba65e9da0 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89726 + epss-percentile: 0.89731 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205170cf177020742ea026899d6b931a23fdd6bbe85dfd007672ff3966bc266fd1022100edcfdc51835aa087b097b01f81c15353b4ec03249fad2fd48d94a6279bb6ba9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205170cf177020742ea026899d6b931a23fdd6bbe85dfd007672ff3966bc266fd1022100edcfdc51835aa087b097b01f81c15353b4ec03249fad2fd48d94a6279bb6ba9d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index af4b968d66..142be9fbc7 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.63316 + epss-percentile: 0.63327 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' -# digest: 4a0a00473045022100d2c0637b2ab360da29c701ca68c0ff1c246f743c6b09bb7f1fd9944479c64990022031feab6b35c6816751d8b568e0b254f4b10c7dccb56bd9cf88946b54a7a306b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d2c0637b2ab360da29c701ca68c0ff1c246f743c6b09bb7f1fd9944479c64990022031feab6b35c6816751d8b568e0b254f4b10c7dccb56bd9cf88946b54a7a306b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 067627a663..3dfd10913b 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91456 + epss-percentile: 0.91467 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bb9053e960612da74c1ec6e7602fe5099515ac862597c9fc88ee4d3078f7547b0221009f1bc4a08474ecc5260d21e7135bb6663cd9d5583f18238388bd4b5559338122:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bb9053e960612da74c1ec6e7602fe5099515ac862597c9fc88ee4d3078f7547b0221009f1bc4a08474ecc5260d21e7135bb6663cd9d5583f18238388bd4b5559338122:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 3bad89ffb1..caefb89efd 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81982 + epss-percentile: 0.81986 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a1d1107b15d76d5fda5beed9cdce333adf894086aef8e672e3f3b405e6f0c4db02207485e820e2e407c09eb91e0abb3b999f4a1b057a1b1c98dd4ea36b1d885bf952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a1d1107b15d76d5fda5beed9cdce333adf894086aef8e672e3f3b405e6f0c4db02207485e820e2e407c09eb91e0abb3b999f4a1b057a1b1c98dd4ea36b1d885bf952:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 80f229b9fc..ef470bec1f 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48484 + epss-percentile: 0.48488 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and -# digest: 4a0a00473045022100c4cbabeaa15904f0ef754205a3084b4fc68e56d82c1025e8d3d184c3b3d60e2a022079d6670a8a132c13251b8265b770e73d22f1e3f2ec8ec9ced2d85aa3b8811f64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c4cbabeaa15904f0ef754205a3084b4fc68e56d82c1025e8d3d184c3b3d60e2a022079d6670a8a132c13251b8265b770e73d22f1e3f2ec8ec9ced2d85aa3b8811f64:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 51f8906d41..022f28bdc9 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50057 + epss-percentile: 0.50058 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100ea5806d6fd0da389598ac16912b3019d93cf16ce254997eb7aa86780dee3874c02201d5317b6298b62510d73e76a48ade5ec0ed5b3a9c4186425959b1416dc71b5ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ea5806d6fd0da389598ac16912b3019d93cf16ce254997eb7aa86780dee3874c02201d5317b6298b62510d73e76a48ade5ec0ed5b3a9c4186425959b1416dc71b5ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index ef4f587988..b7576da3da 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100898f8fce3f5f909bcbef0ff0a876c96c65593097f17488cb3cee2c4acc69339d022100e194e726528db27995e49ddaaebf7df03ff8ccaab995f79dd715fa6d1526393c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100898f8fce3f5f909bcbef0ff0a876c96c65593097f17488cb3cee2c4acc69339d022100e194e726528db27995e49ddaaebf7df03ff8ccaab995f79dd715fa6d1526393c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 2c075e49c5..ec49dcb344 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47361 + epss-percentile: 0.47363 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: word words: - 'Unknown command: ' -# digest: 4a0a00473045022074cdd7d2431c1130cc40b6a822878c0493bb31f3e844a55dc1e4891fdf752769022100eb8ad31d6602a2c05ef0d3e059d2644333a362f237991b991b83cf96cc39c167:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022074cdd7d2431c1130cc40b6a822878c0493bb31f3e844a55dc1e4891fdf752769022100eb8ad31d6602a2c05ef0d3e059d2644333a362f237991b991b83cf96cc39c167:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index 18d14a1440..3678f84117 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.914 + epss-percentile: 0.9141 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c2b67228c86655c1f4283301970960277f6893e3bb94cb6f17859a368cecd17022100f8279d1296861f584a4ce9d95b42a5ac2e3a1ae872d29b56206554a8a4f096de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c2b67228c86655c1f4283301970960277f6893e3bb94cb6f17859a368cecd17022100f8279d1296861f584a4ce9d95b42a5ac2e3a1ae872d29b56206554a8a4f096de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index aaf30f7f62..b63be3b831 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87635 + epss-percentile: 0.8764 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200de67b6f8219ee71f06f23c785e532a41df754c03b1a6cfff8657a30b7a4b8e90221009dc236e801da6616c0b1771371590695d999791e2c65deaa6dde40f61abe1b78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200de67b6f8219ee71f06f23c785e532a41df754c03b1a6cfff8657a30b7a4b8e90221009dc236e801da6616c0b1771371590695d999791e2c65deaa6dde40f61abe1b78:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index d19cb72204..cb29a362d8 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.97023 - epss-percentile: 0.99661 + epss-percentile: 0.9966 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -55,4 +55,5 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 4a0a0047304502202cf343e2af015646820be6d31b2fab4c82194233dfd198fb72c2438e8c8db0b8022100f27d3b21a1397e93965b398df270d0437cc9798ef93ecf065ae39b1ff9fc18e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202cf343e2af015646820be6d31b2fab4c82194233dfd198fb72c2438e8c8db0b8022100f27d3b21a1397e93965b398df270d0437cc9798ef93ecf065ae39b1ff9fc18e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index 4dce396170..786277a81e 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97377 - epss-percentile: 0.99877 + epss-percentile: 0.99878 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 0b2838dd06..3e64884d3d 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.93247 + epss-percentile: 0.9325 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100da0f79dd4970c2609c10b8cb2896c07ae3f8dd7d6339d345b59e0e7652960535022100f24eb84915946e11754c4207090e9374d8c6bbe4023a791fa1dcb0355028c0ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100da0f79dd4970c2609c10b8cb2896c07ae3f8dd7d6339d345b59e0e7652960535022100f24eb84915946e11754c4207090e9374d8c6bbe4023a791fa1dcb0355028c0ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index a17526cde2..529644f86a 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67264 + epss-percentile: 0.67274 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022057637ffd39f242d62497b067aa324ffbfcd4d744f384530f8a82d7ba2b2d409b0220355090af1ec6155a1e3f8867a31ddd691b4fdcbfce8c8b8cf33d8b437edf024a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022057637ffd39f242d62497b067aa324ffbfcd4d744f384530f8a82d7ba2b2d409b0220355090af1ec6155a1e3f8867a31ddd691b4fdcbfce8c8b8cf33d8b437edf024a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 91110129f7..b50322e139 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96355 + epss-percentile: 0.96357 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 9b3ce2b20f..2f1b556d9a 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62286 + epss-percentile: 0.62301 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ff1a258d31043e489d66f0ecf9e8219281c42144dd97b2e24ab5d7fdad5d853022100e1d96ca643e55c97bb43f7b418b6cb4b51d17825cfbb21d246f2e70312f5c9df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200ff1a258d31043e489d66f0ecf9e8219281c42144dd97b2e24ab5d7fdad5d853022100e1d96ca643e55c97bb43f7b418b6cb4b51d17825cfbb21d246f2e70312f5c9df:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index fac53405c1..73a2f3b666 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.63623 + epss-percentile: 0.63635 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089f26866ee4ad065b06c6458e0977319e717738c88e9caf3ed1556eeca4338d4022100ae7439f3c5b8a82a51ad7f455e1160145367ddb2dafee9fb50509c5a10ab8f72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210089f26866ee4ad065b06c6458e0977319e717738c88e9caf3ed1556eeca4338d4022100ae7439f3c5b8a82a51ad7f455e1160145367ddb2dafee9fb50509c5a10ab8f72:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 486cd4e979..f1b71faf0c 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54889 + epss-percentile: 0.54891 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9df4015a59242c3659e9a7e2a77f65b5d898c9527f2f2492fed6b46bee90a78022100c7974a55f3915152421910d0585e3ec2140daacaeff5a40ebe0fa6b9380c7705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f9df4015a59242c3659e9a7e2a77f65b5d898c9527f2f2492fed6b46bee90a78022100c7974a55f3915152421910d0585e3ec2140daacaeff5a40ebe0fa6b9380c7705:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index a2bf0ccc74..26d1d314dc 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -115,4 +115,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a6d080f1dd4f726a6439730031ad68b3a001d246c544df549d55e83314a6048e0220382a3615213f366b1834310e8e2ef6f67cda16e06edde2648b91c482d21114ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a6d080f1dd4f726a6439730031ad68b3a001d246c544df549d55e83314a6048e0220382a3615213f366b1834310e8e2ef6f67cda16e06edde2648b91c482d21114ae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 85f7d70d32..afd17bb87d 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.95066 + epss-percentile: 0.95068 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022027b989441bdeffc26a1b0f47d34fcf2593d67e0a5967b32cf9653e944544243b022100f91800f142ce8042c6c41f6ebf94813dbb14668e294e689ffb35f67e82296cea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022027b989441bdeffc26a1b0f47d34fcf2593d67e0a5967b32cf9653e944544243b022100f91800f142ce8042c6c41f6ebf94813dbb14668e294e689ffb35f67e82296cea:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index f6136c147d..77a7f96fd5 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95177 + epss-percentile: 0.9518 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 4b0a00483046022100abafc8f9907690b430e95e23cf550f2effc52e3d8a045739af51de43b488535b022100a7a223bd96ee601e4db7668d0c28aa9575e9412c5faaa9c20e63fb4784db0337:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abafc8f9907690b430e95e23cf550f2effc52e3d8a045739af51de43b488535b022100a7a223bd96ee601e4db7668d0c28aa9575e9412c5faaa9c20e63fb4784db0337:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index b479bdbb03..e649e9aff2 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30122 + epss-percentile: 0.30132 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b68ccbbc804110b95cef9d9ffdb998e352ad189561566e9d9f80c6f49ee68b5022100da62d660cb18c0cbaa0dbb229537041cc6506d3a304e3a94c89d5803aab2b4de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b68ccbbc804110b95cef9d9ffdb998e352ad189561566e9d9f80c6f49ee68b5022100da62d660cb18c0cbaa0dbb229537041cc6506d3a304e3a94c89d5803aab2b4de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index f19920ee89..efbc5fd2dd 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18487 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 490a0046304402202684593da31b8c694d1af8d3ee67583be72c99d7ee91939dddf0062c8f04915102206084ce895d09e1367618a8a89414d44546662b16afe5a2788caca431b3e650f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202684593da31b8c694d1af8d3ee67583be72c99d7ee91939dddf0062c8f04915102206084ce895d09e1367618a8a89414d44546662b16afe5a2788caca431b3e650f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 06a2b35a38..6d8d11e622 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 4b0a00483046022100faf4c6ef73db055690c5331af382de80fac198864cfbdbbae4ae291f5901e5930221008124b83746017d3110b7e3197c4b42ef2ee573ea473736af3b1f131c8469248b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100faf4c6ef73db055690c5331af382de80fac198864cfbdbbae4ae291f5901e5930221008124b83746017d3110b7e3197c4b42ef2ee573ea473736af3b1f131c8469248b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 12267ee266..052241aab5 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 4b0a00483046022100ddcf9a09849888795bee2b352254299822736dcbab21be4e54ec6703469c89d8022100d0acd9600e7f2185e5ef77296fecac0238ac4655cb79a16282d9c716d9cdfb2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ddcf9a09849888795bee2b352254299822736dcbab21be4e54ec6703469c89d8022100d0acd9600e7f2185e5ef77296fecac0238ac4655cb79a16282d9c716d9cdfb2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index bc86b054df..807e19c018 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18492 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4b0a00483046022100dba92773d10badc2f9130bcf36280627b20c970704845d15c1ff5ca1c3b6035f022100850e970fa50fa19990215f12d12509e58638dc1ff804c2971731a46beca7fae8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dba92773d10badc2f9130bcf36280627b20c970704845d15c1ff5ca1c3b6035f022100850e970fa50fa19990215f12d12509e58638dc1ff804c2971731a46beca7fae8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 4cf4031ea2..6fabc355ac 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4a0a004730450220238d8597808dcb840deb681f294eca4b136e65ba727edf2635a28cf4ceda4611022100fd6f27a5f97ac6afbe7353b4a608c554cff8e3092305d9fbebbe16040d0339d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220238d8597808dcb840deb681f294eca4b136e65ba727edf2635a28cf4ceda4611022100fd6f27a5f97ac6afbe7353b4a608c554cff8e3092305d9fbebbe16040d0339d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 8acf243740..96fa1db30f 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 4a0a00473045022030995aab4766e6a7aa5af92efdf996bcf50dba934177c8f03be908f2c981a8aa022100aaf2db835647aa0b0048efdd64d2132d06a23417715209844edca363301db347:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022030995aab4766e6a7aa5af92efdf996bcf50dba934177c8f03be908f2c981a8aa022100aaf2db835647aa0b0048efdd64d2132d06a23417715209844edca363301db347:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 9ec2c8340f..5394ef6844 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4a0a0047304502201bca95fb7e5b2c40394d21d9e4a95c77b49e3f1a690e1345d6c3f8f18cd54ef9022100e028dc1b6100294a600993232450abd83710cfea4a444e615dd2b2a707c488d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201bca95fb7e5b2c40394d21d9e4a95c77b49e3f1a690e1345d6c3f8f18cd54ef9022100e028dc1b6100294a600993232450abd83710cfea4a444e615dd2b2a707c488d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 59680ab5fb..5bfb82b3d1 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61126 + epss-percentile: 0.61132 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022100bc91b9cf365defc6bfd8e470c1a438ac68e4d200e4faa844654c3a4b01057754022008049ea44e3a788f8e843eaef94b979907b33a262bba32e3be298b2ff155e300:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bc91b9cf365defc6bfd8e470c1a438ac68e4d200e4faa844654c3a4b01057754022008049ea44e3a788f8e843eaef94b979907b33a262bba32e3be298b2ff155e300:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7c610ad014..5b2b7b9375 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61126 + epss-percentile: 0.61132 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4a0a0047304502202d4b1bcb28ca2d94485e95ad90f4f553ad88bdb767bffd659a8bd8cddd553d0d022100dd739ff64ca0fb4e7f84c6b14c58d9f8eba80c8875d3f958ab89e3aea908c4c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202d4b1bcb28ca2d94485e95ad90f4f553ad88bdb767bffd659a8bd8cddd553d0d022100dd739ff64ca0fb4e7f84c6b14c58d9f8eba80c8875d3f958ab89e3aea908c4c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 9b89116186..bdb9dd1584 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61126 + epss-percentile: 0.61132 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 4b0a004830460221008415aca8dc9356f45b232ffb2b49ca030ba86a0a3071fcc2839a1d9e74c7724b0221008b1c5989692103a79e59632590e2b412573b5c7a28deaefebc25f31ff1e2409b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008415aca8dc9356f45b232ffb2b49ca030ba86a0a3071fcc2839a1d9e74c7724b0221008b1c5989692103a79e59632590e2b412573b5c7a28deaefebc25f31ff1e2409b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index a8c22b263d..9dfce585fe 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18505 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52793 + epss-percentile: 0.52796 cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 490a00463044022026fa9b9084d5f2976c175d2d8cc138f5ed86e5a91e1c0021adf47ece88d8d71a02202d15c0fd27867a7fdf94857bf98e0d029502e00a57c28829254c01f86aeeac98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022026fa9b9084d5f2976c175d2d8cc138f5ed86e5a91e1c0021adf47ece88d8d71a02202d15c0fd27867a7fdf94857bf98e0d029502e00a57c28829254c01f86aeeac98:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 4d08600ecc..6ce789e43d 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 4a0a00473045022100edca02e428912c70826a17e7af1fa41bb22beeeef5d2f9a2ca8dc4b06bc2509702200a0a2c6d718a9a4537e0f1665841894e63247b4695f871ad38958cbf2de47e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100edca02e428912c70826a17e7af1fa41bb22beeeef5d2f9a2ca8dc4b06bc2509702200a0a2c6d718a9a4537e0f1665841894e63247b4695f871ad38958cbf2de47e29:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 3b512e21af..78da187e1a 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 490a004630440220727468ecc5301e8d24dd6ad90d539129ea7c206941c868dee2a2e64d64f655d3022008cc107651ba3407c8bd158ea55d865fd9fc8c049321bb41a11325a35ddef85b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220727468ecc5301e8d24dd6ad90d539129ea7c206941c868dee2a2e64d64f655d3022008cc107651ba3407c8bd158ea55d865fd9fc8c049321bb41a11325a35ddef85b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 79774d1d81..a91d4f2c61 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 4a0a00473045022038b0a8590855ece6b46d2ab13c926ac42adc2f79a68ad13a1c0a7b12da3865c2022100de3b6f1bb23356d15f6cd88ed65d061f6b0d01e364af18930890ed2b5c82a546:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022038b0a8590855ece6b46d2ab13c926ac42adc2f79a68ad13a1c0a7b12da3865c2022100de3b6f1bb23356d15f6cd88ed65d061f6b0d01e364af18930890ed2b5c82a546:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index ac320a9042..cb4cc84386 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 4b0a00483046022100f8ced251e7da5151acee0229599432b00452aa953309dec3234baf765540c399022100a9a89514ec1867d80bde53b89730a143e0def7e37e8ab21afce3a43d709e842a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f8ced251e7da5151acee0229599432b00452aa953309dec3234baf765540c399022100a9a89514ec1867d80bde53b89730a143e0def7e37e8ab21afce3a43d709e842a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 92305c3ae2..fa7dc6544b 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18528 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 4b0a00483046022100d6dcb465a56f97e3912779fc607c7ce5e3b7e8a5a62c9a80b12e07dcabb85f82022100dc9e692a645804b8e3696d3ee97cda9fb3c1eea556ed49fd332fd6dd3275d07d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d6dcb465a56f97e3912779fc607c7ce5e3b7e8a5a62c9a80b12e07dcabb85f82022100dc9e692a645804b8e3696d3ee97cda9fb3c1eea556ed49fd332fd6dd3275d07d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 03129672ed..9e05bd9d84 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 490a0046304402200795a2fb69481150a298b7a19c3d5da62e7a06d37103370d5ffbbc6d9aef1979022072766ea0fceec9b579e0935c147df2a6f3374b295aa519c800ba24c9f5cc8c76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200795a2fb69481150a298b7a19c3d5da62e7a06d37103370d5ffbbc6d9aef1979022072766ea0fceec9b579e0935c147df2a6f3374b295aa519c800ba24c9f5cc8c76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index f17ebf263f..c07c140012 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18530 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 4b0a00483046022100889d96ff2e0001da6293aa9d75c7c4a509f65f339bcb66d596672b569a2c43a2022100de780ba5fa06319c1da631eb126000d934cf78a38a7dcda80dc821956059d77d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100889d96ff2e0001da6293aa9d75c7c4a509f65f339bcb66d596672b569a2c43a2022100de780ba5fa06319c1da631eb126000d934cf78a38a7dcda80dc821956059d77d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 0e3d0445d8..bcc8586238 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18532 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a00473045022100c5b7ea5e35954c49f4575e5fbc1a68a7e93be1d646ca62de5a32426ccf9911c202203432b4c80cc3f39483e6707e43339d545fbab018abe58d362f9fb67dbdf632b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c5b7ea5e35954c49f4575e5fbc1a68a7e93be1d646ca62de5a32426ccf9911c202203432b4c80cc3f39483e6707e43339d545fbab018abe58d362f9fb67dbdf632b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index af60d0873c..9d768f0797 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207d1de702f2d44fd7aac8d6a7efcad3826714b2e5ea6b93a3073cb5a9bb40bc6402207e2dde83ec7586f39b222ecfdf6c2eaec96973cb7775d9f99332709443edbd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207d1de702f2d44fd7aac8d6a7efcad3826714b2e5ea6b93a3073cb5a9bb40bc6402207e2dde83ec7586f39b222ecfdf6c2eaec96973cb7775d9f99332709443edbd32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index c47a51fe45..437b4e8159 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 490a004630440220685c51b77fcd2cb9c8768db106c9f8f4c6c2707274db16497aa9e650f9eece2e02204908781112c943bef06137d6f063f25eaa3c2ed7d6174da16decf47989cf4c63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220685c51b77fcd2cb9c8768db106c9f8f4c6c2707274db16497aa9e650f9eece2e02204908781112c943bef06137d6f063f25eaa3c2ed7d6174da16decf47989cf4c63:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index a6c3979649..bf0f62f135 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.60024 + epss-percentile: 0.6003 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4b0a00483046022100837b4c7d3801222264204f28f6fc6974d37c0d0f85fd7a0d0cdb86ad1fbc16cd022100f526090ce2a6a863bdbca56f8f2ede666204d3e01e973c5815e6876decee9d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100837b4c7d3801222264204f28f6fc6974d37c0d0f85fd7a0d0cdb86ad1fbc16cd022100f526090ce2a6a863bdbca56f8f2ede666204d3e01e973c5815e6876decee9d87:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 897ee3bc13..cb15533144 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 490a0046304402203ec6dd880b91b80482ddca73564e2b6724f80f329be71a2ba7fa328a70521dae02200994b513bfa40e6685d63b5b4d0666379d9f0c4bb9e7544804154700053bb135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203ec6dd880b91b80482ddca73564e2b6724f80f329be71a2ba7fa328a70521dae02200994b513bfa40e6685d63b5b4d0666379d9f0c4bb9e7544804154700053bb135:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index eb3b542b11..bedf799ab1 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 4b0a00483046022100a8b72154cffe6bdfab08972770c22d3dcfaa4fb17056923366d2278895e3fe56022100cd3947eb6c56d56f346f59cbc43a9da4484ae2c0108a3c7a54aa2790428c85f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a8b72154cffe6bdfab08972770c22d3dcfaa4fb17056923366d2278895e3fe56022100cd3947eb6c56d56f346f59cbc43a9da4484ae2c0108a3c7a54aa2790428c85f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index f9572cb111..d56d22bdff 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4b0a00483046022100bfd9697fbe510c9d80ac96ceb61318b86fff2b1d0044da2666cc3ebb33df91ef022100956a9a8451259da73bd75fb7e9c5250a1c9860969a607bee4690919f364a10e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bfd9697fbe510c9d80ac96ceb61318b86fff2b1d0044da2666cc3ebb33df91ef022100956a9a8451259da73bd75fb7e9c5250a1c9860969a607bee4690919f364a10e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 4be1d9b180..7478c1871e 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 4a0a0047304502204dddea51441079f5aad234708c2b08270b0f246772e5092ae7da816d7c5b607f022100d449e8f61627c6b4e17b93856656a7f537b076c619de9b8a58ec3b01a2291f49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204dddea51441079f5aad234708c2b08270b0f246772e5092ae7da816d7c5b607f022100d449e8f61627c6b4e17b93856656a7f537b076c619de9b8a58ec3b01a2291f49:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 2254629416..bb6a3e9e2a 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4a0a004730450220352501c02627d10558dd453509398e48b0a08d5468021ff84d83a350c6560de0022100f805848010781eed384477f2e8f040c2cfb5a0a2496012479a5100b1203f7d94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220352501c02627d10558dd453509398e48b0a08d5468021ff84d83a350c6560de0022100f805848010781eed384477f2e8f040c2cfb5a0a2496012479a5100b1203f7d94:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 3e08ba3b23..8d49ea30ea 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36966 + epss-percentile: 0.36978 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 490a0046304402204901b34c4a5e349442b5be9ecc948abd961f5d4d4bd9ab294141163e06cc174102202d8a690a62db740efab363c47901e7885d06e0757639bad7e13bd1fc91b6ded2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204901b34c4a5e349442b5be9ecc948abd961f5d4d4bd9ab294141163e06cc174102202d8a690a62db740efab363c47901e7885d06e0757639bad7e13bd1fc91b6ded2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 09206d1bb0..789b57b0b0 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.3942 + epss-percentile: 0.39427 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: part: body words: - "console.log" -# digest: 490a0046304402206a723ac69a6940aa6f9ce0bdd2de667cde5db9df15b4f6b3a2634f56ddcb454e0220209d3d280cfacf58cc4b2939e29c9d5d72254bc8a5a3c97b516366505d5d3cb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206a723ac69a6940aa6f9ce0bdd2de667cde5db9df15b4f6b3a2634f56ddcb454e0220209d3d280cfacf58cc4b2939e29c9d5d72254bc8a5a3c97b516366505d5d3cb9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index a7f416e155..f0e91281c5 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80956 + epss-percentile: 0.80963 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a00473045022015ca6a52a10efdec9cad09d721aad364aa03c7500a20c2de2dcd2cdc89c94d04022100d6a8a6a3c34af2ddbff98cbd84f8d4f472e1548664e39d0d1ee132fdea3adff9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022015ca6a52a10efdec9cad09d721aad364aa03c7500a20c2de2dcd2cdc89c94d04022100d6a8a6a3c34af2ddbff98cbd84f8d4f472e1548664e39d0d1ee132fdea3adff9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index eee2bd239f..6fe4e89105 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80494 + epss-percentile: 0.805 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' -# digest: 4a0a0047304502210080948fb31b4f8e55b426ad02d413262c21ebfaa0dfb3a8db75aa83235182f8fd022057ec28ac7e5df8843f75cf394d4df2c5086a7123064ec1c0b7b8b22fa39cd936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210080948fb31b4f8e55b426ad02d413262c21ebfaa0dfb3a8db75aa83235182f8fd022057ec28ac7e5df8843f75cf394d4df2c5086a7123064ec1c0b7b8b22fa39cd936:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index eea6afdab4..319ecaa705 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49808 + epss-percentile: 0.49814 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100fdb7912903ced2443e6dc4603c6b3d22e78528c8cc959c99e6b713b7d4889ca702202d0507e1faa1beb16d4573c9457e37101eccd7e13acbf696eb5ccf24493c52a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fdb7912903ced2443e6dc4603c6b3d22e78528c8cc959c99e6b713b7d4889ca702202d0507e1faa1beb16d4573c9457e37101eccd7e13acbf696eb5ccf24493c52a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 212ad13ec6..73d04a5157 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5521 cwe-id: CWE-200 epss-score: 0.97402 - epss-percentile: 0.99896 + epss-percentile: 0.99897 cpe: cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e737d28a0fb726c9ce6fd21bc438cf5afe38683aef833675808ac9f9b36aa43f022100a2e6c8df3eae300e96ceba446d882d71a0c8e492720dd39e1709503a66cd2549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e737d28a0fb726c9ce6fd21bc438cf5afe38683aef833675808ac9f9b36aa43f022100a2e6c8df3eae300e96ceba446d882d71a0c8e492720dd39e1709503a66cd2549:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index fe76300a1c..f74cda8213 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65244 + epss-percentile: 0.65254 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220373766eda3ff157ad1c1a32246d40f729815ff2093b1b698d33ecb86dfb77636022057920afac4d55e15e4e209ec791337103dd47a35862070bd229cbce1938120c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220373766eda3ff157ad1c1a32246d40f729815ff2093b1b698d33ecb86dfb77636022057920afac4d55e15e4e209ec791337103dd47a35862070bd229cbce1938120c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 3192a11c06..a060393d84 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91859 + epss-percentile: 0.91868 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db470a908461bbe8ae2f1ee6519919c21361d7e46c92430fe8e330386de0694d0220474f48f3d30f48cb764ca8da3ca1d03ee75f45456fe80920bd13480b6d7ba894:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100db470a908461bbe8ae2f1ee6519919c21361d7e46c92430fe8e330386de0694d0220474f48f3d30f48cb764ca8da3ca1d03ee75f45456fe80920bd13480b6d7ba894:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index fd088b253b..5b7451d22f 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022006c0a51102e81e11b975d4f76ef179133e8afaa20698c77e58f13d229dc60e3602210096ccb28e5216986d1631dd8a2e97a8bc6c7386fc069893d58631bbf5c41862c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022006c0a51102e81e11b975d4f76ef179133e8afaa20698c77e58f13d229dc60e3602210096ccb28e5216986d1631dd8a2e97a8bc6c7386fc069893d58631bbf5c41862c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 0066715c22..6f0bbd966a 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.58109 + epss-percentile: 0.58116 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d0bab83813c173ca347f7fb3bf672ff4a26524fc10e7150cbfa3e81dbb465e2d022100f148dba8cc8c0ab1ecb30990d7de73bb28ff307bdbc7bc950eb993813fd2d6d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d0bab83813c173ca347f7fb3bf672ff4a26524fc10e7150cbfa3e81dbb465e2d022100f148dba8cc8c0ab1ecb30990d7de73bb28ff307bdbc7bc950eb993813fd2d6d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 48adc9b220..bc83a22aa2 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2017-7615 cwe-id: CWE-640 epss-score: 0.97404 - epss-percentile: 0.99899 + epss-percentile: 0.999 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: max-request: 5 @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220225d2026b9e6d2979b2f98993e8f945c6215ac5f129c7f024f891385ff147a6c022100825a7c64d201d5d7150623fefad8d4f9cca02132384b6b11054b6acac3f5d5c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220225d2026b9e6d2979b2f98993e8f945c6215ac5f129c7f024f891385ff147a6c022100825a7c64d201d5d7150623fefad8d4f9cca02132384b6b11054b6acac3f5d5c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 2d5a07354d..22f2d41a48 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84764 + epss-percentile: 0.84771 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: part: header words: - "application/xml" -# digest: 490a00463044022025870275f50ec7f70a3675d0308c39679b7a85c6dbbe05002b0681e43136f7420220446f77d02f42aaacfbdf6c543bac958d1272374d64198531059dc9f5e8b545dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022025870275f50ec7f70a3675d0308c39679b7a85c6dbbe05002b0681e43136f7420220446f77d02f42aaacfbdf6c543bac958d1272374d64198531059dc9f5e8b545dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 7a0e32b28a..0ebb8e577e 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7925 cwe-id: CWE-522,CWE-260 epss-score: 0.35031 - epss-percentile: 0.96645 + epss-percentile: 0.96644 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel -# digest: 490a004630440220509140dea25b359d251422da19b39b5cbff9aa31d12f8cb45dc5965049754da202206e84a1fa2bb95c8f914d93a492fb6ee2b1c9573308575e994a5df7f7c514ecd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220509140dea25b359d251422da19b39b5cbff9aa31d12f8cb45dc5965049754da202206e84a1fa2bb95c8f914d93a492fb6ee2b1c9573308575e994a5df7f7c514ecd3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index 310c77e86b..50c98acdfc 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.93519 - epss-percentile: 0.98824 + epss-percentile: 0.98825 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d25915bbffb7c3df135f7f4ea69d0e7dfd8e84d476bf47c72f20e9426ce67211022011852cbee20c75626c7d3f11e1c437b2a98b11db526fb7cf9f62a6aa69763acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d25915bbffb7c3df135f7f4ea69d0e7dfd8e84d476bf47c72f20e9426ce67211022011852cbee20c75626c7d3f11e1c437b2a98b11db526fb7cf9f62a6aa69763acc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 14033dfca2..8fd293e930 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58758 + epss-percentile: 0.58765 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022076e5865de7c5a6d5aadac451b17c6a5a5cf334ae0b49867fe82b3b665a688b2f02204917457678e6dc4c7731c119cb239e64b16f348016e7d2019b3d1a8089a52045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022076e5865de7c5a6d5aadac451b17c6a5a5cf334ae0b49867fe82b3b665a688b2f02204917457678e6dc4c7731c119cb239e64b16f348016e7d2019b3d1a8089a52045:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 348b26e506..60c19e0a2f 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.5365 + epss-percentile: 0.53653 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a6ac64a4895027118eb07d926821436c2477927df80219c7dc0e0ad1b99bc51a0220528931445ecf0e9ccc9fd44dce03e9f8d6f9faf55a4ab603f819e82ba2ea86eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a6ac64a4895027118eb07d926821436c2477927df80219c7dc0e0ad1b99bc51a0220528931445ecf0e9ccc9fd44dce03e9f8d6f9faf55a4ab603f819e82ba2ea86eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index d0d668acd0..fdb474b2ef 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82274 + epss-percentile: 0.82279 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true @@ -49,4 +49,5 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100a1949a541c20ed01c48774973cf2c10357e882b09ddc86520e5d24f58186046902204abc186644a6ddf7a66acea0dc12bf4e856999e92fc183766b1c3efa7c5536fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a1949a541c20ed01c48774973cf2c10357e882b09ddc86520e5d24f58186046902204abc186644a6ddf7a66acea0dc12bf4e856999e92fc183766b1c3efa7c5536fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 8f228fba06..066a8aa687 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75502 + epss-percentile: 0.75511 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100832fa3893e415ddb933ea7b57b1f695ddc759b15fd01d4db93b73c7722fc6067022100888b480d744acbfec16a611bf4ae3a63af9c0d54a9f655debb1d16144f18e89e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100832fa3893e415ddb933ea7b57b1f695ddc759b15fd01d4db93b73c7722fc6067022100888b480d744acbfec16a611bf4ae3a63af9c0d54a9f655debb1d16144f18e89e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 4280f935c0..c6d2c9edfe 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-9791 cwe-id: CWE-20 epss-score: 0.97448 - epss-percentile: 0.99937 + epss-percentile: 0.99938 cpe: cpe:2.3:a:apache:struts:2.3.1:*:*:*:*:*:*:* metadata: verified: true @@ -59,4 +59,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205cb1a24f10010e35ee78d4ad5cb648a52cc42f300288ce02441d923fc5022e250221009702f49a7221d736f08b87fd24e732a863fa54e55395761f2ea98d7b81efaf55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205cb1a24f10010e35ee78d4ad5cb648a52cc42f300288ce02441d923fc5022e250221009702f49a7221d736f08b87fd24e732a863fa54e55395761f2ea98d7b81efaf55:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index a4f6802098..ef938e0c25 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9822 cwe-id: CWE-20 epss-score: 0.96098 - epss-percentile: 0.99319 + epss-percentile: 0.9932 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100e2ed2c6a82a98691a472688e93fd5ba54b209bd44db29ce77f0424029cc31d1802202ada836df04eaa2a7abc1d9146ba7355131b8293896cccef3efb78c1300bf32e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e2ed2c6a82a98691a472688e93fd5ba54b209bd44db29ce77f0424029cc31d1802202ada836df04eaa2a7abc1d9146ba7355131b8293896cccef3efb78c1300bf32e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index c8f610af28..b5c763456a 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.9665 + epss-percentile: 0.96648 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022026866e04d3c86cd82fdd2ffd2761324fa4604f4879de8fa3249b8fc22a41bdbf02203dc7361a3e36d1dde88b82e153c521c62b336dd3bc4be9d2841c78d7fa02aa9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022026866e04d3c86cd82fdd2ffd2761324fa4604f4879de8fa3249b8fc22a41bdbf02203dc7361a3e36d1dde88b82e153c521c62b336dd3bc4be9d2841c78d7fa02aa9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 631a6f40dc..724b1003b4 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94239 + epss-percentile: 0.9424 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038b57b217ec8784d108476ebebdfe597035a4bbde803d281c127be4c37ff557602205b86139fa7c9f7968d63d17b37e1e31efbda3faf5dd03d1567f62c12d3d547dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038b57b217ec8784d108476ebebdfe597035a4bbde803d281c127be4c37ff557602205b86139fa7c9f7968d63d17b37e1e31efbda3faf5dd03d1567f62c12d3d547dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index be7b64c322..f6913deb1f 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2018-0296 - cwe-id: CWE-20,CWE-22 + cwe-id: CWE-22,CWE-20 epss-score: 0.97359 epss-percentile: 0.99865 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3dff54964c8be3220ea2f2bbdd866e47e854732d4cc8109a24f61c00c62bc92022100b700694e89dfb5b7b183f73b157a64cbbbe5ee22a85c2e1b282455d1b1ab68df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f3dff54964c8be3220ea2f2bbdd866e47e854732d4cc8109a24f61c00c62bc92022100b700694e89dfb5b7b183f73b157a64cbbbe5ee22a85c2e1b282455d1b1ab68df:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 18041ec29b..2650bf2a75 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61185 + epss-percentile: 0.61191 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a8a7963d6f0a5f88767df63caaa9f7c0a8eeac2a3486df802fc46b8ece495bf50220566072a4952c35ab6612da8813b9a12b64b7572461aa6c5f0eb716645b5416d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a8a7963d6f0a5f88767df63caaa9f7c0a8eeac2a3486df802fc46b8ece495bf50220566072a4952c35ab6612da8813b9a12b64b7572461aa6c5f0eb716645b5416d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index dd8256c371..5c4239c566 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98398 + epss-percentile: 0.98399 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a5f2eef291b3f382e1f01313efa5836de2e29c4d911d1d533bd3e83a85d82ab022100f0bbd7b98514c5867b69977c3feecbedae1ead43c0d8e91b6bf7798584c17134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202a5f2eef291b3f382e1f01313efa5836de2e29c4d911d1d533bd3e83a85d82ab022100f0bbd7b98514c5867b69977c3feecbedae1ead43c0d8e91b6bf7798584c17134:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index fd1489f75a..aa99cf8b25 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85745 + epss-percentile: 0.85749 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -68,4 +68,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f017da05d8d094cb89c44655c67a41071aea2e5b7c6d5ed642b9e5d53ce9006602210098807cb544fe59871bcd480797c31967789bd017e3e59fd969863686c5ee6088:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f017da05d8d094cb89c44655c67a41071aea2e5b7c6d5ed642b9e5d53ce9006602210098807cb544fe59871bcd480797c31967789bd017e3e59fd969863686c5ee6088:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 0e22eaa0df..0c626fbde5 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -52,4 +52,5 @@ http: - '(.*?)' internal: true part: body -# digest: 4b0a00483046022100cc3c49ea5cd9ee88ed5977cad064d6f02ebec674008f09d24e7cc3aeec6c96f80221008bb909565fd91daebcb30bc2341e3717754f50d28286e66ff223c08eaac3b0a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cc3c49ea5cd9ee88ed5977cad064d6f02ebec674008f09d24e7cc3aeec6c96f80221008bb909565fd91daebcb30bc2341e3717754f50d28286e66ff223c08eaac3b0a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 73b3fc1bcc..b698e272a7 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -38,4 +38,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100fa61afd8c8c0bf9b0f4ca61420806d3fd77596dfd659c2cea99d59fc504f7eee0221009eee90563b7dca74b5a5e78c1822fd0c70fbc88f263008b38e952d679de4227c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fa61afd8c8c0bf9b0f4ca61420806d3fd77596dfd659c2cea99d59fc504f7eee0221009eee90563b7dca74b5a5e78c1822fd0c70fbc88f263008b38e952d679de4227c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index fea57d31e0..be569a673c 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.78834 + epss-percentile: 0.78839 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402205fa0427290cc71bb7438145b65284d08610b0415ebf5d83c4ccdf82c5ff481bc022006123df44d90c4fae3a2ca629ea8aac34a073612b152fa6cc5af4fd5e535ec0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205fa0427290cc71bb7438145b65284d08610b0415ebf5d83c4ccdf82c5ff481bc022006123df44d90c4fae3a2ca629ea8aac34a073612b152fa6cc5af4fd5e535ec0d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 2e01c6bc74..c0fc836fc7 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41216 + epss-percentile: 0.41223 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -64,4 +64,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ba7a979bd24dcc6b3fd67fea5989d6a64a7c526d040ccf733e408268bb2ec314022100a5d3e89fc7c4ee7339ec69a887bd19f0fc7ebfee13b008994d13fac0ad62c364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ba7a979bd24dcc6b3fd67fea5989d6a64a7c526d040ccf733e408268bb2ec314022100a5d3e89fc7c4ee7339ec69a887bd19f0fc7ebfee13b008994d13fac0ad62c364:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 06c876dc28..c678c4ac44 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1000861 cwe-id: CWE-502 - epss-score: 0.97145 - epss-percentile: 0.99724 + epss-score: 0.97173 + epss-percentile: 0.99739 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e71c22078cbfdbf3ea0703c140d977340a88ef96b80a1415c739c4a4eee8a466022100b0c1fac4a1d3d1666f5a92e0310197059f67fe5f934543ebb4633c4f3a309660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e71c22078cbfdbf3ea0703c140d977340a88ef96b80a1415c739c4a4eee8a466022100b0c1fac4a1d3d1666f5a92e0310197059f67fe5f934543ebb4633c4f3a309660:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 1b1760b6f1..1497a8646f 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.9282 + epss-percentile: 0.92823 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022062798f61a05d2fbe6588b93d8537bc13b027fb2fa344956151c7a2b8a854132102201ded27b0ac074beb8d143beb53631f9290c60048914b4950e660f2021702f4b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022062798f61a05d2fbe6588b93d8537bc13b027fb2fa344956151c7a2b8a854132102201ded27b0ac074beb8d143beb53631f9290c60048914b4950e660f2021702f4b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index 9f107042e6..7eaa845fdd 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99122 + epss-percentile: 0.99124 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 1816b78f64..1a41c9b566 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46959 + epss-percentile: 0.46961 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f68f8aed3d72887f3cacb40c6062c9a3a991a15f1afb45266e53b9e5f42aff6b0221009fceaf3ee254641cabde68868c218e0487c68336a46eca6d1ae6cb2c16172acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f68f8aed3d72887f3cacb40c6062c9a3a991a15f1afb45266e53b9e5f42aff6b0221009fceaf3ee254641cabde68868c218e0487c68336a46eca6d1ae6cb2c16172acc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index b8acd65eef..323ba78609 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91535 + epss-percentile: 0.91546 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 @@ -44,4 +44,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100fd3a6fa8d222bea2282d8305ec9c548a34b950cd08f52c563c0d5d99db173421022044dd73541851787919f4d70bd7cdc739730f0c55c06cbd15199b255cd929839d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fd3a6fa8d222bea2282d8305ec9c548a34b950cd08f52c563c0d5d99db173421022044dd73541851787919f4d70bd7cdc739730f0c55c06cbd15199b255cd929839d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 59a3e55780..2e26db93ee 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204c93bb380574223885bfe06bf35c3a5d9cf05117266ad3fdfb014a1f403edde0022100de34f294af2d812182dae923029092950c1cdff17c10d1bd375127d2a774d8cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204c93bb380574223885bfe06bf35c3a5d9cf05117266ad3fdfb014a1f403edde0022100de34f294af2d812182dae923029092950c1cdff17c10d1bd375127d2a774d8cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 026cf28fd0..7c65fd0f23 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.94785 + epss-percentile: 0.94788 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009d0ba997d47b4dd07d816bb7eb92b33904224a1ffff081038901cee35ec2dee9022100b149077bdcf9c9e4deff456b8f6c276b3c4e1cf0d432ae6d864ac62662f8e2e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009d0ba997d47b4dd07d816bb7eb92b33904224a1ffff081038901cee35ec2dee9022100b149077bdcf9c9e4deff456b8f6c276b3c4e1cf0d432ae6d864ac62662f8e2e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 536d185957..ce6cba35f3 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220137b76b81aa2af69f54ae445d46bb9ce9ec071427b54398f5c5457c8fe4fbba602210087feca1c0b198509f3429e718c4db268dd21da7482ea2a46c5935fde4926ee1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220137b76b81aa2af69f54ae445d46bb9ce9ec071427b54398f5c5457c8fe4fbba602210087feca1c0b198509f3429e718c4db268dd21da7482ea2a46c5935fde4926ee1c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 2c9dd0e60d..368e028f10 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.97526 + epss-percentile: 0.97528 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 354ef65cca..a5c33b5a31 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89256 + epss-percentile: 0.89261 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100adee308de47929bd211aa43166c2596eea70bc972f4edaaaedb1af9d2414e9b50221008d3ecc61668b58c9c66cfd87dbcf70180580906878837151a088f6f01a20cc0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100adee308de47929bd211aa43166c2596eea70bc972f4edaaaedb1af9d2414e9b50221008d3ecc61668b58c9c66cfd87dbcf70180580906878837151a088f6f01a20cc0f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index c6e914c0aa..04a2aeed3d 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80971 + epss-percentile: 0.80978 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045fb1562e3dad08987bd8bd9f399af9822e77f17beb7598b9d7a869749ec49d20221008899d9128e7f2309617480790821a7c4bcf6abe240a523627f086f061f23f0d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022045fb1562e3dad08987bd8bd9f399af9822e77f17beb7598b9d7a869749ec49d20221008899d9128e7f2309617480790821a7c4bcf6abe240a523627f086f061f23f0d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 0228cffb39..b7d2dfeb14 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 epss-score: 0.93907 - epss-percentile: 0.98879 + epss-percentile: 0.98881 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eebc7390d95c89e246d130fe7385e9361da5f46204ea6e632300b7f13e2a4a42022100d34535767a009e003eb3291c2301ce8e7bea1d2679db67f013dd984f31ae9881:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eebc7390d95c89e246d130fe7385e9361da5f46204ea6e632300b7f13e2a4a42022100d34535767a009e003eb3291c2301ce8e7bea1d2679db67f013dd984f31ae9881:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 7a78791664..2d4275aa16 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40377 + epss-percentile: 0.40385 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -69,4 +69,5 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 490a0046304402204e48a5cc257c87f040c01967b66f6325deb06a1ac3b0e07cd86bd39e0f3d44a8022020ba084046b1d69f2d61847bfaa053bd54401d700bd62b44b75be4b10a57e91b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204e48a5cc257c87f040c01967b66f6325deb06a1ac3b0e07cd86bd39e0f3d44a8022020ba084046b1d69f2d61847bfaa053bd54401d700bd62b44b75be4b10a57e91b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index f58035ecec..da7ab64cbd 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51114 + epss-percentile: 0.5112 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201e1dacf9c82ffdaba2ff6da942e7299fd53d3a10a7cb4d754b4f78abc7a84a400220501b35b6ffa3646ac0a764f6d31d7e10bdd3db97dba5b9e1d469d691e14afe49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201e1dacf9c82ffdaba2ff6da942e7299fd53d3a10a7cb4d754b4f78abc7a84a400220501b35b6ffa3646ac0a764f6d31d7e10bdd3db97dba5b9e1d469d691e14afe49:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 031c03ebd0..1f0af9dd11 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-11759 cwe-id: CWE-22 epss-score: 0.97434 - epss-percentile: 0.99925 + epss-percentile: 0.99924 cpe: cpe:2.3:a:apache:tomcat_jk_connector:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index c85dc636ee..145511f0f0 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.85031 + epss-percentile: 0.85037 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c4fd420c6fdafba0e359d3ce889b2b49dc78d4531918d76cb79564f7cac1d7b022100ca4e6c1ee2112764edc638e1d13f84b0a10908bf63d91fd58a29be7b4e081dc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c4fd420c6fdafba0e359d3ce889b2b49dc78d4531918d76cb79564f7cac1d7b022100ca4e6c1ee2112764edc638e1d13f84b0a10908bf63d91fd58a29be7b4e081dc9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index ef6a025a10..7a86a980e9 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.87109 + epss-percentile: 0.87113 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: part: response words: - "calling init: /lib/" -# digest: 490a0046304402202c3b5ff8b135e19b9688ab72d69795edf7b4728799ff16194771a3043e269da902206e84e9123a67cfefcaabcfbd5a7b978fdd35e3604ca4beb886cd4beb6a8709f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202c3b5ff8b135e19b9688ab72d69795edf7b4728799ff16194771a3043e269da902206e84e9123a67cfefcaabcfbd5a7b978fdd35e3604ca4beb886cd4beb6a8709f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index da145d289a..762dd9e50a 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00407 - epss-percentile: 0.7092 + epss-percentile: 0.70929 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022012877a840c2d04b60f8c4c62517abbb80c04fd5422c2537e1535e2e5bd33084f02206af18c67227a1b09a2274bb092aabd02d9b757fc1f5c4ecd0433f4ba2c4d3c24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022012877a840c2d04b60f8c4c62517abbb80c04fd5422c2537e1535e2e5bd33084f02206af18c67227a1b09a2274bb092aabd02d9b757fc1f5c4ecd0433f4ba2c4d3c24:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 44317285eb..82a05bea7f 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85704 + epss-percentile: 0.85707 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 490a00463044022068529239b79a6d180ef1c0650d6d275ad28c5f9096ecac1fcc6586bd95ac8289022001a7c53313dce245e08bde9aa308a81ed5df180b89a9692e36e4478e57d6f3e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022068529239b79a6d180ef1c0650d6d275ad28c5f9096ecac1fcc6586bd95ac8289022001a7c53313dce245e08bde9aa308a81ed5df180b89a9692e36e4478e57d6f3e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index c572fb4444..c0e7ab0a45 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.4563 + epss-percentile: 0.45631 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a00463044022032be50aa2a7697d048013026da0c7f7194905cdaf494b5952d0acbc7dd6b6ccb0220570dc4e7f5bdf7721985d3035bd1d6e3484db05d98429b0b0b08dc28eb61c94e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022032be50aa2a7697d048013026da0c7f7194905cdaf494b5952d0acbc7dd6b6ccb0220570dc4e7f5bdf7721985d3035bd1d6e3484db05d98429b0b0b08dc28eb61c94e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 05cc3768c2..b93991d122 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d669cff69afdf19d10ffbdba35d46dde0670e0af34d58fad4fc59b33bf9f77a6022100fd9e555d8bf5539ef49619208bc7fc22b59640eb2021072a93e4c80f5094f423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d669cff69afdf19d10ffbdba35d46dde0670e0af34d58fad4fc59b33bf9f77a6022100fd9e555d8bf5539ef49619208bc7fc22b59640eb2021072a93e4c80f5094f423:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 1f6583c609..59d54afccd 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95864 - epss-percentile: 0.9926 + epss-percentile: 0.99261 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022026dcc48a66b2e4958b490e2f6eb8b2a6bcfb670eb1afa231179a375c7c85141b022019b5fd51fed984669793a508729e9a3129f5d51fa511b9ed539c26846dbf0057:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022026dcc48a66b2e4958b490e2f6eb8b2a6bcfb670eb1afa231179a375c7c85141b022019b5fd51fed984669793a508729e9a3129f5d51fa511b9ed539c26846dbf0057:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index ba580799a0..019ac74453 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.4563 + epss-percentile: 0.45631 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true @@ -38,4 +38,5 @@ http: part: body words: - '' -# digest: 4a0a0047304502205f8a1bb35501a3d2fad88c517c0a3af3748c0b853691fd3b07d95e67f5293fdf022100ab0f70f127a4f5b053d22a0b2fe597b393a56476bd15f1982aa94c78780e7d63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205f8a1bb35501a3d2fad88c517c0a3af3748c0b853691fd3b07d95e67f5293fdf022100ab0f70f127a4f5b053d22a0b2fe597b393a56476bd15f1982aa94c78780e7d63:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 49ecdbaf55..89781bd411 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.01096 - epss-percentile: 0.82817 + epss-percentile: 0.82821 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022050c4dbfe5ae00aaca18c8991463a718b39a27dccfb3611cbb8be8f0b32a1cb8e022035249f35e60bc9fb0612b5f6cbe171baac0152c3db328b7afcfcf55202bed3cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022050c4dbfe5ae00aaca18c8991463a718b39a27dccfb3611cbb8be8f0b32a1cb8e022035249f35e60bc9fb0612b5f6cbe171baac0152c3db328b7afcfcf55202bed3cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index 0853f9c271..dc2172dc17 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -53,4 +53,5 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or -# digest: 4a0a00473045022100ce2f5d1ef0a0acec1b343108c5807b77249d86dd089dcbc7bb8daeda3cdb643902204bc462434ef15b46acc2236d0a71d91061b492c428bca9facbf4844be0258046:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ce2f5d1ef0a0acec1b343108c5807b77249d86dd089dcbc7bb8daeda3cdb643902204bc462434ef15b46acc2236d0a71d91061b492c428bca9facbf4844be0258046:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 1cba5950d6..035097bdbe 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82994 + epss-percentile: 0.82997 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022042bde32778327988a7974678b241c1e6127aa7f96bb2e35bdad0586d1d485ca4022000979075ef5ddb4ce3047fe4409b0c1e5a2bf824aa01b0f1059f843e8380603f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022042bde32778327988a7974678b241c1e6127aa7f96bb2e35bdad0586d1d485ca4022000979075ef5ddb4ce3047fe4409b0c1e5a2bf824aa01b0f1059f843e8380603f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 7e76603d53..597efbe61b 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.1 cve-id: CVE-2018-1335 epss-score: 0.9738 - epss-percentile: 0.99881 + epss-percentile: 0.99882 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 92d1191804..eb3ca3b0c3 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-13379 cwe-id: CWE-22 epss-score: 0.97336 - epss-percentile: 0.9985 + epss-percentile: 0.99851 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -37,4 +37,5 @@ http: part: body regex: - '^var fgt_lang =' -# digest: 490a00463044022020951c2b56fa40aa7eca756800d73bf8c14172df34d5537eac5c1eea5025380f022029ef47b56b9f1b13e4a3894b8ef16be416f2ca2f17ef57e2ca07f26179ed0d39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022020951c2b56fa40aa7eca756800d73bf8c14172df34d5537eac5c1eea5025380f022029ef47b56b9f1b13e4a3894b8ef16be416f2ca2f17ef57e2ca07f26179ed0d39:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 323a65a7fb..56dfce65d5 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201327fe5c87667c74a6d789ddd47ea91758fca4b89c6ba1350feda1cceda61ab3022069ade89f9575a82117ee974da0e353df92fadd6341c0c530385acd51ef8e2f08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201327fe5c87667c74a6d789ddd47ea91758fca4b89c6ba1350feda1cceda61ab3022069ade89f9575a82117ee974da0e353df92fadd6341c0c530385acd51ef8e2f08:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index e07c660b20..c12ff3bf9c 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.55036 + epss-percentile: 0.55038 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200a8d0b11842b45fd65d5b6fd534d2890b2f5352dc0c63f2ef43add19289b157e02201551023c872ed548bf6ec109cb23c1b084308eb2378c5293b339c138133ea169:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200a8d0b11842b45fd65d5b6fd534d2890b2f5352dc0c63f2ef43add19289b157e02201551023c872ed548bf6ec109cb23c1b084308eb2378c5293b339c138133ea169:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 48e6d69096..0b084e3e5b 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.73996 + epss-percentile: 0.74006 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9d7ba4c7c93cc14f43d4e965630f7121ae2ded09a978b74d4d731bf69a99e0e02202a786cc7e5ad6d432c4864efb83d61682c9f91260db60d850a2e81b957476bc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e9d7ba4c7c93cc14f43d4e965630f7121ae2ded09a978b74d4d731bf69a99e0e02202a786cc7e5ad6d432c4864efb83d61682c9f91260db60d850a2e81b957476bc8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 80e91827f5..f6d97c3add 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.24472 - epss-percentile: 0.96087 + epss-percentile: 0.96089 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b3115a88141e645c1b0792983155372b4ef19031e0965fe70893f79ee03947f8022100c6e7e6cbd98bd754b37200e57e11b4cd47173c7543b9f73e29c62cfa74932ccb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b3115a88141e645c1b0792983155372b4ef19031e0965fe70893f79ee03947f8022100c6e7e6cbd98bd754b37200e57e11b4cd47173c7543b9f73e29c62cfa74932ccb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 29c2d4583e..caa994b764 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28468 + epss-percentile: 0.28475 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450221008e68264ea0752459a68c7c12179ba7a09462cd7a1d7b9d2257eb859956dbf6d20220191076e80c48e6d332df727d1bb02a5382ea2e370f30e681282dcff798bfa5c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008e68264ea0752459a68c7c12179ba7a09462cd7a1d7b9d2257eb859956dbf6d20220191076e80c48e6d332df727d1bb02a5382ea2e370f30e681282dcff798bfa5c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 592ea2e8f5..2b756f938a 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83787 + epss-percentile: 0.83789 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 301 -# digest: 4a0a004730450221009bf16157029078f6b63a8588e377e95ed0efd574344f3ac2ab1bdc93240cfae1022052cbddcc3cbc74552b70130d9838649fb38a4d210f050fc36a36cd07d3a115b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009bf16157029078f6b63a8588e377e95ed0efd574344f3ac2ab1bdc93240cfae1022052cbddcc3cbc74552b70130d9838649fb38a4d210f050fc36a36cd07d3a115b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index 280e8fed42..a9d782d5dd 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -36,4 +36,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022022a6b33bd44e9408e49be0864c7d9632866564a1fa87db5581a68334e163b99a022100b267c2ee356506160afa0265613dc52c50ce57318d6311de9094adbab4e8638b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022022a6b33bd44e9408e49be0864c7d9632866564a1fa87db5581a68334e163b99a022100b267c2ee356506160afa0265613dc52c50ce57318d6311de9094adbab4e8638b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 84f32fce55..265dcc055e 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.9702 - epss-percentile: 0.99659 + epss-percentile: 0.99658 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220175af576c890110765b54a1e0a8ceeb91629d2e56067a4fa9e0eaa34a43c90ff0220446fd23d2500bc8259e76d18dc0c1e0d77ffa21ebea759f9940f85016ccda652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220175af576c890110765b54a1e0a8ceeb91629d2e56067a4fa9e0eaa34a43c90ff0220446fd23d2500bc8259e76d18dc0c1e0d77ffa21ebea759f9940f85016ccda652:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 9c24aaef63..3ac8f4464b 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73246 + epss-percentile: 0.73258 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008007364287796d708d0595a83eaecdac30a4aec69d311abe50fc1230324dedea022100c2e30918b655cf988a9759521e2386cb4efeee2bff1fea719ba5eec61bbb2df8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008007364287796d708d0595a83eaecdac30a4aec69d311abe50fc1230324dedea022100c2e30918b655cf988a9759521e2386cb4efeee2bff1fea719ba5eec61bbb2df8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index d52ee035ed..ec3543b5df 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099fcd268015cd92a869187dc8015f665b18a68fb58b3002dbc1fe19ef200045f02210090ee205e81c1be9eb77ce6c0bcea945b1671ae946a88e20908e896056896d774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099fcd268015cd92a869187dc8015f665b18a68fb58b3002dbc1fe19ef200045f02210090ee205e81c1be9eb77ce6c0bcea945b1671ae946a88e20908e896056896d774:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index e04ec7fd78..f614936c85 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.4563 + epss-percentile: 0.45631 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100d2e49aabcccb996c417854bd631f10b377e7abf08cda6f5825e04e76e2074b13022100ba32bba6042e1d0a64bf294cf660055aa0cf1e126be7574340ceb01f2f1ca02d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d2e49aabcccb996c417854bd631f10b377e7abf08cda6f5825e04e76e2074b13022100ba32bba6042e1d0a64bf294cf660055aa0cf1e126be7574340ceb01f2f1ca02d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index b7054ef700..f1065a9876 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.96306 + epss-percentile: 0.96308 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 81cf1737df..89248b045c 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85042 + epss-percentile: 0.85048 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100fe26ead5814651e16a8d232f33eca19ec2c2342de2b9ed1a5a99e1f8893a961b02210088f565e8a4a1842308774486b6fa2122f8c4ebbdaac904e9671fadf0a669de2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fe26ead5814651e16a8d232f33eca19ec2c2342de2b9ed1a5a99e1f8893a961b02210088f565e8a4a1842308774486b6fa2122f8c4ebbdaac904e9671fadf0a669de2a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 6d2d83a52e..06286acfca 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99727 + epss-percentile: 0.99726 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eff1b643daea82d24b4c9bfd0b6b315e6eef30d838613c5aa6c70f4689262052022100a311808ce2e9fa755f22f546eef3585cc438ffd501aeb79cde1fef102041f2c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eff1b643daea82d24b4c9bfd0b6b315e6eef30d838613c5aa6c70f4689262052022100a311808ce2e9fa755f22f546eef3585cc438ffd501aeb79cde1fef102041f2c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 953009d2fc..9e5ebb988e 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95386 - epss-percentile: 0.99142 + epss-percentile: 0.99143 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 69427326a8..75f5eac620 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92036 + epss-percentile: 0.92045 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200fd8d1bff374ef3ee57056a4aecc490f91b9fe70b72e0e0fcf3dcfe88dfd7c1502210090c6104cbdbcb0aaa16683618a9e0bd45e62a1abef46866b600a04f36ae3553a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200fd8d1bff374ef3ee57056a4aecc490f91b9fe70b72e0e0fcf3dcfe88dfd7c1502210090c6104cbdbcb0aaa16683618a9e0bd45e62a1abef46866b600a04f36ae3553a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index ee73db6e65..1f3163a4ca 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15961 cwe-id: CWE-434 epss-score: 0.97447 - epss-percentile: 0.99936 + epss-percentile: 0.99937 cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* metadata: max-request: 2 @@ -74,4 +74,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5ec04f3acbb66e2df551f620aaff577befab5afcca479d6104349027c6d679102204762cad6162eb3eb1cf90ee285b9967cbce945dcd33dd5d93eaa749de1061c98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c5ec04f3acbb66e2df551f620aaff577befab5afcca479d6104349027c6d679102204762cad6162eb3eb1cf90ee285b9967cbce945dcd33dd5d93eaa749de1061c98:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 1e74315789..3c55018c7b 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.3698 - epss-percentile: 0.96737 + epss-percentile: 0.96736 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022063024e804c27ea1052559bba731c1b19a1fc873158d46233b13912e089b9fc11022100da09cff67d60832d18eac0b4de4aed916c60be162b5bb12a9aaf15739c574e30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022063024e804c27ea1052559bba731c1b19a1fc873158d46233b13912e089b9fc11022100da09cff67d60832d18eac0b4de4aed916c60be162b5bb12a9aaf15739c574e30:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index 5fb37253c3..1bc0c21724 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 epss-score: 0.05113 - epss-percentile: 0.92051 + epss-percentile: 0.9206 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4b0a00483046022100ba817ddc97fa040117ef7e79ff36839ba1001cb746f436bb1a7a785480be1976022100c369245f8d3e32b2e52e33c56332fe3bac8aba82ef756f0706a66e40578ada1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ba817ddc97fa040117ef7e79ff36839ba1001cb746f436bb1a7a785480be1976022100c369245f8d3e32b2e52e33c56332fe3bac8aba82ef756f0706a66e40578ada1d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 24c4e37f62..0e9bc504df 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48504 + epss-percentile: 0.48508 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220496395020cefa071348ef52705052bcbfd05e15cce0745e45178fae584f707880220246a3a38ac610455a731ea1a61b8796a0e5a7cdf2ecebe3b8e46f32ce0e07fd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220496395020cefa071348ef52705052bcbfd05e15cce0745e45178fae584f707880220246a3a38ac610455a731ea1a61b8796a0e5a7cdf2ecebe3b8e46f32ce0e07fd4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 4b0fe1af0f..2e0f767824 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.84014 + epss-percentile: 0.84016 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 4a0a00473045022029543ba9a834c56fa69caefb40f9f0d5f333c727c7374b3ec2a628a10a15f5cb022100de57c00ead64028884c7b965df1de27a3932f2fb66a394a67864a1ca31f78c31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022029543ba9a834c56fa69caefb40f9f0d5f333c727c7374b3ec2a628a10a15f5cb022100de57c00ead64028884c7b965df1de27a3932f2fb66a394a67864a1ca31f78c31:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index a013df482d..5e07c1ee47 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.14211 - epss-percentile: 0.9509 + epss-percentile: 0.95092 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http -# digest: 4a0a00473045022100a82c5211616a21a3ac1b24d99d25924415cce5076f24ed1a3447581ad8980c350220633d7af98af1b22aa4fa4fb2651d2ccb7dc8f4655b7c07c4110a71627285f1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a82c5211616a21a3ac1b24d99d25924415cce5076f24ed1a3447581ad8980c350220633d7af98af1b22aa4fa4fb2651d2ccb7dc8f4655b7c07c4110a71627285f1ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 767884283d..5d5d54c493 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.10923 - epss-percentile: 0.94486 + epss-percentile: 0.94488 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a004730450221009c60ce0164c8a2ab2e75d8851a609b1c83eb960d316ad95fc04b03922942b94002203b8b67519a157f552029aafc4c3a18658135c3c512bc3e6b07c796d1c76e1f9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009c60ce0164c8a2ab2e75d8851a609b1c83eb960d316ad95fc04b03922942b94002203b8b67519a157f552029aafc4c3a18658135c3c512bc3e6b07c796d1c76e1f9a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 5d8b79b484..37cf4c61c0 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.6 cve-id: CVE-2018-16288 cwe-id: CWE-200 - epss-score: 0.24588 - epss-percentile: 0.96097 + epss-score: 0.16221 + epss-percentile: 0.95392 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205ba8e1991948a2880697541a1487397304cd99f13499c8d997f88531fa73c0fc0220489f044ee2d55d339c856350ea3dc2caa9fec1393fca83dc06334cecf7bea7dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205ba8e1991948a2880697541a1487397304cd99f13499c8d997f88531fa73c0fc0220489f044ee2d55d339c856350ea3dc2caa9fec1393fca83dc06334cecf7bea7dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 9013bad457..8f9f63ed0e 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 epss-score: 0.03312 - epss-percentile: 0.90243 + epss-percentile: 0.90248 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022074f4ae47f5ab89acb5826fee0d06dca220dfe3214ace36c69eeb59b8cf38f6da02207a7431278cb5ded01580ee960aabd909637a273295ac11ab7276bfe23e677670:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022074f4ae47f5ab89acb5826fee0d06dca220dfe3214ace36c69eeb59b8cf38f6da02207a7431278cb5ded01580ee960aabd909637a273295ac11ab7276bfe23e677670:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 017a9d9220..96b7b0454c 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00248 - epss-percentile: 0.62475 + epss-percentile: 0.6249 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - "** Platform sources **" - "** Application sources **" condition: and -# digest: 4a0a0047304502202f711a58ef6faf70c31ee00bc24ad49b5d51c17ee95960cd237283d6257ccc7f022100e4e78e40f4bf2b136da62f846682601a85c9dabf437fd8774a81198e296f6ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f711a58ef6faf70c31ee00bc24ad49b5d51c17ee95960cd237283d6257ccc7f022100e4e78e40f4bf2b136da62f846682601a85c9dabf437fd8774a81198e296f6ee8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 46c2ea2508..1ee85bef92 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.4791 + epss-percentile: 0.47916 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - "" - "Reader.STATUS" condition: and -# digest: 490a0046304402205825bcc436a501f63f1c55b19a1dac925b1ff98fef38b449321170f612365c1b02204c26225f1dc0e81cd14c3ea5f2f88217b98d1049b8385100d38457c71adf125e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205825bcc436a501f63f1c55b19a1dac925b1ff98fef38b449321170f612365c1b02204c26225f1dc0e81cd14c3ea5f2f88217b98d1049b8385100d38457c71adf125e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index c900af0cc5..2fd85e8199 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62826 + epss-percentile: 0.62839 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" -# digest: 490a0046304402203695e2f116d75a58de497612fa5efa09d298527188128069aae5ff3ac4d17bd702207520f64c8015145ff3ef40f5361fb531fb9af805c6d13ee2bad968b4650a9f18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203695e2f116d75a58de497612fa5efa09d298527188128069aae5ff3ac4d17bd702207520f64c8015145ff3ef40f5361fb531fb9af805c6d13ee2bad968b4650a9f18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index e6d73d4404..a21c275870 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00544 - epss-percentile: 0.74807 + epss-percentile: 0.74816 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060640a0516030127330950816e08d12956f5cb96ff5aa3007adb96fbef7c1ee0022100b212ede317a52a579c67951bd856db44d2368dd1f79daa83e9be5879d55b391c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022060640a0516030127330950816e08d12956f5cb96ff5aa3007adb96fbef7c1ee0022100b212ede317a52a579c67951bd856db44d2368dd1f79daa83e9be5879d55b391c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index e46a89de85..130a4ab04b 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28468 + epss-percentile: 0.28475 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100f920be2f2fbfe8a4706147cbd6f33b085e0fe96e844a573190724092208f364b022100884b8aae1f02c3d95dd059c2d485a601c6639770f48139c3943207744c721991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f920be2f2fbfe8a4706147cbd6f33b085e0fe96e844a573190724092208f364b022100884b8aae1f02c3d95dd059c2d485a601c6639770f48139c3943207744c721991:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 7c36b0130c..35b50e1a24 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98091 + epss-percentile: 0.98092 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d973664e96965674fb066b87977b042438ab12154b8cafbf12fb515f76f1ca630220123e5c72522e4d03e04e1e9524632025dc0aa158d3171aacd4afcdb9874c6295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d973664e96965674fb066b87977b042438ab12154b8cafbf12fb515f76f1ca630220123e5c72522e4d03e04e1e9524632025dc0aa158d3171aacd4afcdb9874c6295:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 4796e39775..fb803f78ab 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.29944 - epss-percentile: 0.96404 + epss-percentile: 0.96406 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d93bda602834f648a982d42079eeb24900514fd31c55022591d65fd389fa348022100a75192ec90bc5a5d236a8c4fa2fbb9a676b8f4a3425f48bf47f6d35d61f35bcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202d93bda602834f648a982d42079eeb24900514fd31c55022591d65fd389fa348022100a75192ec90bc5a5d236a8c4fa2fbb9a676b8f4a3425f48bf47f6d35d61f35bcb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 815c3b8122..6725aa0d1f 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.4563 + epss-percentile: 0.45631 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bdff31b337608cf826afec5240b94a9f69f98f1613be16993c69d813347a9449022100ac6efd846a7df02fc32f1f19561db1a8e4d03a37264ca5c6d2ad72d3c1e217f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bdff31b337608cf826afec5240b94a9f69f98f1613be16993c69d813347a9449022100ac6efd846a7df02fc32f1f19561db1a8e4d03a37264ca5c6d2ad72d3c1e217f6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 4c5bd612aa..bb71bc1882 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.98643 + epss-percentile: 0.98646 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and -# digest: 4a0a0047304502204ee03e826d67bd820e54c3d212ad5cdcba470f147d5de5d8c7a7d6f24a91476e022100e663c89e6641037eaac920a525a747c0a927924cf2f6e3a3c6ddac759dbef6ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ee03e826d67bd820e54c3d212ad5cdcba470f147d5de5d8c7a7d6f24a91476e022100e663c89e6641037eaac920a525a747c0a927924cf2f6e3a3c6ddac759dbef6ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index cde11c5282..37c2048e06 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.9962 + epss-percentile: 0.99621 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index c207ce696f..9823e9933c 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.98013 + epss-percentile: 0.98011 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: body words: - '{{md5(num)}}' -# digest: 4b0a0048304602210084ce8403354a17696f1ed6f38222e44221ad8bc67ca5cbbb701912fd294bb187022100fb8bb39dd4499ea7e889a08a9bf3efe21afba062b062bd51e97b61910f84e7b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210084ce8403354a17696f1ed6f38222e44221ad8bc67ca5cbbb701912fd294bb187022100fb8bb39dd4499ea7e889a08a9bf3efe21afba062b062bd51e97b61910f84e7b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index f465ecdcf3..477caaa195 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.4563 + epss-percentile: 0.45631 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true @@ -40,4 +40,5 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 4b0a004830460221008b6f73aa360b8a88ccbee262d54cb6dd57a208ab6a9d9c7b50c6c46e1a890320022100ff3a1a31220aeda47071984ebd527846c107d20b65b98576113a64abad0d9c38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008b6f73aa360b8a88ccbee262d54cb6dd57a208ab6a9d9c7b50c6c46e1a890320022100ff3a1a31220aeda47071984ebd527846c107d20b65b98576113a64abad0d9c38:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 51fe398a89..4e3613f2bb 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94376 + epss-percentile: 0.94377 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0dc447cbb3f499d8225f3b076cbfe99a2cd84d02d105668b365d28b673c3ea9022100c68029cdba6f10c7a007f8127e8eeb8e2ad2f3ef707cca907251efb85271fe6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a0dc447cbb3f499d8225f3b076cbfe99a2cd84d02d105668b365d28b673c3ea9022100c68029cdba6f10c7a007f8127e8eeb8e2ad2f3ef707cca907251efb85271fe6d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 69da8572d3..72fb13062c 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43 + epss-percentile: 0.43005 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and -# digest: 490a0046304402206201239219eb9c94dae49a1a6e545eacbd4009b2532e6a7078de66a8c9674410022036cb7801c839dbce5418078448774599545015ce68c9bee6f2dad9323a1520ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206201239219eb9c94dae49a1a6e545eacbd4009b2532e6a7078de66a8c9674410022036cb7801c839dbce5418078448774599545015ce68c9bee6f2dad9323a1520ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 750451e701..8b5e1662f6 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e515c3671e3c9af517d7bdc17d96159c393bae974cdce40fe36973e96212fba8022100918d668446b8ac359105ddb09ef05a2b9dbce78e8390839dca26d6f94193b752:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e515c3671e3c9af517d7bdc17d96159c393bae974cdce40fe36973e96212fba8022100918d668446b8ac359105ddb09ef05a2b9dbce78e8390839dca26d6f94193b752:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 4bc211b3f7..12ace864d5 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.9974 + epss-percentile: 0.99741 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 10011b4251..35044c3493 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40492 + epss-percentile: 0.40499 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022021d271661b065a59e761db1bf6091acea6eb95e541f0822ec00dbb6dd81977c302202865b4d0ba1c5bd610a984b82ed108067595bd6c61115af61b8ccde4fac3b038:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022021d271661b065a59e761db1bf6091acea6eb95e541f0822ec00dbb6dd81977c302202865b4d0ba1c5bd610a984b82ed108067595bd6c61115af61b8ccde4fac3b038:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 99ec92cb93..7b823714be 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54752 + epss-percentile: 0.54755 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2727048206a52685d0ccf39f7cbc6fe2be5d7aee272fca793057d044de79c56022100b3b924cf7bdb3ddfa07a2270c8099c4fdbaa44b74bcd399a61cf3f86fea9225d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a2727048206a52685d0ccf39f7cbc6fe2be5d7aee272fca793057d044de79c56022100b3b924cf7bdb3ddfa07a2270c8099c4fdbaa44b74bcd399a61cf3f86fea9225d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 36ce61fa60..f403d88077 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60454 + epss-percentile: 0.6046 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100baf8b5f694274f9e534906af74103faa66f5a9a5d3168922b93e816f7d69589a022100fada0eb92d112d7340704aea023c3b9eb42f5de3a15f52e431d9ec2f63211bb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100baf8b5f694274f9e534906af74103faa66f5a9a5d3168922b93e816f7d69589a022100fada0eb92d112d7340704aea023c3b9eb42f5de3a15f52e431d9ec2f63211bb9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 4fc8e11985..3b9585a176 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60552 + epss-percentile: 0.60558 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206ba01c49d3794808cda47e976ac2802615cc44845aceafa95f8b4d21e92ea1a0022028adb03eb941d749102f9ca41da4fd2c87edbd8ac68ee3f49dfdb019f5795879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206ba01c49d3794808cda47e976ac2802615cc44845aceafa95f8b4d21e92ea1a0022028adb03eb941d749102f9ca41da4fd2c87edbd8ac68ee3f49dfdb019f5795879:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 3e7c80f571..c60ae79ecc 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 epss-score: 0.95125 - epss-percentile: 0.99086 + epss-percentile: 0.99089 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077d01559eb9b343c8f5bba5fda0f8a12ed66e9590f6d98ca3c50842c00a7a44c022100d3c74cd0540d658ebd0d08f98e9b409c0c11b4d893bf3d8cadcb262f787d47ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022077d01559eb9b343c8f5bba5fda0f8a12ed66e9590f6d98ca3c50842c00a7a44c022100d3c74cd0540d658ebd0d08f98e9b409c0c11b4d893bf3d8cadcb262f787d47ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index e5c803e057..3d9e5832e4 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200cfd615ea861ee2884807ca5ae8aadc6deb63cfe2ce82515d53dcbe161eb5cdf02206b9e066d5c6e2629cc925d028a3931829aa2554a979de14b858ac24ed80083e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200cfd615ea861ee2884807ca5ae8aadc6deb63cfe2ce82515d53dcbe161eb5cdf02206b9e066d5c6e2629cc925d028a3931829aa2554a979de14b858ac24ed80083e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 02dffdc3e7..b8f326f342 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94114 + epss-percentile: 0.94115 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -41,4 +41,5 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' -# digest: 4a0a004730450221009febadb5ab71380967624004010eccdc447704c7ffc7c72e44a76aec31ea5ea2022032ea265da5afbfcbd67ce78bb119ab1ef81f4e27aa340a148be0e5f00d733980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009febadb5ab71380967624004010eccdc447704c7ffc7c72e44a76aec31ea5ea2022032ea265da5afbfcbd67ce78bb119ab1ef81f4e27aa340a148be0e5f00d733980:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 3c7474f9bb..7d169d265e 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51167 + epss-percentile: 0.51173 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb13a5403bd151105b9e573ec56d78c61ba3ea160fd48c1fbf70d45c2bf95b60022100c88620d3825282d9671e2f5427ff865c84dcf4c1f95a335539172c31eccb43e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cb13a5403bd151105b9e573ec56d78c61ba3ea160fd48c1fbf70d45c2bf95b60022100c88620d3825282d9671e2f5427ff865c84dcf4c1f95a335539172c31eccb43e6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index c7f8a998b5..67af6d179a 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33782 + epss-percentile: 0.33795 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008263ff4bcd7648c54ae36186f1b6be0945b50f2c74c316ea5f011a1f03423af3022100869f398e469f6d89dd12cddc784f58d53752cf9786acb32a0f901381c384e9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008263ff4bcd7648c54ae36186f1b6be0945b50f2c74c316ea5f011a1f03423af3022100869f398e469f6d89dd12cddc784f58d53752cf9786acb32a0f901381c384e9b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 7be3f6bbd8..feaf64ea21 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.64483 - epss-percentile: 0.97512 + epss-percentile: 0.97514 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -60,4 +60,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022022cdaf9c3f254ec303f3871859bed78aebcbe63f3014bc8005c8647945054d5802202bbc3f6472706763613fcc5d5fc1f403da6d6fef5d081daca52740266e9285db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022022cdaf9c3f254ec303f3871859bed78aebcbe63f3014bc8005c8647945054d5802202bbc3f6472706763613fcc5d5fc1f403da6d6fef5d081daca52740266e9285db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 10f2d75279..5a133d46ec 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.8331 + epss-percentile: 0.83312 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -46,4 +46,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502202f1aea522ec4940e93b8324c407a952d19cd55b8efe86847aa997812bcdfda4c022100aac63263ecfc59d1af29bdf4ab772110649919fd4b11dbf060534502cf63f766:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f1aea522ec4940e93b8324c407a952d19cd55b8efe86847aa997812bcdfda4c022100aac63263ecfc59d1af29bdf4ab772110649919fd4b11dbf060534502cf63f766:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index bbfbd5f175..f1a0b0f22e 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.1 cve-id: CVE-2018-19365 cwe-id: CWE-22 - epss-score: 0.01616 - epss-percentile: 0.86063 + epss-score: 0.01612 + epss-percentile: 0.86051 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022079e424bdff4a0d6b09bf14a50c8862cb14ac2b71c7107f113103187d54a7d2bc0220639269be6d9933b19537bf5a7cecd6ad381911f8e236d1d1d780d225f980af89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022079e424bdff4a0d6b09bf14a50c8862cb14ac2b71c7107f113103187d54a7d2bc0220639269be6d9933b19537bf5a7cecd6ad381911f8e236d1d1d780d225f980af89:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 315a760f37..cdb5888b1c 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58269 + epss-percentile: 0.58275 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a19dfd61103f91851d59750447ee65742560c4ebe0efdedfaff25983e9da3cf30220567836cfdf458511844ec2dec23609ee85c22442d2d2abacfc22a6e1144502d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a19dfd61103f91851d59750447ee65742560c4ebe0efdedfaff25983e9da3cf30220567836cfdf458511844ec2dec23609ee85c22442d2d2abacfc22a6e1144502d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 11ad66a2a0..bfc420b22e 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01081 - epss-percentile: 0.82701 + epss-percentile: 0.82705 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: body words: - "